Aug 13 00:00:14.840577 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:00:14.840600 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:00:14.840610 kernel: KASLR enabled Aug 13 00:00:14.840616 kernel: efi: EFI v2.7 by EDK II Aug 13 00:00:14.840622 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:00:14.840628 kernel: random: crng init done Aug 13 00:00:14.840635 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:00:14.840641 kernel: secureboot: Secure boot enabled Aug 13 00:00:14.840647 kernel: ACPI: Early table checksum verification disabled Aug 13 00:00:14.840654 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:00:14.840661 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:00:14.840667 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840673 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840679 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840686 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840694 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840700 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840707 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840713 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840720 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:14.840726 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:00:14.840732 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:00:14.840738 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:14.840744 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:00:14.840750 kernel: Zone ranges: Aug 13 00:00:14.840757 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:14.840763 kernel: DMA32 empty Aug 13 00:00:14.840769 kernel: Normal empty Aug 13 00:00:14.840775 kernel: Device empty Aug 13 00:00:14.840781 kernel: Movable zone start for each node Aug 13 00:00:14.840787 kernel: Early memory node ranges Aug 13 00:00:14.840793 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:00:14.840799 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:00:14.840805 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:00:14.840811 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:00:14.840817 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:00:14.840823 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:00:14.840831 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:00:14.840838 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:00:14.840844 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:00:14.840853 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:14.840860 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:00:14.840867 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:00:14.840873 kernel: psci: probing for conduit method from ACPI. Aug 13 00:00:14.840881 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:00:14.840888 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:00:14.840905 kernel: psci: Trusted OS migration not required Aug 13 00:00:14.840912 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:00:14.840919 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:00:14.840925 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:00:14.840932 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:00:14.840939 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:00:14.840946 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:00:14.840955 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:00:14.840961 kernel: CPU features: detected: Spectre-v4 Aug 13 00:00:14.840968 kernel: CPU features: detected: Spectre-BHB Aug 13 00:00:14.840974 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:00:14.840981 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:00:14.840987 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:00:14.840994 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:00:14.841000 kernel: alternatives: applying boot alternatives Aug 13 00:00:14.841008 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:14.841015 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:00:14.841022 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:00:14.841030 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:00:14.841036 kernel: Fallback order for Node 0: 0 Aug 13 00:00:14.841043 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:00:14.841071 kernel: Policy zone: DMA Aug 13 00:00:14.841078 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:00:14.841084 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:00:14.841091 kernel: software IO TLB: area num 4. Aug 13 00:00:14.841098 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:00:14.841105 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:00:14.841111 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:00:14.841118 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:00:14.841125 kernel: rcu: RCU event tracing is enabled. Aug 13 00:00:14.841133 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:00:14.841140 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:00:14.841147 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:00:14.841154 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:00:14.841160 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:00:14.841167 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:14.841174 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:14.841180 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:00:14.841187 kernel: GICv3: 256 SPIs implemented Aug 13 00:00:14.841193 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:00:14.841200 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:00:14.841208 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:00:14.841214 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:00:14.841221 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:00:14.841228 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:00:14.841235 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:00:14.841241 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:00:14.841249 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:00:14.841255 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:00:14.841262 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:00:14.841268 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:14.841275 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:00:14.841282 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:00:14.841290 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:00:14.841297 kernel: arm-pv: using stolen time PV Aug 13 00:00:14.841304 kernel: Console: colour dummy device 80x25 Aug 13 00:00:14.841311 kernel: ACPI: Core revision 20240827 Aug 13 00:00:14.841318 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:00:14.841325 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:00:14.841332 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:00:14.841339 kernel: landlock: Up and running. Aug 13 00:00:14.841345 kernel: SELinux: Initializing. Aug 13 00:00:14.841354 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:14.841363 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:14.841374 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:00:14.841381 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:00:14.841388 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:00:14.841394 kernel: Remapping and enabling EFI services. Aug 13 00:00:14.841401 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:00:14.841408 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:00:14.841415 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:00:14.841423 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:00:14.841434 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:14.841442 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:00:14.841450 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:00:14.841458 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:00:14.841465 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:00:14.841472 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:14.841478 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:00:14.841486 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:00:14.841494 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:00:14.841501 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:00:14.841508 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:14.841515 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:00:14.841522 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:00:14.841529 kernel: SMP: Total of 4 processors activated. Aug 13 00:00:14.841535 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:00:14.841542 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:00:14.841549 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:00:14.841558 kernel: CPU features: detected: Common not Private translations Aug 13 00:00:14.841565 kernel: CPU features: detected: CRC32 instructions Aug 13 00:00:14.841572 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:00:14.841579 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:00:14.841586 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:00:14.841593 kernel: CPU features: detected: Privileged Access Never Aug 13 00:00:14.841600 kernel: CPU features: detected: RAS Extension Support Aug 13 00:00:14.841607 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:00:14.841614 kernel: alternatives: applying system-wide alternatives Aug 13 00:00:14.841623 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:00:14.841631 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:00:14.841638 kernel: devtmpfs: initialized Aug 13 00:00:14.841645 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:00:14.841652 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:00:14.841659 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:00:14.841666 kernel: 0 pages in range for non-PLT usage Aug 13 00:00:14.841673 kernel: 508432 pages in range for PLT usage Aug 13 00:00:14.841680 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:00:14.841689 kernel: SMBIOS 3.0.0 present. Aug 13 00:00:14.841696 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:00:14.841703 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:00:14.841711 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:00:14.841718 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:00:14.841725 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:00:14.841732 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:00:14.841739 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:00:14.841746 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 Aug 13 00:00:14.841755 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:00:14.841762 kernel: cpuidle: using governor menu Aug 13 00:00:14.841769 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:00:14.841777 kernel: ASID allocator initialised with 32768 entries Aug 13 00:00:14.841783 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:00:14.841790 kernel: Serial: AMBA PL011 UART driver Aug 13 00:00:14.841798 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:00:14.841805 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:00:14.841812 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:00:14.841820 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:00:14.841827 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:00:14.841835 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:00:14.841842 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:00:14.841849 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:00:14.841856 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:00:14.841863 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:00:14.841870 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:00:14.841877 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:00:14.841886 kernel: ACPI: Interpreter enabled Aug 13 00:00:14.841898 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:00:14.841907 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:00:14.841913 kernel: ACPI: CPU0 has been hot-added Aug 13 00:00:14.841920 kernel: ACPI: CPU1 has been hot-added Aug 13 00:00:14.841927 kernel: ACPI: CPU2 has been hot-added Aug 13 00:00:14.841934 kernel: ACPI: CPU3 has been hot-added Aug 13 00:00:14.841941 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:00:14.841948 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:00:14.841956 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:00:14.842176 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:00:14.842252 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:00:14.842313 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:00:14.842374 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:00:14.842434 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:00:14.842443 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:00:14.842454 kernel: PCI host bridge to bus 0000:00 Aug 13 00:00:14.842522 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:00:14.842579 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:00:14.842638 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:14.842693 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:00:14.842781 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:00:14.842855 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:00:14.842938 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:00:14.843003 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:00:14.843095 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:00:14.843187 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:00:14.843257 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:00:14.843321 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:00:14.843385 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:00:14.843443 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:00:14.843500 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:14.843509 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:00:14.843516 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:00:14.843525 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:00:14.843534 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:00:14.843543 kernel: iommu: Default domain type: Translated Aug 13 00:00:14.843550 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:00:14.843560 kernel: efivars: Registered efivars operations Aug 13 00:00:14.843566 kernel: vgaarb: loaded Aug 13 00:00:14.843574 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:00:14.843581 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:00:14.843588 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:00:14.843595 kernel: pnp: PnP ACPI init Aug 13 00:00:14.843665 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:00:14.843676 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:00:14.843685 kernel: NET: Registered PF_INET protocol family Aug 13 00:00:14.843692 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:00:14.843700 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:00:14.843707 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:00:14.843714 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:00:14.843721 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:00:14.843728 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:00:14.843735 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:14.843742 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:14.843751 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:00:14.843758 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:00:14.843765 kernel: kvm [1]: HYP mode not available Aug 13 00:00:14.843772 kernel: Initialise system trusted keyrings Aug 13 00:00:14.843779 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:00:14.843786 kernel: Key type asymmetric registered Aug 13 00:00:14.843793 kernel: Asymmetric key parser 'x509' registered Aug 13 00:00:14.843800 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:00:14.843807 kernel: io scheduler mq-deadline registered Aug 13 00:00:14.843816 kernel: io scheduler kyber registered Aug 13 00:00:14.843824 kernel: io scheduler bfq registered Aug 13 00:00:14.843831 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:00:14.843838 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:00:14.843845 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:00:14.843916 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:00:14.843927 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:00:14.843934 kernel: thunder_xcv, ver 1.0 Aug 13 00:00:14.843941 kernel: thunder_bgx, ver 1.0 Aug 13 00:00:14.843950 kernel: nicpf, ver 1.0 Aug 13 00:00:14.843957 kernel: nicvf, ver 1.0 Aug 13 00:00:14.844116 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:00:14.844194 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:00:14 UTC (1755043214) Aug 13 00:00:14.844205 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:00:14.844212 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:00:14.844220 kernel: watchdog: NMI not fully supported Aug 13 00:00:14.844227 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:00:14.844238 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:00:14.844245 kernel: Segment Routing with IPv6 Aug 13 00:00:14.844252 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:00:14.844259 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:00:14.844266 kernel: Key type dns_resolver registered Aug 13 00:00:14.844273 kernel: registered taskstats version 1 Aug 13 00:00:14.844281 kernel: Loading compiled-in X.509 certificates Aug 13 00:00:14.844288 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:00:14.844295 kernel: Demotion targets for Node 0: null Aug 13 00:00:14.844304 kernel: Key type .fscrypt registered Aug 13 00:00:14.844311 kernel: Key type fscrypt-provisioning registered Aug 13 00:00:14.844318 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:00:14.844325 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:00:14.844332 kernel: ima: No architecture policies found Aug 13 00:00:14.844339 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:00:14.844346 kernel: clk: Disabling unused clocks Aug 13 00:00:14.844353 kernel: PM: genpd: Disabling unused power domains Aug 13 00:00:14.844360 kernel: Warning: unable to open an initial console. Aug 13 00:00:14.844370 kernel: Freeing unused kernel memory: 39488K Aug 13 00:00:14.844377 kernel: Run /init as init process Aug 13 00:00:14.844384 kernel: with arguments: Aug 13 00:00:14.844391 kernel: /init Aug 13 00:00:14.844398 kernel: with environment: Aug 13 00:00:14.844404 kernel: HOME=/ Aug 13 00:00:14.844412 kernel: TERM=linux Aug 13 00:00:14.844418 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:00:14.844427 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:00:14.844439 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:14.844447 systemd[1]: Detected virtualization kvm. Aug 13 00:00:14.844454 systemd[1]: Detected architecture arm64. Aug 13 00:00:14.844462 systemd[1]: Running in initrd. Aug 13 00:00:14.844469 systemd[1]: No hostname configured, using default hostname. Aug 13 00:00:14.844477 systemd[1]: Hostname set to . Aug 13 00:00:14.844485 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:14.844494 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:00:14.844502 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:14.844509 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:14.844517 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:00:14.844525 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:14.844533 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:00:14.844541 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:00:14.844551 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:00:14.844559 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:00:14.844567 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:14.844575 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:14.844582 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:14.844590 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:14.844597 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:14.844605 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:14.844614 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:14.844622 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:14.844629 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:00:14.844637 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:00:14.844645 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:14.844653 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:14.844661 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:14.844669 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:14.844676 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:00:14.844686 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:14.844694 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:00:14.844702 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:00:14.844709 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:00:14.844717 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:14.844725 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:14.844732 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:14.844740 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:14.844750 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:14.844758 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:00:14.844766 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:14.844790 systemd-journald[245]: Collecting audit messages is disabled. Aug 13 00:00:14.844812 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:14.844820 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:00:14.844830 systemd-journald[245]: Journal started Aug 13 00:00:14.844850 systemd-journald[245]: Runtime Journal (/run/log/journal/34f814fd8262407d9b1350b01170c454) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:14.833768 systemd-modules-load[247]: Inserted module 'overlay' Aug 13 00:00:14.847673 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:14.863078 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:00:14.864715 systemd-modules-load[247]: Inserted module 'br_netfilter' Aug 13 00:00:14.865741 kernel: Bridge firewalling registered Aug 13 00:00:14.866191 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:14.868161 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:14.873463 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:14.875378 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:14.878308 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:14.890735 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:14.894478 systemd-tmpfiles[274]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:00:14.896227 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:00:14.898393 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:14.901493 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:14.925263 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:14.929173 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:14.942989 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:14.973277 systemd-resolved[293]: Positive Trust Anchors: Aug 13 00:00:14.973299 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:14.973331 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:14.978602 systemd-resolved[293]: Defaulting to hostname 'linux'. Aug 13 00:00:14.979889 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:14.984684 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:15.037087 kernel: SCSI subsystem initialized Aug 13 00:00:15.042075 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:00:15.050083 kernel: iscsi: registered transport (tcp) Aug 13 00:00:15.066526 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:00:15.066561 kernel: QLogic iSCSI HBA Driver Aug 13 00:00:15.087911 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:15.106719 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:15.110763 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:15.166954 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:15.169752 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:00:15.234085 kernel: raid6: neonx8 gen() 15698 MB/s Aug 13 00:00:15.251076 kernel: raid6: neonx4 gen() 15706 MB/s Aug 13 00:00:15.268079 kernel: raid6: neonx2 gen() 13072 MB/s Aug 13 00:00:15.285103 kernel: raid6: neonx1 gen() 10079 MB/s Aug 13 00:00:15.302101 kernel: raid6: int64x8 gen() 5865 MB/s Aug 13 00:00:15.319112 kernel: raid6: int64x4 gen() 6319 MB/s Aug 13 00:00:15.336090 kernel: raid6: int64x2 gen() 5553 MB/s Aug 13 00:00:15.353857 kernel: raid6: int64x1 gen() 3492 MB/s Aug 13 00:00:15.353901 kernel: raid6: using algorithm neonx4 gen() 15706 MB/s Aug 13 00:00:15.371312 kernel: raid6: .... xor() 11671 MB/s, rmw enabled Aug 13 00:00:15.371356 kernel: raid6: using neon recovery algorithm Aug 13 00:00:15.377418 kernel: xor: measuring software checksum speed Aug 13 00:00:15.377484 kernel: 8regs : 21601 MB/sec Aug 13 00:00:15.378235 kernel: 32regs : 21647 MB/sec Aug 13 00:00:15.379607 kernel: arm64_neon : 27823 MB/sec Aug 13 00:00:15.379627 kernel: xor: using function: arm64_neon (27823 MB/sec) Aug 13 00:00:15.439150 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:00:15.448110 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:15.451243 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:15.479585 systemd-udevd[499]: Using default interface naming scheme 'v255'. Aug 13 00:00:15.485646 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:15.488841 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:00:15.513074 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Aug 13 00:00:15.541600 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:15.546229 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:15.606164 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:15.608940 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:00:15.659556 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:00:15.663314 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:00:15.669072 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:15.679541 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:15.679671 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:15.684554 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:15.687786 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:15.712375 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:00:15.720121 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:15.721434 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:15.737374 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:00:15.744836 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:00:15.746145 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:00:15.756712 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:15.758251 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:15.760537 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:15.762902 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:15.765885 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:00:15.767864 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:00:15.800543 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:15.810099 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:16.826077 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:16.830395 disk-uuid[599]: The operation has completed successfully. Aug 13 00:00:16.871015 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:00:16.871129 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:00:16.900492 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:00:16.922346 sh[610]: Success Aug 13 00:00:16.940943 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:00:16.943332 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:00:16.943372 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:00:16.968089 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:00:17.026204 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:00:17.036722 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:00:17.039928 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:00:17.052166 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:00:17.054065 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (622) Aug 13 00:00:17.056592 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:00:17.056630 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:17.056642 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:00:17.064028 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:00:17.065457 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:17.066912 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:00:17.067912 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:00:17.079517 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:00:17.096177 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (649) Aug 13 00:00:17.098906 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:17.098952 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:17.098963 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:17.107072 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:17.108341 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:00:17.111189 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:00:17.213148 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:17.216491 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:17.258805 systemd-networkd[797]: lo: Link UP Aug 13 00:00:17.258817 systemd-networkd[797]: lo: Gained carrier Aug 13 00:00:17.259583 systemd-networkd[797]: Enumeration completed Aug 13 00:00:17.259720 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:17.260356 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:17.260359 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:17.261236 systemd[1]: Reached target network.target - Network. Aug 13 00:00:17.263179 systemd-networkd[797]: eth0: Link UP Aug 13 00:00:17.263521 systemd-networkd[797]: eth0: Gained carrier Aug 13 00:00:17.263532 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:17.284140 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.132/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:17.307556 ignition[690]: Ignition 2.21.0 Aug 13 00:00:17.307568 ignition[690]: Stage: fetch-offline Aug 13 00:00:17.307614 ignition[690]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:17.307623 ignition[690]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:17.307820 ignition[690]: parsed url from cmdline: "" Aug 13 00:00:17.307823 ignition[690]: no config URL provided Aug 13 00:00:17.307828 ignition[690]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:00:17.307835 ignition[690]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:00:17.307859 ignition[690]: op(1): [started] loading QEMU firmware config module Aug 13 00:00:17.307863 ignition[690]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:00:17.322359 ignition[690]: op(1): [finished] loading QEMU firmware config module Aug 13 00:00:17.328446 ignition[690]: parsing config with SHA512: 4160fa8cb0132924fee60fcb97c97b6c1bd96e94125612840ff6b170959316c838787bffb5f45815c2ba653492ead226f89fba0f4dadc79aa827084d8eb26956 Aug 13 00:00:17.331651 unknown[690]: fetched base config from "system" Aug 13 00:00:17.331668 unknown[690]: fetched user config from "qemu" Aug 13 00:00:17.332029 ignition[690]: fetch-offline: fetch-offline passed Aug 13 00:00:17.334749 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:17.332296 ignition[690]: Ignition finished successfully Aug 13 00:00:17.336354 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:00:17.338211 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:00:17.374639 ignition[812]: Ignition 2.21.0 Aug 13 00:00:17.374661 ignition[812]: Stage: kargs Aug 13 00:00:17.376409 ignition[812]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:17.376424 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:17.379769 ignition[812]: kargs: kargs passed Aug 13 00:00:17.379836 ignition[812]: Ignition finished successfully Aug 13 00:00:17.382228 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:00:17.386764 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:00:17.414821 ignition[821]: Ignition 2.21.0 Aug 13 00:00:17.414840 ignition[821]: Stage: disks Aug 13 00:00:17.415179 ignition[821]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:17.415190 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:17.416600 ignition[821]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:00:17.421332 ignition[821]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:00:17.421428 ignition[821]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 13 00:00:17.421601 ignition[821]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:00:17.437693 ignition[821]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:00:17.437711 ignition[821]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "cff59a55-3bd9-4c36-9f7f-aabedbf210fb" and label "OEM" Aug 13 00:00:17.437718 ignition[821]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 13 00:00:17.441339 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:00:17.437740 ignition[821]: disks: disks passed Aug 13 00:00:17.442602 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:17.437824 ignition[821]: Ignition finished successfully Aug 13 00:00:17.445104 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:00:17.447140 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:17.449154 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:17.451089 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:17.453764 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:00:17.492779 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 13 00:00:17.634138 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:00:17.636933 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:00:17.750069 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:00:17.750267 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:00:17.751566 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:17.754638 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:00:17.757186 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:00:17.758301 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:00:17.758345 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:00:17.758370 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:17.772525 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:00:17.775591 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:00:17.786077 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (839) Aug 13 00:00:17.789166 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:17.789227 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:17.789238 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:17.794549 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:17.830527 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Aug 13 00:00:17.833607 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Aug 13 00:00:17.837235 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Aug 13 00:00:17.844226 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Aug 13 00:00:17.927506 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:17.929598 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:00:17.931306 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:00:17.951088 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:17.969128 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:00:17.982322 ignition[952]: INFO : Ignition 2.21.0 Aug 13 00:00:17.982322 ignition[952]: INFO : Stage: mount Aug 13 00:00:17.984003 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:17.984003 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:17.984003 ignition[952]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:00:17.984003 ignition[952]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 13 00:00:17.993847 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (964) Aug 13 00:00:17.993872 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:17.993890 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:17.993904 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:17.994293 ignition[952]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:00:17.994293 ignition[952]: INFO : mount: mount passed Aug 13 00:00:17.997835 ignition[952]: INFO : Ignition finished successfully Aug 13 00:00:17.997816 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:00:18.000126 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:00:18.052691 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:18.079536 ignition[982]: INFO : Ignition 2.21.0 Aug 13 00:00:18.079536 ignition[982]: INFO : Stage: files Aug 13 00:00:18.079536 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:18.079536 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:18.083826 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:00:18.083826 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:00:18.083826 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:00:18.088045 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:00:18.088045 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:00:18.088045 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:00:18.087185 unknown[982]: wrote ssh authorized keys file for user: core Aug 13 00:00:18.093535 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 13 00:00:18.093535 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 13 00:00:18.111604 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:18.113431 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:18.113431 ignition[982]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 13 00:00:18.116990 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:18.129276 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:18.129276 ignition[982]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 13 00:00:18.129276 ignition[982]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:18.167318 ignition[982]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:18.170961 ignition[982]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:18.172859 ignition[982]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:18.172859 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:18.172859 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:18.172859 ignition[982]: INFO : files: files passed Aug 13 00:00:18.172859 ignition[982]: INFO : Ignition finished successfully Aug 13 00:00:18.174337 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:00:18.176565 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:00:18.178710 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:00:18.192784 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:00:18.192915 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:00:18.196112 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:00:18.197576 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:18.197576 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:18.200635 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:18.200118 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:18.203455 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:00:18.205426 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:00:18.242114 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:00:18.242260 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:00:18.244561 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:00:18.246368 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:00:18.248520 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:00:18.249449 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:00:18.266006 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:18.268717 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:00:18.292511 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:18.293817 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:18.295947 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:00:18.297996 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:00:18.298166 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:18.300804 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:00:18.303031 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:00:18.304756 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:00:18.306453 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:18.308459 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:18.310414 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:18.312763 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:00:18.314428 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:18.316443 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:00:18.318552 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:00:18.320424 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:00:18.321940 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:00:18.322104 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:18.324361 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:18.325532 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:18.327477 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:00:18.328142 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:18.329525 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:00:18.329662 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:18.332351 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:00:18.332478 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:18.335064 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:00:18.336685 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:00:18.336818 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:18.338790 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:00:18.340594 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:00:18.342490 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:00:18.342590 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:18.344152 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:00:18.344239 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:18.346113 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:00:18.346244 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:18.348765 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:00:18.348879 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:00:18.351317 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:00:18.353712 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:00:18.355360 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:00:18.355501 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:18.357368 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:00:18.357478 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:18.363496 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:00:18.367716 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:00:18.377753 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 13 00:00:18.382600 ignition[1037]: INFO : Ignition 2.21.0 Aug 13 00:00:18.382600 ignition[1037]: INFO : Stage: umount Aug 13 00:00:18.384352 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:18.384352 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:18.385595 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:00:18.388740 ignition[1037]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Aug 13 00:00:18.385732 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:00:18.388650 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:00:18.393428 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:18.393453 ignition[1037]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Aug 13 00:00:18.393453 ignition[1037]: INFO : umount: umount passed Aug 13 00:00:18.395604 ignition[1037]: INFO : Ignition finished successfully Aug 13 00:00:18.395194 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:00:18.395306 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:00:18.397839 systemd[1]: Stopped target network.target - Network. Aug 13 00:00:18.399389 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:00:18.399462 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:00:18.401821 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:00:18.401909 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:00:18.403854 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:00:18.403935 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:00:18.405593 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:00:18.405640 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:18.407721 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:00:18.407774 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:18.409683 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:00:18.411469 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:00:18.421738 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:00:18.421870 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:00:18.426609 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 13 00:00:18.426823 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:00:18.426947 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:00:18.429969 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 13 00:00:18.430661 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:00:18.432234 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:00:18.432281 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:18.435237 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:00:18.436242 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:00:18.436313 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:18.438563 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:00:18.438614 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:18.442275 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:00:18.442326 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:18.444274 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:00:18.444330 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:18.447761 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:18.466848 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:00:18.467015 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:18.469421 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:00:18.469462 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:18.471423 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:00:18.471463 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:18.473439 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:00:18.473500 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:18.476413 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:00:18.476470 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:18.479720 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:00:18.479784 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:18.483533 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:00:18.484579 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:00:18.484660 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:18.487817 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:00:18.487916 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:18.491534 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 00:00:18.491588 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:18.498269 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:00:18.498329 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:18.499681 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:18.499732 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:18.503720 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:00:18.503813 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:00:18.505574 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:00:18.505666 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:00:18.507559 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:00:18.509896 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:00:18.528282 systemd[1]: Switching root. Aug 13 00:00:18.550394 systemd-journald[245]: Journal stopped Aug 13 00:00:19.393783 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Aug 13 00:00:19.393833 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:00:19.393846 kernel: SELinux: policy capability open_perms=1 Aug 13 00:00:19.393860 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:00:19.393870 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:00:19.393897 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:00:19.393908 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:00:19.393925 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:00:19.393934 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:00:19.393942 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:00:19.393952 kernel: audit: type=1403 audit(1755043218.654:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:00:19.393964 systemd[1]: Successfully loaded SELinux policy in 48.626ms. Aug 13 00:00:19.393979 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.034ms. Aug 13 00:00:19.393991 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:19.394001 systemd[1]: Detected virtualization kvm. Aug 13 00:00:19.394034 systemd[1]: Detected architecture arm64. Aug 13 00:00:19.394060 systemd[1]: Detected first boot. Aug 13 00:00:19.394074 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:19.394084 zram_generator::config[1084]: No configuration found. Aug 13 00:00:19.394095 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:00:19.394109 systemd[1]: Populated /etc with preset unit settings. Aug 13 00:00:19.394121 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:00:19.394133 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:00:19.394144 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:00:19.394154 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:00:19.394164 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:00:19.394174 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:00:19.394188 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:00:19.394199 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:00:19.394210 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:00:19.394221 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:00:19.394231 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:00:19.394241 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:00:19.394251 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:19.394262 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:19.394272 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:00:19.394285 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:00:19.394295 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:00:19.394305 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:19.394315 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:00:19.394325 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:19.394335 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:19.394345 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:00:19.394355 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:00:19.394367 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:19.394377 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:00:19.394387 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:19.394401 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:19.394411 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:19.394421 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:19.394431 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:00:19.394441 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:00:19.394451 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:00:19.394462 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:19.394473 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:19.394483 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:19.394494 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:00:19.394504 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:00:19.394513 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:00:19.394523 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:00:19.394536 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:00:19.394546 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:00:19.394557 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:00:19.394567 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:00:19.394577 systemd[1]: Reached target machines.target - Containers. Aug 13 00:00:19.394588 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:00:19.394597 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:19.394607 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:19.394617 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:00:19.394627 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:19.394638 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:19.394648 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:19.394657 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:00:19.394668 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:19.394678 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:00:19.394687 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:00:19.394697 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:00:19.394706 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:00:19.394716 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:00:19.394726 kernel: loop: module loaded Aug 13 00:00:19.394736 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:19.394746 kernel: fuse: init (API version 7.41) Aug 13 00:00:19.394755 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:19.394765 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:19.394774 kernel: ACPI: bus type drm_connector registered Aug 13 00:00:19.394784 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:19.394794 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:00:19.394803 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:00:19.394815 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:19.394825 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:00:19.394835 systemd[1]: Stopped verity-setup.service. Aug 13 00:00:19.394845 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:00:19.394856 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:00:19.394866 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:00:19.394912 systemd-journald[1156]: Collecting audit messages is disabled. Aug 13 00:00:19.394939 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:00:19.394951 systemd-journald[1156]: Journal started Aug 13 00:00:19.394973 systemd-journald[1156]: Runtime Journal (/run/log/journal/34f814fd8262407d9b1350b01170c454) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:19.142449 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:00:19.167640 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:00:19.398386 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:19.399225 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:00:19.400661 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:00:19.402195 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:00:19.405102 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:19.406899 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:00:19.407106 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:00:19.408790 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:19.409006 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:19.410896 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:19.411182 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:19.412999 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:19.413326 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:19.415284 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:00:19.415520 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:00:19.417078 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:19.417290 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:19.421289 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:19.423118 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:19.424757 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:00:19.426537 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:00:19.440130 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:19.442669 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:19.445419 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:00:19.447711 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:00:19.448906 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:00:19.458159 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:00:19.460653 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:00:19.462185 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:19.463552 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:00:19.465144 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:19.466578 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:19.478707 systemd-journald[1156]: Time spent on flushing to /var/log/journal/34f814fd8262407d9b1350b01170c454 is 11.262ms for 854 entries. Aug 13 00:00:19.478707 systemd-journald[1156]: System Journal (/var/log/journal/34f814fd8262407d9b1350b01170c454) is 8M, max 195.6M, 187.6M free. Aug 13 00:00:19.504434 systemd-journald[1156]: Received client request to flush runtime journal. Aug 13 00:00:19.472235 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:19.475025 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:00:19.476974 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:00:19.483827 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:00:19.486332 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 13 00:00:19.498155 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:19.504174 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Aug 13 00:00:19.504186 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Aug 13 00:00:19.505925 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:00:19.510412 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:19.513794 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:00:19.574494 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:00:19.577547 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:19.608520 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 13 00:00:19.608987 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 13 00:00:19.613706 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:20.101960 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:00:20.105345 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:20.148273 systemd-udevd[1219]: Using default interface naming scheme 'v255'. Aug 13 00:00:20.162816 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:20.166427 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:20.190231 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:00:20.223210 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:00:20.259829 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:00:20.315382 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:20.318975 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:00:20.326290 systemd-networkd[1228]: lo: Link UP Aug 13 00:00:20.326302 systemd-networkd[1228]: lo: Gained carrier Aug 13 00:00:20.327193 systemd-networkd[1228]: Enumeration completed Aug 13 00:00:20.327335 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:20.329630 systemd-networkd[1228]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:20.329642 systemd-networkd[1228]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:20.330286 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:00:20.330396 systemd-networkd[1228]: eth0: Link UP Aug 13 00:00:20.330505 systemd-networkd[1228]: eth0: Gained carrier Aug 13 00:00:20.330523 systemd-networkd[1228]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:20.333568 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:00:20.348173 systemd-networkd[1228]: eth0: DHCPv4 address 10.0.0.132/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:20.358396 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:00:20.360278 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:00:20.365869 systemd[1]: Mounting oem.mount - /oem... Aug 13 00:00:20.384761 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1279) Aug 13 00:00:20.384856 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:20.384888 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:20.386429 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:20.396498 systemd[1]: Mounted oem.mount - /oem. Aug 13 00:00:20.397506 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:20.400254 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:00:20.404500 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:00:20.405943 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:20.407267 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 13 00:00:20.416507 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:00:20.423187 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:20.454086 kernel: loop0: detected capacity change from 0 to 107312 Aug 13 00:00:20.457476 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 13 00:00:20.458157 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 13 00:00:20.472149 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:00:20.494083 kernel: loop1: detected capacity change from 0 to 138376 Aug 13 00:00:20.500426 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:20.529099 kernel: loop2: detected capacity change from 0 to 107312 Aug 13 00:00:20.537107 kernel: loop3: detected capacity change from 0 to 138376 Aug 13 00:00:20.545499 (sd-merge)[1314]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:00:20.546228 (sd-merge)[1314]: Merged extensions into '/usr'. Aug 13 00:00:20.549545 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:00:20.552885 systemd[1]: Starting ensure-sysext.service... Aug 13 00:00:20.554965 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:20.575821 systemd[1]: Reload requested from client PID 1316 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:00:20.575839 systemd[1]: Reloading... Aug 13 00:00:20.584832 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:00:20.585043 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:00:20.585346 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:00:20.585573 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:00:20.586429 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:00:20.586683 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Aug 13 00:00:20.586769 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Aug 13 00:00:20.589818 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:20.589831 systemd-tmpfiles[1317]: Skipping /boot Aug 13 00:00:20.601325 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:20.601338 systemd-tmpfiles[1317]: Skipping /boot Aug 13 00:00:20.636083 zram_generator::config[1347]: No configuration found. Aug 13 00:00:20.711175 ldconfig[1300]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:00:20.724861 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:00:20.814911 systemd[1]: Reloading finished in 238 ms. Aug 13 00:00:20.851255 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:00:20.872100 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:20.880890 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:20.883656 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:00:20.897216 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:00:20.900842 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:20.904933 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:00:20.910271 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:20.912749 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:20.915238 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:20.917722 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:20.919039 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:20.919191 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:20.922891 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:20.923138 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:20.923284 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:20.928086 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:00:20.930484 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:00:20.932738 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:20.932939 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:20.935011 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:20.935185 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:20.937311 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:20.937496 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:20.947535 systemd[1]: Finished ensure-sysext.service. Aug 13 00:00:20.949697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:20.951253 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:20.952472 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:20.952523 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:20.952567 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:20.952622 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:20.957312 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:00:20.962214 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:00:20.964104 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:20.964325 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:20.974337 augenrules[1424]: No rules Aug 13 00:00:20.974685 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:00:20.976508 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:20.976730 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:20.978666 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:00:20.984403 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:00:20.989958 systemd-resolved[1388]: Positive Trust Anchors: Aug 13 00:00:20.989975 systemd-resolved[1388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:20.990016 systemd-resolved[1388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:20.996174 systemd-resolved[1388]: Defaulting to hostname 'linux'. Aug 13 00:00:20.999904 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:21.001243 systemd[1]: Reached target network.target - Network. Aug 13 00:00:21.002291 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:21.024024 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:00:21.024954 systemd-timesyncd[1416]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:00:21.025003 systemd-timesyncd[1416]: Initial clock synchronization to Wed 2025-08-13 00:00:20.677525 UTC. Aug 13 00:00:21.025609 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:21.026765 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:00:21.028008 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:00:21.029303 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:00:21.030635 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:00:21.030685 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:21.031631 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:00:21.032830 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:00:21.034021 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:00:21.035256 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:21.037338 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:00:21.039893 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:00:21.043375 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:00:21.044873 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:00:21.046199 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:00:21.049518 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:00:21.051301 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:00:21.053171 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:00:21.054369 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:21.055357 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:21.056355 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:21.056391 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:21.057564 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:00:21.059673 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:00:21.061708 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:00:21.063836 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:00:21.065917 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:00:21.067034 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:00:21.069256 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:00:21.073213 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:00:21.074438 jq[1439]: false Aug 13 00:00:21.075335 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:00:21.084231 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:00:21.085515 extend-filesystems[1440]: Found /dev/vda6 Aug 13 00:00:21.086295 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:00:21.086848 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:00:21.087573 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:00:21.089719 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:00:21.093910 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:00:21.100122 jq[1457]: true Aug 13 00:00:21.095636 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:00:21.095817 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:00:21.096148 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:00:21.096335 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:00:21.097735 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:00:21.097930 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:00:21.102842 extend-filesystems[1440]: Found /dev/vda9 Aug 13 00:00:21.110121 extend-filesystems[1440]: Checking size of /dev/vda9 Aug 13 00:00:21.112247 jq[1459]: true Aug 13 00:00:21.134554 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:00:21.138687 extend-filesystems[1440]: Old size kept for /dev/vda9 Aug 13 00:00:21.134832 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:00:21.140990 (ntainerd)[1468]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:00:21.167834 update_engine[1454]: I20250813 00:00:21.167678 1454 main.cc:92] Flatcar Update Engine starting Aug 13 00:00:21.180929 dbus-daemon[1437]: [system] SELinux support is enabled Aug 13 00:00:21.181386 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:00:21.187363 update_engine[1454]: I20250813 00:00:21.186472 1454 update_check_scheduler.cc:74] Next update check in 8m6s Aug 13 00:00:21.186133 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:00:21.186158 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:00:21.187714 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:00:21.187743 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:00:21.191299 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:00:21.194158 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:00:21.198066 bash[1492]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:00:21.209242 systemd-logind[1449]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:00:21.209968 systemd-logind[1449]: New seat seat0. Aug 13 00:00:21.210531 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:00:21.213812 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:00:21.216502 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:00:21.250489 locksmithd[1493]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:00:21.359162 containerd[1468]: time="2025-08-13T00:00:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:00:21.359830 containerd[1468]: time="2025-08-13T00:00:21.359776200Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368670720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.88µs" Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368717000Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368736120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368930560Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368956600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.368982320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369080 containerd[1468]: time="2025-08-13T00:00:21.369030640Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369298 containerd[1468]: time="2025-08-13T00:00:21.369041680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369696 containerd[1468]: time="2025-08-13T00:00:21.369665440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369763 containerd[1468]: time="2025-08-13T00:00:21.369748960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369827 containerd[1468]: time="2025-08-13T00:00:21.369813000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:21.369900 containerd[1468]: time="2025-08-13T00:00:21.369870400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:00:21.370061 containerd[1468]: time="2025-08-13T00:00:21.370024320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:00:21.370344 containerd[1468]: time="2025-08-13T00:00:21.370321320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:21.370435 containerd[1468]: time="2025-08-13T00:00:21.370416720Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:21.370500 containerd[1468]: time="2025-08-13T00:00:21.370486120Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:00:21.370587 containerd[1468]: time="2025-08-13T00:00:21.370572560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:00:21.371110 containerd[1468]: time="2025-08-13T00:00:21.370910440Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:00:21.371110 containerd[1468]: time="2025-08-13T00:00:21.370989120Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:00:21.375582 containerd[1468]: time="2025-08-13T00:00:21.375540960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:00:21.375721 containerd[1468]: time="2025-08-13T00:00:21.375706240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:00:21.375805 containerd[1468]: time="2025-08-13T00:00:21.375791640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:00:21.375861 containerd[1468]: time="2025-08-13T00:00:21.375848080Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:00:21.375925 containerd[1468]: time="2025-08-13T00:00:21.375912560Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:00:21.375975 containerd[1468]: time="2025-08-13T00:00:21.375962720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:00:21.376024 containerd[1468]: time="2025-08-13T00:00:21.376012560Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:00:21.376107 containerd[1468]: time="2025-08-13T00:00:21.376092600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:00:21.376158 containerd[1468]: time="2025-08-13T00:00:21.376145360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:00:21.376219 containerd[1468]: time="2025-08-13T00:00:21.376206360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:00:21.376268 containerd[1468]: time="2025-08-13T00:00:21.376255280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:00:21.376318 containerd[1468]: time="2025-08-13T00:00:21.376305360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:00:21.376503 containerd[1468]: time="2025-08-13T00:00:21.376482760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:00:21.376575 containerd[1468]: time="2025-08-13T00:00:21.376558880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:00:21.376786 containerd[1468]: time="2025-08-13T00:00:21.376761640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:00:21.376886 containerd[1468]: time="2025-08-13T00:00:21.376851520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:00:21.376950 containerd[1468]: time="2025-08-13T00:00:21.376930520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:00:21.377003 containerd[1468]: time="2025-08-13T00:00:21.376990600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:00:21.377075 containerd[1468]: time="2025-08-13T00:00:21.377060880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:00:21.377151 containerd[1468]: time="2025-08-13T00:00:21.377133640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:00:21.377213 containerd[1468]: time="2025-08-13T00:00:21.377196520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:00:21.377265 containerd[1468]: time="2025-08-13T00:00:21.377251760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:00:21.377319 containerd[1468]: time="2025-08-13T00:00:21.377306880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:00:21.377772 containerd[1468]: time="2025-08-13T00:00:21.377733840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:00:21.377904 containerd[1468]: time="2025-08-13T00:00:21.377887040Z" level=info msg="Start snapshots syncer" Aug 13 00:00:21.377941 containerd[1468]: time="2025-08-13T00:00:21.377925760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:00:21.378203 containerd[1468]: time="2025-08-13T00:00:21.378164600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:00:21.378287 containerd[1468]: time="2025-08-13T00:00:21.378218800Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:00:21.378307 containerd[1468]: time="2025-08-13T00:00:21.378294400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:00:21.378453 containerd[1468]: time="2025-08-13T00:00:21.378433720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:00:21.378484 containerd[1468]: time="2025-08-13T00:00:21.378463360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:00:21.378484 containerd[1468]: time="2025-08-13T00:00:21.378475960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:00:21.378517 containerd[1468]: time="2025-08-13T00:00:21.378487640Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:00:21.378517 containerd[1468]: time="2025-08-13T00:00:21.378500320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:00:21.378517 containerd[1468]: time="2025-08-13T00:00:21.378510680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:00:21.378571 containerd[1468]: time="2025-08-13T00:00:21.378521200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:00:21.378571 containerd[1468]: time="2025-08-13T00:00:21.378550400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:00:21.378571 containerd[1468]: time="2025-08-13T00:00:21.378566200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:00:21.378617 containerd[1468]: time="2025-08-13T00:00:21.378577320Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:00:21.378617 containerd[1468]: time="2025-08-13T00:00:21.378601240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:21.378652 containerd[1468]: time="2025-08-13T00:00:21.378614560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:21.378652 containerd[1468]: time="2025-08-13T00:00:21.378623920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:21.378652 containerd[1468]: time="2025-08-13T00:00:21.378637560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:21.378652 containerd[1468]: time="2025-08-13T00:00:21.378645240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:00:21.378715 containerd[1468]: time="2025-08-13T00:00:21.378658040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:00:21.378715 containerd[1468]: time="2025-08-13T00:00:21.378669160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:00:21.378758 containerd[1468]: time="2025-08-13T00:00:21.378744920Z" level=info msg="runtime interface created" Aug 13 00:00:21.378758 containerd[1468]: time="2025-08-13T00:00:21.378755080Z" level=info msg="created NRI interface" Aug 13 00:00:21.378796 containerd[1468]: time="2025-08-13T00:00:21.378764320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:00:21.378796 containerd[1468]: time="2025-08-13T00:00:21.378775800Z" level=info msg="Connect containerd service" Aug 13 00:00:21.378828 containerd[1468]: time="2025-08-13T00:00:21.378800600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:00:21.379538 containerd[1468]: time="2025-08-13T00:00:21.379506280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:00:21.491332 containerd[1468]: time="2025-08-13T00:00:21.491210360Z" level=info msg="Start subscribing containerd event" Aug 13 00:00:21.491332 containerd[1468]: time="2025-08-13T00:00:21.491287640Z" level=info msg="Start recovering state" Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491379000Z" level=info msg="Start event monitor" Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491393960Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491400640Z" level=info msg="Start streaming server" Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491410240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491417440Z" level=info msg="runtime interface starting up..." Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491422680Z" level=info msg="starting plugins..." Aug 13 00:00:21.491591 containerd[1468]: time="2025-08-13T00:00:21.491435400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:00:21.491920 containerd[1468]: time="2025-08-13T00:00:21.491888840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:00:21.491953 containerd[1468]: time="2025-08-13T00:00:21.491933400Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:00:21.492026 containerd[1468]: time="2025-08-13T00:00:21.491985440Z" level=info msg="containerd successfully booted in 0.133341s" Aug 13 00:00:21.492093 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:00:21.839160 systemd-networkd[1228]: eth0: Gained IPv6LL Aug 13 00:00:21.843098 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:00:21.844884 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:00:21.847620 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:00:21.849792 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:00:21.879320 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:00:21.881335 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:00:21.883099 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:00:21.885457 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 13 00:00:22.070301 sshd_keygen[1473]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 13 00:00:22.089859 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:00:22.092908 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:00:22.113946 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:00:22.114268 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:00:22.118213 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:00:22.150659 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:00:22.154009 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:00:22.156631 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:00:22.158142 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:00:22.159219 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:00:22.160401 systemd[1]: Startup finished in 2.181s (kernel) + 4.020s (initrd) + 3.559s (userspace) = 9.761s. Aug 13 00:00:27.402298 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:00:27.406329 systemd[1]: Started sshd@0-10.0.0.132:22-10.0.0.1:45030.service - OpenSSH per-connection server daemon (10.0.0.1:45030). Aug 13 00:00:27.510738 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 45030 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:27.514809 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:27.529125 systemd-logind[1449]: New session 1 of user core. Aug 13 00:00:27.529673 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:00:27.535843 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:00:27.557202 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:00:27.560043 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:00:27.573912 (systemd)[1560]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:27.576524 systemd-logind[1449]: New session c1 of user core. Aug 13 00:00:27.702468 systemd[1560]: Queued start job for default target default.target. Aug 13 00:00:27.720107 systemd[1560]: Created slice app.slice - User Application Slice. Aug 13 00:00:27.720138 systemd[1560]: Reached target paths.target - Paths. Aug 13 00:00:27.720177 systemd[1560]: Reached target timers.target - Timers. Aug 13 00:00:27.730724 systemd[1560]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:00:27.741087 systemd[1560]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:00:27.741222 systemd[1560]: Reached target sockets.target - Sockets. Aug 13 00:00:27.741278 systemd[1560]: Reached target basic.target - Basic System. Aug 13 00:00:27.741309 systemd[1560]: Reached target default.target - Main User Target. Aug 13 00:00:27.741335 systemd[1560]: Startup finished in 158ms. Aug 13 00:00:27.741480 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:00:27.743199 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:00:27.818107 systemd[1]: Started sshd@1-10.0.0.132:22-10.0.0.1:45046.service - OpenSSH per-connection server daemon (10.0.0.1:45046). Aug 13 00:00:27.872429 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 45046 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:27.873877 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:27.878478 systemd-logind[1449]: New session 2 of user core. Aug 13 00:00:27.897677 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:00:27.971681 sshd[1573]: Connection closed by 10.0.0.1 port 45046 Aug 13 00:00:27.973357 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:27.990099 systemd[1]: sshd@1-10.0.0.132:22-10.0.0.1:45046.service: Deactivated successfully. Aug 13 00:00:27.996038 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:00:27.998570 systemd-logind[1449]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:00:28.011018 systemd[1]: Started sshd@2-10.0.0.132:22-10.0.0.1:45052.service - OpenSSH per-connection server daemon (10.0.0.1:45052). Aug 13 00:00:28.014280 systemd-logind[1449]: Removed session 2. Aug 13 00:00:28.090659 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 45052 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:28.095068 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:28.104279 systemd-logind[1449]: New session 3 of user core. Aug 13 00:00:28.114360 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:00:28.170390 sshd[1581]: Connection closed by 10.0.0.1 port 45052 Aug 13 00:00:28.173786 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:28.194516 systemd[1]: sshd@2-10.0.0.132:22-10.0.0.1:45052.service: Deactivated successfully. Aug 13 00:00:28.205278 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:00:28.209376 systemd-logind[1449]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:00:28.216612 systemd[1]: Started sshd@3-10.0.0.132:22-10.0.0.1:45056.service - OpenSSH per-connection server daemon (10.0.0.1:45056). Aug 13 00:00:28.217623 systemd-logind[1449]: Removed session 3. Aug 13 00:00:28.294478 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 45056 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:28.296466 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:28.303360 systemd-logind[1449]: New session 4 of user core. Aug 13 00:00:28.313418 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:00:28.371133 sshd[1589]: Connection closed by 10.0.0.1 port 45056 Aug 13 00:00:28.372376 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:28.385522 systemd[1]: sshd@3-10.0.0.132:22-10.0.0.1:45056.service: Deactivated successfully. Aug 13 00:00:28.389583 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:00:28.391225 systemd-logind[1449]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:00:28.396575 systemd[1]: Started sshd@4-10.0.0.132:22-10.0.0.1:45060.service - OpenSSH per-connection server daemon (10.0.0.1:45060). Aug 13 00:00:28.397433 systemd-logind[1449]: Removed session 4. Aug 13 00:00:28.467931 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 45060 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:28.470617 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:28.477572 systemd-logind[1449]: New session 5 of user core. Aug 13 00:00:28.501337 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:00:28.578255 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:00:28.578534 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:28.597207 sudo[1598]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:28.601600 sshd[1597]: Connection closed by 10.0.0.1 port 45060 Aug 13 00:00:28.602011 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:28.615270 systemd[1]: sshd@4-10.0.0.132:22-10.0.0.1:45060.service: Deactivated successfully. Aug 13 00:00:28.616893 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:00:28.618834 systemd-logind[1449]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:00:28.621626 systemd[1]: Started sshd@5-10.0.0.132:22-10.0.0.1:45066.service - OpenSSH per-connection server daemon (10.0.0.1:45066). Aug 13 00:00:28.622357 systemd-logind[1449]: Removed session 5. Aug 13 00:00:28.676291 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 45066 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:28.677791 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:28.682532 systemd-logind[1449]: New session 6 of user core. Aug 13 00:00:28.693274 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:00:28.745293 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:00:28.745632 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:28.753061 sudo[1608]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:28.760731 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:00:28.761636 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:28.772634 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:28.823229 augenrules[1630]: No rules Aug 13 00:00:28.824421 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:28.824653 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:28.825960 sudo[1607]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:28.827725 sshd[1606]: Connection closed by 10.0.0.1 port 45066 Aug 13 00:00:28.827585 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:28.837381 systemd[1]: sshd@5-10.0.0.132:22-10.0.0.1:45066.service: Deactivated successfully. Aug 13 00:00:28.839275 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:00:28.840382 systemd-logind[1449]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:00:28.842314 systemd[1]: Started sshd@6-10.0.0.132:22-10.0.0.1:45082.service - OpenSSH per-connection server daemon (10.0.0.1:45082). Aug 13 00:00:28.844140 systemd-logind[1449]: Removed session 6. Aug 13 00:00:28.902115 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 45082 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:28.903471 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:28.908762 systemd-logind[1449]: New session 7 of user core. Aug 13 00:00:28.923292 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:00:28.975182 sshd[1641]: Connection closed by 10.0.0.1 port 45082 Aug 13 00:00:28.975693 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:28.991666 systemd[1]: sshd@6-10.0.0.132:22-10.0.0.1:45082.service: Deactivated successfully. Aug 13 00:00:28.995398 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:00:28.996984 systemd-logind[1449]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:00:29.002954 systemd[1]: Started sshd@7-10.0.0.132:22-10.0.0.1:45094.service - OpenSSH per-connection server daemon (10.0.0.1:45094). Aug 13 00:00:29.003739 systemd-logind[1449]: Removed session 7. Aug 13 00:00:29.074612 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 45094 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:29.076556 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:29.082910 systemd-logind[1449]: New session 8 of user core. Aug 13 00:00:29.095348 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:00:29.161860 sshd[1649]: Connection closed by 10.0.0.1 port 45094 Aug 13 00:00:29.162269 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:29.176492 systemd[1]: sshd@7-10.0.0.132:22-10.0.0.1:45094.service: Deactivated successfully. Aug 13 00:00:29.181096 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:00:29.181956 systemd-logind[1449]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:00:29.184547 systemd[1]: Started sshd@8-10.0.0.132:22-10.0.0.1:45098.service - OpenSSH per-connection server daemon (10.0.0.1:45098). Aug 13 00:00:29.185491 systemd-logind[1449]: Removed session 8. Aug 13 00:00:29.251457 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 45098 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:29.254703 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:29.263577 systemd-logind[1449]: New session 9 of user core. Aug 13 00:00:29.272334 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 00:00:29.333567 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Aug 13 00:00:29.334134 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:29.338907 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1661 (touch) Aug 13 00:00:29.340665 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- Aug 13 00:00:41.917787 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:00:41.917808 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:00:41.917818 kernel: KASLR enabled Aug 13 00:00:41.917824 kernel: efi: EFI v2.7 by EDK II Aug 13 00:00:41.917829 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:00:41.917834 kernel: random: crng init done Aug 13 00:00:41.917842 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:00:41.917852 kernel: secureboot: Secure boot enabled Aug 13 00:00:41.917870 kernel: ACPI: Early table checksum verification disabled Aug 13 00:00:41.917879 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:00:41.917885 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:00:41.917891 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917897 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917903 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917910 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917917 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917924 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917930 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917936 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917942 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:41.917948 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:00:41.917954 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:00:41.917960 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:41.917966 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:00:41.917972 kernel: Zone ranges: Aug 13 00:00:41.917980 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:41.917986 kernel: DMA32 empty Aug 13 00:00:41.917992 kernel: Normal empty Aug 13 00:00:41.917998 kernel: Device empty Aug 13 00:00:41.918004 kernel: Movable zone start for each node Aug 13 00:00:41.918010 kernel: Early memory node ranges Aug 13 00:00:41.918016 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:00:41.918022 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:00:41.918028 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:00:41.918034 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:00:41.918040 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:00:41.918046 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:00:41.918054 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:00:41.918060 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:00:41.918067 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:00:41.918076 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:41.918083 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:00:41.918089 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:00:41.918096 kernel: psci: probing for conduit method from ACPI. Aug 13 00:00:41.918103 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:00:41.918110 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:00:41.918116 kernel: psci: Trusted OS migration not required Aug 13 00:00:41.918123 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:00:41.918129 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:00:41.918136 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:00:41.918142 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:00:41.918149 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:00:41.918155 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:00:41.918163 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:00:41.918170 kernel: CPU features: detected: Spectre-v4 Aug 13 00:00:41.918176 kernel: CPU features: detected: Spectre-BHB Aug 13 00:00:41.918183 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:00:41.918189 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:00:41.918196 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:00:41.918202 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:00:41.918208 kernel: alternatives: applying boot alternatives Aug 13 00:00:41.918216 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:41.918232 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:00:41.918239 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:00:41.918248 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:00:41.918254 kernel: Fallback order for Node 0: 0 Aug 13 00:00:41.918261 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:00:41.918267 kernel: Policy zone: DMA Aug 13 00:00:41.918274 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:00:41.918280 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:00:41.918286 kernel: software IO TLB: area num 4. Aug 13 00:00:41.918309 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:00:41.918317 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:00:41.918327 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:00:41.918333 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:00:41.918340 kernel: rcu: RCU event tracing is enabled. Aug 13 00:00:41.918350 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:00:41.918357 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:00:41.918363 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:00:41.918370 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:00:41.918377 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:00:41.918383 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:41.918390 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:41.918397 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:00:41.918403 kernel: GICv3: 256 SPIs implemented Aug 13 00:00:41.918410 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:00:41.918417 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:00:41.918424 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:00:41.918431 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:00:41.918437 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:00:41.918444 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:00:41.918450 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:00:41.918457 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:00:41.918463 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:00:41.918469 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:00:41.918476 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:00:41.918482 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:41.918489 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:00:41.918496 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:00:41.918504 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:00:41.918510 kernel: arm-pv: using stolen time PV Aug 13 00:00:41.918517 kernel: Console: colour dummy device 80x25 Aug 13 00:00:41.918523 kernel: ACPI: Core revision 20240827 Aug 13 00:00:41.918530 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:00:41.918537 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:00:41.918543 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:00:41.918551 kernel: landlock: Up and running. Aug 13 00:00:41.918557 kernel: SELinux: Initializing. Aug 13 00:00:41.918565 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:41.918572 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:41.918579 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:00:41.918586 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:00:41.918592 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:00:41.918599 kernel: Remapping and enabling EFI services. Aug 13 00:00:41.918606 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:00:41.918612 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:00:41.918618 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:00:41.918627 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:00:41.918638 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:41.918645 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:00:41.918653 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:00:41.918661 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:00:41.918668 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:00:41.918675 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:41.918681 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:00:41.918688 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:00:41.918696 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:00:41.918703 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:00:41.918710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:41.918717 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:00:41.918723 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:00:41.918731 kernel: SMP: Total of 4 processors activated. Aug 13 00:00:41.918738 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:00:41.918744 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:00:41.918752 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:00:41.918761 kernel: CPU features: detected: Common not Private translations Aug 13 00:00:41.918768 kernel: CPU features: detected: CRC32 instructions Aug 13 00:00:41.918775 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:00:41.918782 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:00:41.918789 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:00:41.918796 kernel: CPU features: detected: Privileged Access Never Aug 13 00:00:41.918803 kernel: CPU features: detected: RAS Extension Support Aug 13 00:00:41.918810 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:00:41.918817 kernel: alternatives: applying system-wide alternatives Aug 13 00:00:41.918825 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:00:41.918833 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:00:41.918840 kernel: devtmpfs: initialized Aug 13 00:00:41.918847 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:00:41.918854 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:00:41.918867 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:00:41.918874 kernel: 0 pages in range for non-PLT usage Aug 13 00:00:41.918880 kernel: 508432 pages in range for PLT usage Aug 13 00:00:41.918887 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:00:41.918896 kernel: SMBIOS 3.0.0 present. Aug 13 00:00:41.918903 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:00:41.918909 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:00:41.918916 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:00:41.918927 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:00:41.918934 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:00:41.918941 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:00:41.918948 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:00:41.918955 kernel: audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=1 Aug 13 00:00:41.918964 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:00:41.918971 kernel: cpuidle: using governor menu Aug 13 00:00:41.918978 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:00:41.918985 kernel: ASID allocator initialised with 32768 entries Aug 13 00:00:41.918992 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:00:41.918999 kernel: Serial: AMBA PL011 UART driver Aug 13 00:00:41.919006 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:00:41.919013 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:00:41.919020 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:00:41.919028 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:00:41.919035 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:00:41.919042 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:00:41.919049 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:00:41.919057 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:00:41.919064 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:00:41.919071 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:00:41.919078 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:00:41.919087 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:00:41.919096 kernel: ACPI: Interpreter enabled Aug 13 00:00:41.919105 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:00:41.919112 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:00:41.919122 kernel: ACPI: CPU0 has been hot-added Aug 13 00:00:41.919131 kernel: ACPI: CPU1 has been hot-added Aug 13 00:00:41.919138 kernel: ACPI: CPU2 has been hot-added Aug 13 00:00:41.919144 kernel: ACPI: CPU3 has been hot-added Aug 13 00:00:41.919152 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:00:41.919158 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:00:41.919167 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:00:41.919401 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:00:41.919472 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:00:41.919547 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:00:41.919606 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:00:41.919664 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:00:41.919673 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:00:41.919682 kernel: PCI host bridge to bus 0000:00 Aug 13 00:00:41.919749 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:00:41.919804 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:00:41.919866 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:41.919928 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:00:41.920004 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:00:41.920075 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:00:41.920141 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:00:41.920201 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:00:41.920277 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:00:41.920339 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:00:41.920399 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:00:41.920459 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:00:41.920517 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:00:41.920571 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:00:41.920624 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:41.920633 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:00:41.920640 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:00:41.920647 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:00:41.920654 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:00:41.920661 kernel: iommu: Default domain type: Translated Aug 13 00:00:41.920670 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:00:41.920677 kernel: efivars: Registered efivars operations Aug 13 00:00:41.920684 kernel: vgaarb: loaded Aug 13 00:00:41.920691 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:00:41.920697 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:00:41.920704 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:00:41.920711 kernel: pnp: PnP ACPI init Aug 13 00:00:41.920779 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:00:41.920790 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:00:41.920799 kernel: NET: Registered PF_INET protocol family Aug 13 00:00:41.920806 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:00:41.920814 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:00:41.920821 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:00:41.920828 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:00:41.920835 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:00:41.920842 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:00:41.920850 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:41.920863 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:41.920872 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:00:41.920879 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:00:41.920886 kernel: kvm [1]: HYP mode not available Aug 13 00:00:41.920893 kernel: Initialise system trusted keyrings Aug 13 00:00:41.920900 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:00:41.920907 kernel: Key type asymmetric registered Aug 13 00:00:41.920914 kernel: Asymmetric key parser 'x509' registered Aug 13 00:00:41.920921 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:00:41.920928 kernel: io scheduler mq-deadline registered Aug 13 00:00:41.920938 kernel: io scheduler kyber registered Aug 13 00:00:41.920945 kernel: io scheduler bfq registered Aug 13 00:00:41.920952 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:00:41.920959 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:00:41.920966 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:00:41.921033 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:00:41.921043 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:00:41.921049 kernel: thunder_xcv, ver 1.0 Aug 13 00:00:41.921056 kernel: thunder_bgx, ver 1.0 Aug 13 00:00:41.921065 kernel: nicpf, ver 1.0 Aug 13 00:00:41.921072 kernel: nicvf, ver 1.0 Aug 13 00:00:41.921151 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:00:41.921210 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:00:41 UTC (1755043241) Aug 13 00:00:41.921219 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:00:41.921236 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:00:41.921243 kernel: watchdog: NMI not fully supported Aug 13 00:00:41.921250 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:00:41.921260 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:00:41.921266 kernel: Segment Routing with IPv6 Aug 13 00:00:41.921274 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:00:41.921281 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:00:41.921288 kernel: Key type dns_resolver registered Aug 13 00:00:41.921294 kernel: registered taskstats version 1 Aug 13 00:00:41.921301 kernel: Loading compiled-in X.509 certificates Aug 13 00:00:41.921308 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:00:41.921315 kernel: Demotion targets for Node 0: null Aug 13 00:00:41.921324 kernel: Key type .fscrypt registered Aug 13 00:00:41.921331 kernel: Key type fscrypt-provisioning registered Aug 13 00:00:41.921338 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:00:41.921345 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:00:41.921352 kernel: ima: No architecture policies found Aug 13 00:00:41.921359 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:00:41.921366 kernel: clk: Disabling unused clocks Aug 13 00:00:41.921372 kernel: PM: genpd: Disabling unused power domains Aug 13 00:00:41.921380 kernel: Warning: unable to open an initial console. Aug 13 00:00:41.921389 kernel: Freeing unused kernel memory: 39488K Aug 13 00:00:41.921396 kernel: Run /init as init process Aug 13 00:00:41.921402 kernel: with arguments: Aug 13 00:00:41.921409 kernel: /init Aug 13 00:00:41.921416 kernel: with environment: Aug 13 00:00:41.921423 kernel: HOME=/ Aug 13 00:00:41.921430 kernel: TERM=linux Aug 13 00:00:41.921436 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:00:41.921444 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:00:41.921456 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:41.921464 systemd[1]: Detected virtualization kvm. Aug 13 00:00:41.921472 systemd[1]: Detected architecture arm64. Aug 13 00:00:41.921479 systemd[1]: Running in initrd. Aug 13 00:00:41.921487 systemd[1]: No hostname configured, using default hostname. Aug 13 00:00:41.921495 systemd[1]: Hostname set to . Aug 13 00:00:41.921502 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:41.921511 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:00:41.921519 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:41.921526 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:41.921534 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:00:41.921542 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:41.921549 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:00:41.921558 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:00:41.921568 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:00:41.921576 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:00:41.921583 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:41.921590 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:41.921598 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:41.921606 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:41.921613 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:41.921620 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:41.921629 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:41.921637 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:41.921644 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:00:41.921652 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:00:41.921660 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:41.921667 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:41.921676 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:41.921683 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:41.921692 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:00:41.921700 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:41.921707 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:00:41.921715 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:00:41.921722 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:00:41.921730 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:41.921737 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:41.921745 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:41.921752 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:41.921762 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:41.921770 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:00:41.921777 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:41.921805 systemd-journald[243]: Collecting audit messages is disabled. Aug 13 00:00:41.921826 systemd-journald[243]: Journal started Aug 13 00:00:41.921845 systemd-journald[243]: Runtime Journal (/run/log/journal/34f814fd8262407d9b1350b01170c454) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:41.924661 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:41.915320 systemd-modules-load[247]: Inserted module 'overlay' Aug 13 00:00:41.930256 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:41.932507 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:00:41.937372 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:00:41.937397 kernel: Bridge firewalling registered Aug 13 00:00:41.935203 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:41.936414 systemd-modules-load[247]: Inserted module 'br_netfilter' Aug 13 00:00:41.943728 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:41.945199 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:41.950029 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:41.952946 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:41.953008 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:00:41.964417 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:41.966111 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:41.969495 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:00:41.975285 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:41.977936 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:41.980671 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:41.991031 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:42.026058 systemd-resolved[288]: Positive Trust Anchors: Aug 13 00:00:42.026075 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:42.026108 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:42.031533 systemd-resolved[288]: Defaulting to hostname 'linux'. Aug 13 00:00:42.032596 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:42.037966 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:42.085253 kernel: SCSI subsystem initialized Aug 13 00:00:42.092247 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:00:42.099252 kernel: iscsi: registered transport (tcp) Aug 13 00:00:42.112689 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:00:42.112755 kernel: QLogic iSCSI HBA Driver Aug 13 00:00:42.129982 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:42.154351 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:42.156111 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:42.208674 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:42.212060 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:00:42.283263 kernel: raid6: neonx8 gen() 15345 MB/s Aug 13 00:00:42.300254 kernel: raid6: neonx4 gen() 15310 MB/s Aug 13 00:00:42.317253 kernel: raid6: neonx2 gen() 12808 MB/s Aug 13 00:00:42.334252 kernel: raid6: neonx1 gen() 10114 MB/s Aug 13 00:00:42.351250 kernel: raid6: int64x8 gen() 6565 MB/s Aug 13 00:00:42.368251 kernel: raid6: int64x4 gen() 7152 MB/s Aug 13 00:00:42.385252 kernel: raid6: int64x2 gen() 5575 MB/s Aug 13 00:00:42.402476 kernel: raid6: int64x1 gen() 4816 MB/s Aug 13 00:00:42.402491 kernel: raid6: using algorithm neonx8 gen() 15345 MB/s Aug 13 00:00:42.420741 kernel: raid6: .... xor() 11612 MB/s, rmw enabled Aug 13 00:00:42.420784 kernel: raid6: using neon recovery algorithm Aug 13 00:00:42.428792 kernel: xor: measuring software checksum speed Aug 13 00:00:42.430306 kernel: 8regs : 1130 MB/sec Aug 13 00:00:42.430327 kernel: 32regs : 21069 MB/sec Aug 13 00:00:42.431696 kernel: arm64_neon : 27908 MB/sec Aug 13 00:00:42.431707 kernel: xor: using function: arm64_neon (27908 MB/sec) Aug 13 00:00:42.491273 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:00:42.499278 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:42.502091 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:42.533203 systemd-udevd[498]: Using default interface naming scheme 'v255'. Aug 13 00:00:42.537763 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:42.540155 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:00:42.573554 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Aug 13 00:00:42.602013 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:42.604681 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:42.662296 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:42.664749 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:00:42.729139 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:00:42.729365 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:00:42.730244 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:42.730368 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:42.746252 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:42.746201 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:42.749556 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:42.776729 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:42.784955 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:00:42.786671 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:42.796169 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:00:42.807424 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:00:42.808755 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:00:42.818369 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:42.819895 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:42.822334 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:42.824678 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:42.827660 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:00:42.829592 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:00:42.845451 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:00:42.845575 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:00:42.848614 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:00:42.854084 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:42.856535 sh[598]: Success Aug 13 00:00:42.871611 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:00:42.871674 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:00:42.872880 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:00:42.884401 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:00:42.934049 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:00:42.936188 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:00:42.945874 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:00:42.955247 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:00:42.957245 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (611) Aug 13 00:00:42.966504 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:00:42.966553 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:42.966564 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:00:42.973379 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:00:42.974779 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:42.976495 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:00:42.977411 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:00:42.979320 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:00:43.005258 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (640) Aug 13 00:00:43.007990 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:43.008058 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:43.008960 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:43.018263 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:43.021180 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:00:43.024832 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:00:43.103740 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:43.115421 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:43.169448 systemd-networkd[786]: lo: Link UP Aug 13 00:00:43.169456 systemd-networkd[786]: lo: Gained carrier Aug 13 00:00:43.170336 systemd-networkd[786]: Enumeration completed Aug 13 00:00:43.170475 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:43.170838 systemd-networkd[786]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:43.170841 systemd-networkd[786]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:43.171888 systemd[1]: Reached target network.target - Network. Aug 13 00:00:43.174174 systemd-networkd[786]: eth0: Link UP Aug 13 00:00:43.174524 systemd-networkd[786]: eth0: Gained carrier Aug 13 00:00:43.174537 systemd-networkd[786]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:43.200308 systemd-networkd[786]: eth0: DHCPv4 address 10.0.0.132/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:43.249567 ignition[693]: Ignition 2.21.0 Aug 13 00:00:43.249585 ignition[693]: Stage: fetch-offline Aug 13 00:00:43.249630 ignition[693]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:43.249639 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:43.249960 ignition[693]: parsed url from cmdline: "" Aug 13 00:00:43.249963 ignition[693]: no config URL provided Aug 13 00:00:43.249968 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:00:43.249974 ignition[693]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:00:43.249999 ignition[693]: op(1): [started] loading QEMU firmware config module Aug 13 00:00:43.250003 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:00:43.265198 ignition[693]: op(1): [finished] loading QEMU firmware config module Aug 13 00:00:43.269625 ignition[693]: parsing config with SHA512: 4160fa8cb0132924fee60fcb97c97b6c1bd96e94125612840ff6b170959316c838787bffb5f45815c2ba653492ead226f89fba0f4dadc79aa827084d8eb26956 Aug 13 00:00:43.273485 unknown[693]: fetched base config from "system" Aug 13 00:00:43.273496 unknown[693]: fetched user config from "qemu" Aug 13 00:00:43.273737 ignition[693]: fetch-offline: fetch-offline passed Aug 13 00:00:43.275753 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:43.273825 ignition[693]: Ignition finished successfully Aug 13 00:00:43.277890 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:00:43.279155 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:00:43.309329 ignition[801]: Ignition 2.21.0 Aug 13 00:00:43.309346 ignition[801]: Stage: kargs Aug 13 00:00:43.309504 ignition[801]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:43.309515 ignition[801]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:43.312495 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:00:43.310071 ignition[801]: kargs: kargs passed Aug 13 00:00:43.310118 ignition[801]: Ignition finished successfully Aug 13 00:00:43.315134 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:00:43.347107 ignition[810]: Ignition 2.21.0 Aug 13 00:00:43.347127 ignition[810]: Stage: disks Aug 13 00:00:43.347323 ignition[810]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:43.347333 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:43.349613 ignition[810]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:00:43.355060 ignition[810]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:00:43.355169 ignition[810]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 13 00:00:43.355364 ignition[810]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:00:43.370155 ignition[810]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:00:43.370170 ignition[810]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "cff59a55-3bd9-4c36-9f7f-aabedbf210fb" and label "OEM" Aug 13 00:00:43.370174 ignition[810]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 13 00:00:43.373513 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:00:43.370193 ignition[810]: disks: disks passed Aug 13 00:00:43.375192 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:43.370314 ignition[810]: Ignition finished successfully Aug 13 00:00:43.377791 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:00:43.380075 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:43.382130 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:43.384376 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:43.387525 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:00:43.423930 systemd-fsck[820]: ROOT: clean, 192/553520 files, 58215/553472 blocks Aug 13 00:00:43.429667 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:00:43.432131 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:00:43.520255 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:00:43.521106 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:00:43.522545 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:43.525901 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:00:43.528445 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:00:43.529542 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:00:43.529590 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:00:43.529619 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:43.540921 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:00:43.542947 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:00:43.549244 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (828) Aug 13 00:00:43.553087 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:43.553149 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:43.553965 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:43.560648 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:43.936870 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:43.939195 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:00:43.941035 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:00:43.965242 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:43.964632 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:00:43.998681 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:00:44.006400 ignition[1126]: INFO : Ignition 2.21.0 Aug 13 00:00:44.006400 ignition[1126]: INFO : Stage: mount Aug 13 00:00:44.009763 ignition[1126]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:44.009763 ignition[1126]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:44.009763 ignition[1126]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:00:44.009763 ignition[1126]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 13 00:00:44.016937 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1138) Aug 13 00:00:44.019377 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:44.019418 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:44.020245 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:44.023854 ignition[1126]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:00:44.023854 ignition[1126]: INFO : mount: mount passed Aug 13 00:00:44.026572 ignition[1126]: INFO : Ignition finished successfully Aug 13 00:00:44.026295 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:00:44.028556 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:00:44.079408 ignition[1157]: INFO : Ignition 2.21.0 Aug 13 00:00:44.079408 ignition[1157]: INFO : Stage: files Aug 13 00:00:44.081188 ignition[1157]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:44.081188 ignition[1157]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:44.081188 ignition[1157]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:00:44.085187 ignition[1157]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:00:44.085187 ignition[1157]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:00:44.085187 ignition[1157]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:00:44.085187 ignition[1157]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:00:44.085187 ignition[1157]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:00:44.084718 unknown[1157]: wrote ssh authorized keys file for user: core Aug 13 00:00:44.093822 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 13 00:00:44.093822 ignition[1157]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:44.110633 ignition[1157]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:44.110633 ignition[1157]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:44.110633 ignition[1157]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:44.121799 ignition[1157]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Aug 13 00:00:44.125168 ignition[1157]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:44.125168 ignition[1157]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:44.125168 ignition[1157]: INFO : files: files passed Aug 13 00:00:44.125168 ignition[1157]: INFO : Ignition finished successfully Aug 13 00:00:44.126125 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:00:44.128889 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:00:44.131451 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:00:44.147500 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:00:44.147836 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:00:44.150874 initrd-setup-root-after-ignition[1186]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:00:44.152688 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:44.152688 initrd-setup-root-after-ignition[1189]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:44.159135 initrd-setup-root-after-ignition[1193]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:44.154237 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:44.156428 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:00:44.158603 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:00:44.208470 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:00:44.208599 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:00:44.211257 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:00:44.213352 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:00:44.215439 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:00:44.216394 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:00:44.243297 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:44.246739 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:00:44.270380 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:44.271833 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:44.274323 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:00:44.276452 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:00:44.276590 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:44.279522 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:00:44.281935 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:00:44.283915 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:00:44.285872 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:44.288155 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:44.290492 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:44.292810 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:00:44.295007 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:44.297357 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:00:44.299649 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:00:44.301667 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:00:44.303371 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:00:44.303500 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:44.306130 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:44.307389 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:44.309675 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:00:44.309787 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:44.311894 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:00:44.312036 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:44.314998 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:00:44.315134 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:44.317588 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:00:44.319289 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:00:44.324900 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:44.326346 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:00:44.328562 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:00:44.330393 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:00:44.330508 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:44.332189 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:00:44.332292 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:44.333933 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:00:44.334055 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:44.335999 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:00:44.336112 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:00:44.338771 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:00:44.340691 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:00:44.340846 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:44.344117 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:00:44.345915 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:00:44.346059 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:44.348158 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:00:44.348320 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:44.356253 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:00:44.357339 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:00:44.365624 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:00:44.365827 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:00:44.371115 ignition[1213]: INFO : Ignition 2.21.0 Aug 13 00:00:44.371115 ignition[1213]: INFO : Stage: umount Aug 13 00:00:44.373080 ignition[1213]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:44.373080 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:44.373080 ignition[1213]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Aug 13 00:00:44.379238 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:44.379473 ignition[1213]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Aug 13 00:00:44.379473 ignition[1213]: INFO : umount: umount passed Aug 13 00:00:44.381528 ignition[1213]: INFO : Ignition finished successfully Aug 13 00:00:44.381799 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:00:44.381955 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:00:44.383800 systemd[1]: Stopped target network.target - Network. Aug 13 00:00:44.385317 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:00:44.385390 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:00:44.387153 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:00:44.387245 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:00:44.388877 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:00:44.388936 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:00:44.390674 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:00:44.390718 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:44.392581 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:00:44.392627 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:44.394608 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:00:44.396293 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:00:44.408450 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:00:44.408662 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:00:44.412512 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:00:44.412587 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:44.418359 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:00:44.418529 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:00:44.422299 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:00:44.423618 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:00:44.423710 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:44.427133 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:00:44.428919 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:00:44.428994 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:44.431152 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:00:44.431204 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:44.434289 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:00:44.434336 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:44.436358 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:44.447972 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:00:44.448093 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:00:44.454099 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:00:44.454304 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:44.456871 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:00:44.456914 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:44.458729 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:00:44.458777 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:44.460661 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:00:44.460719 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:44.463524 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:00:44.463577 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:44.466326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:00:44.466385 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:44.471024 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:00:44.472464 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:00:44.472543 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:44.475928 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:00:44.475979 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:44.479619 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:44.479677 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:44.501354 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:00:44.502317 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:00:44.503956 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:00:44.507486 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:00:44.530792 systemd[1]: Switching root. Aug 13 00:00:44.567664 systemd-journald[243]: Journal stopped Aug 13 00:00:45.287544 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Aug 13 00:00:45.287600 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:00:45.287613 kernel: SELinux: policy capability open_perms=1 Aug 13 00:00:45.287623 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:00:45.287633 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:00:45.287647 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:00:45.287657 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:00:45.287674 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:00:45.287684 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:00:45.287693 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:00:45.287702 kernel: audit: type=1403 audit(1755043244.666:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:00:45.287713 systemd[1]: Successfully loaded SELinux policy in 58.833ms. Aug 13 00:00:45.287733 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.461ms. Aug 13 00:00:45.287749 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:45.287760 systemd[1]: Detected virtualization kvm. Aug 13 00:00:45.287776 systemd[1]: Detected architecture arm64. Aug 13 00:00:45.287787 zram_generator::config[1258]: No configuration found. Aug 13 00:00:45.287803 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:00:45.287814 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:00:45.287824 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:00:45.287835 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:00:45.287845 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:00:45.287863 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:00:45.287881 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:00:45.287894 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:00:45.287905 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:00:45.287916 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:00:45.287926 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:00:45.287937 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:00:45.287947 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:00:45.287958 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:45.287970 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:45.287982 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:00:45.287992 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:00:45.288003 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:00:45.288014 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:45.288025 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:00:45.288036 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:45.288049 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:45.288059 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:00:45.288070 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:00:45.288080 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:45.288091 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:00:45.288101 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:45.288112 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:45.288123 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:45.288135 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:45.288145 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:00:45.288155 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:00:45.288166 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:00:45.288177 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:45.288188 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:45.288199 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:45.288210 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:00:45.288221 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:00:45.288244 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:00:45.288254 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:00:45.288265 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:00:45.288275 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:00:45.288285 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:00:45.288296 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:00:45.288306 systemd[1]: Reached target machines.target - Containers. Aug 13 00:00:45.288321 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:00:45.288334 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:45.288345 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:45.288356 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:00:45.288366 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:45.288376 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:45.288389 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:45.288399 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:00:45.288410 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:45.288421 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:00:45.288433 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:00:45.288444 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:00:45.288454 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:00:45.288465 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:00:45.288475 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:45.288490 kernel: fuse: init (API version 7.41) Aug 13 00:00:45.288501 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:45.288512 kernel: loop: module loaded Aug 13 00:00:45.288525 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:45.288537 kernel: ACPI: bus type drm_connector registered Aug 13 00:00:45.288547 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:45.288559 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:00:45.288570 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:00:45.288580 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:45.288592 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:00:45.288602 systemd[1]: Stopped verity-setup.service. Aug 13 00:00:45.288615 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:00:45.288627 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:00:45.288639 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:00:45.288649 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:00:45.288659 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:00:45.288670 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:00:45.288680 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:00:45.288690 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:45.288721 systemd-journald[1350]: Collecting audit messages is disabled. Aug 13 00:00:45.288743 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:00:45.288754 systemd-journald[1350]: Journal started Aug 13 00:00:45.288776 systemd-journald[1350]: Runtime Journal (/run/log/journal/34f814fd8262407d9b1350b01170c454) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:44.989765 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:00:45.019443 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:00:45.292436 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:00:45.294641 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:45.295613 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:45.296468 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:45.298075 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:45.298272 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:45.299709 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:45.299900 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:45.301451 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:00:45.301609 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:00:45.303115 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:45.303319 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:45.304870 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:45.306377 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:45.309690 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:00:45.311355 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:00:45.327479 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:45.331518 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:00:45.334050 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:00:45.335402 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:00:45.345287 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:00:45.348497 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:00:45.349748 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:45.351549 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:00:45.352811 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:45.354391 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:45.360873 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:00:45.361981 systemd-journald[1350]: Time spent on flushing to /var/log/journal/34f814fd8262407d9b1350b01170c454 is 28.424ms for 839 entries. Aug 13 00:00:45.361981 systemd-journald[1350]: System Journal (/var/log/journal/34f814fd8262407d9b1350b01170c454) is 8M, max 195.6M, 187.6M free. Aug 13 00:00:45.408356 systemd-journald[1350]: Received client request to flush runtime journal. Aug 13 00:00:45.363466 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:45.365202 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:00:45.368791 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:00:45.380265 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:00:45.381767 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 13 00:00:45.392690 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:45.411283 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:00:45.412982 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:00:45.416329 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:45.444459 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Aug 13 00:00:45.444814 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Aug 13 00:00:45.449831 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:45.843811 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:00:45.846755 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:45.882762 systemd-udevd[1402]: Using default interface naming scheme 'v255'. Aug 13 00:00:45.898978 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:45.905115 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:45.920552 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:00:45.969658 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:00:46.010377 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:00:46.014540 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:46.020581 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:00:46.053832 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:00:46.058422 systemd[1]: Mounting oem.mount - /oem... Aug 13 00:00:46.080275 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1455) Aug 13 00:00:46.081944 systemd-networkd[1416]: lo: Link UP Aug 13 00:00:46.082136 systemd-networkd[1416]: lo: Gained carrier Aug 13 00:00:46.089383 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:46.089471 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:46.087663 systemd-networkd[1416]: Enumeration completed Aug 13 00:00:46.087792 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:46.088116 systemd-networkd[1416]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:46.088120 systemd-networkd[1416]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:46.088747 systemd-networkd[1416]: eth0: Link UP Aug 13 00:00:46.088869 systemd-networkd[1416]: eth0: Gained carrier Aug 13 00:00:46.088884 systemd-networkd[1416]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:46.091337 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:46.094408 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:00:46.098434 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:00:46.103732 systemd[1]: Mounted oem.mount - /oem. Aug 13 00:00:46.106857 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:46.109343 systemd-networkd[1416]: eth0: DHCPv4 address 10.0.0.132/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:46.109373 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:00:46.112084 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:00:46.113331 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:46.113463 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:46.114919 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:00:46.118734 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:46.129262 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:00:46.134258 kernel: loop0: detected capacity change from 0 to 138376 Aug 13 00:00:46.151273 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:00:46.168253 kernel: loop1: detected capacity change from 0 to 107312 Aug 13 00:00:46.174106 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:46.201263 kernel: loop2: detected capacity change from 0 to 138376 Aug 13 00:00:46.215286 kernel: loop3: detected capacity change from 0 to 107312 Aug 13 00:00:46.225998 (sd-merge)[1494]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:00:46.226437 (sd-merge)[1494]: Merged extensions into '/usr'. Aug 13 00:00:46.228888 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:00:46.232592 systemd[1]: Starting ensure-sysext.service... Aug 13 00:00:46.234609 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:46.260454 systemd[1]: Reload requested from client PID 1497 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:00:46.260474 systemd[1]: Reloading... Aug 13 00:00:46.266048 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:00:46.266311 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:00:46.267667 ldconfig[1482]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:00:46.266590 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:00:46.266788 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:00:46.267461 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:00:46.267670 systemd-tmpfiles[1498]: ACLs are not supported, ignoring. Aug 13 00:00:46.267714 systemd-tmpfiles[1498]: ACLs are not supported, ignoring. Aug 13 00:00:46.271814 systemd-tmpfiles[1498]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:46.271829 systemd-tmpfiles[1498]: Skipping /boot Aug 13 00:00:46.281357 systemd-tmpfiles[1498]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:46.281371 systemd-tmpfiles[1498]: Skipping /boot Aug 13 00:00:46.310442 zram_generator::config[1529]: No configuration found. Aug 13 00:00:46.404237 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:00:46.489811 systemd[1]: Reloading finished in 229 ms. Aug 13 00:00:46.507260 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:00:46.523929 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:46.532581 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:46.535447 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:00:46.538057 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:00:46.542555 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:46.545635 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:00:46.549810 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:46.551217 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:46.557325 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:46.561679 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:46.563061 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:46.563197 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:46.563323 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:46.565546 augenrules[1578]: /sbin/augenrules: No change Aug 13 00:00:46.569494 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:00:46.572283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:46.572455 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:46.574382 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:46.574618 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:46.576577 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:46.578087 augenrules[1601]: No rules Aug 13 00:00:46.576813 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:46.578685 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:46.578957 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:46.583241 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:00:46.593118 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:46.594393 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:46.597479 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:46.606597 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:46.611478 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:46.614156 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:46.615370 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:46.615493 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:46.615608 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:46.617200 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:00:46.619339 augenrules[1611]: /sbin/augenrules: No change Aug 13 00:00:46.621662 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:00:46.623677 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:46.623777 systemd-resolved[1582]: Positive Trust Anchors: Aug 13 00:00:46.623787 systemd-resolved[1582]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:46.623819 systemd-resolved[1582]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:46.623905 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:46.625903 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:46.627704 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:46.629410 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:46.629576 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:46.631098 augenrules[1631]: No rules Aug 13 00:00:46.631337 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:46.631496 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:46.633376 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:46.634323 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:46.634693 systemd-resolved[1582]: Defaulting to hostname 'linux'. Aug 13 00:00:46.635884 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:00:46.637378 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:46.642328 systemd[1]: Finished ensure-sysext.service. Aug 13 00:00:46.647870 systemd[1]: Reached target network.target - Network. Aug 13 00:00:46.648979 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:46.650274 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:46.650347 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:46.652579 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:00:46.654138 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:00:46.720204 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:00:45.483721 systemd-resolved[1582]: Clock change detected. Flushing caches. Aug 13 00:00:45.489278 systemd-journald[1350]: Time jumped backwards, rotating. Aug 13 00:00:45.483756 systemd-timesyncd[1643]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:00:45.483801 systemd-timesyncd[1643]: Initial clock synchronization to Wed 2025-08-13 00:00:45.483660 UTC. Aug 13 00:00:45.485335 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:45.486660 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:00:45.488182 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:00:45.489481 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:00:45.490721 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:00:45.490757 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:45.491710 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:00:45.492975 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:00:45.494693 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:00:45.496311 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:45.499510 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:00:45.502237 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:00:45.505641 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:00:45.507124 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:00:45.508418 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:00:45.511654 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:00:45.513508 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:00:45.515613 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:00:45.516805 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:45.517840 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:45.518846 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:45.518892 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:45.520111 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:00:45.522318 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:00:45.524408 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:00:45.526627 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:00:45.528712 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:00:45.529797 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:00:45.530852 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:00:45.533278 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:00:45.535543 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:00:45.539854 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:00:45.541848 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:00:45.542309 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:00:45.543054 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:00:45.549449 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:00:45.555381 jq[1651]: false Aug 13 00:00:45.555290 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:00:45.557074 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:00:45.557257 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:00:45.562967 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:00:45.563188 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:00:45.563877 extend-filesystems[1652]: Found /dev/vda6 Aug 13 00:00:45.565011 jq[1662]: true Aug 13 00:00:45.575958 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:00:45.576518 extend-filesystems[1652]: Found /dev/vda9 Aug 13 00:00:45.578840 extend-filesystems[1652]: Checking size of /dev/vda9 Aug 13 00:00:45.580464 (ntainerd)[1676]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:00:45.581214 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:00:45.587778 jq[1677]: true Aug 13 00:00:45.601547 dbus-daemon[1649]: [system] SELinux support is enabled Aug 13 00:00:45.601798 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:00:45.606344 extend-filesystems[1652]: Old size kept for /dev/vda9 Aug 13 00:00:45.606574 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:00:45.611437 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:00:45.614764 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:00:45.614795 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:00:45.617175 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:00:45.617203 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:00:45.634024 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:00:45.647431 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:00:45.667628 update_engine[1661]: I20250813 00:00:45.665824 1661 main.cc:92] Flatcar Update Engine starting Aug 13 00:00:45.672287 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:00:45.673552 update_engine[1661]: I20250813 00:00:45.672281 1661 update_check_scheduler.cc:74] Next update check in 7m26s Aug 13 00:00:45.673155 systemd-logind[1660]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:00:45.673534 systemd-logind[1660]: New seat seat0. Aug 13 00:00:45.677424 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:00:45.682864 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:00:45.685781 bash[1712]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:00:45.687744 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:00:45.690421 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:00:45.696332 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:00:45.699197 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:00:45.702248 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:00:45.727460 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:00:45.733195 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:00:45.736847 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:00:45.738309 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:00:45.741460 locksmithd[1714]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:00:45.822925 containerd[1676]: time="2025-08-13T00:00:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:00:45.825340 containerd[1676]: time="2025-08-13T00:00:45.825255106Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:00:45.834108 containerd[1676]: time="2025-08-13T00:00:45.834044026Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.84µs" Aug 13 00:00:45.834397 containerd[1676]: time="2025-08-13T00:00:45.834240866Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:00:45.834397 containerd[1676]: time="2025-08-13T00:00:45.834287826Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:00:45.834798 containerd[1676]: time="2025-08-13T00:00:45.834774506Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:00:45.834871 containerd[1676]: time="2025-08-13T00:00:45.834857466Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:00:45.834975 containerd[1676]: time="2025-08-13T00:00:45.834930866Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837137 containerd[1676]: time="2025-08-13T00:00:45.837090266Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837211 containerd[1676]: time="2025-08-13T00:00:45.837197506Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837504 containerd[1676]: time="2025-08-13T00:00:45.837478386Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837604 containerd[1676]: time="2025-08-13T00:00:45.837588306Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837662 containerd[1676]: time="2025-08-13T00:00:45.837647586Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:45.837709 containerd[1676]: time="2025-08-13T00:00:45.837695426Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:00:45.838427 containerd[1676]: time="2025-08-13T00:00:45.838346026Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:00:45.838702 containerd[1676]: time="2025-08-13T00:00:45.838676346Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:45.838790 containerd[1676]: time="2025-08-13T00:00:45.838773546Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:45.838841 containerd[1676]: time="2025-08-13T00:00:45.838827826Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:00:45.839651 containerd[1676]: time="2025-08-13T00:00:45.839619986Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:00:45.840127 containerd[1676]: time="2025-08-13T00:00:45.840101026Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:00:45.840328 containerd[1676]: time="2025-08-13T00:00:45.840308186Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:00:45.841000 containerd[1676]: time="2025-08-13T00:00:45.840972146Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:00:45.841177 containerd[1676]: time="2025-08-13T00:00:45.841159426Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:00:45.841235 containerd[1676]: time="2025-08-13T00:00:45.841221146Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:00:45.841291 containerd[1676]: time="2025-08-13T00:00:45.841277666Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:00:45.841363 containerd[1676]: time="2025-08-13T00:00:45.841349666Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:00:45.841413 containerd[1676]: time="2025-08-13T00:00:45.841401426Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:00:45.841463 containerd[1676]: time="2025-08-13T00:00:45.841451146Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:00:45.841518 containerd[1676]: time="2025-08-13T00:00:45.841505666Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:00:45.841581 containerd[1676]: time="2025-08-13T00:00:45.841566346Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:00:45.841632 containerd[1676]: time="2025-08-13T00:00:45.841620706Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:00:45.841688 containerd[1676]: time="2025-08-13T00:00:45.841675746Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:00:45.841736 containerd[1676]: time="2025-08-13T00:00:45.841725146Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:00:45.841863 containerd[1676]: time="2025-08-13T00:00:45.841845906Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:00:45.841928 containerd[1676]: time="2025-08-13T00:00:45.841914266Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:00:45.842039 containerd[1676]: time="2025-08-13T00:00:45.842022626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:00:45.842090 containerd[1676]: time="2025-08-13T00:00:45.842078786Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:00:45.842142 containerd[1676]: time="2025-08-13T00:00:45.842129346Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:00:45.842201 containerd[1676]: time="2025-08-13T00:00:45.842189186Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:00:45.842263 containerd[1676]: time="2025-08-13T00:00:45.842249586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:00:45.842315 containerd[1676]: time="2025-08-13T00:00:45.842302826Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:00:45.842382 containerd[1676]: time="2025-08-13T00:00:45.842368826Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:00:45.842432 containerd[1676]: time="2025-08-13T00:00:45.842420866Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:00:45.842495 containerd[1676]: time="2025-08-13T00:00:45.842481386Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:00:45.842747 containerd[1676]: time="2025-08-13T00:00:45.842728906Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:00:45.842807 containerd[1676]: time="2025-08-13T00:00:45.842795546Z" level=info msg="Start snapshots syncer" Aug 13 00:00:45.842885 containerd[1676]: time="2025-08-13T00:00:45.842870106Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:00:45.843242 containerd[1676]: time="2025-08-13T00:00:45.843203546Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:00:45.843534 containerd[1676]: time="2025-08-13T00:00:45.843516146Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:00:45.843699 containerd[1676]: time="2025-08-13T00:00:45.843679546Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:00:45.844104 containerd[1676]: time="2025-08-13T00:00:45.844079986Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:00:45.844188 containerd[1676]: time="2025-08-13T00:00:45.844174386Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:00:45.844254 containerd[1676]: time="2025-08-13T00:00:45.844241186Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:00:45.844307 containerd[1676]: time="2025-08-13T00:00:45.844294226Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:00:45.844360 containerd[1676]: time="2025-08-13T00:00:45.844347746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:00:45.844434 containerd[1676]: time="2025-08-13T00:00:45.844418786Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:00:45.844489 containerd[1676]: time="2025-08-13T00:00:45.844475106Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844546106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844611746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844624906Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844671786Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844690706Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844700666Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844710826Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844719426Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844729146Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844740386Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844825666Z" level=info msg="runtime interface created" Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844831266Z" level=info msg="created NRI interface" Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844845666Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844859426Z" level=info msg="Connect containerd service" Aug 13 00:00:45.844960 containerd[1676]: time="2025-08-13T00:00:45.844893226Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:00:45.846119 containerd[1676]: time="2025-08-13T00:00:45.846090666Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:00:45.954160 containerd[1676]: time="2025-08-13T00:00:45.954044386Z" level=info msg="Start subscribing containerd event" Aug 13 00:00:45.954160 containerd[1676]: time="2025-08-13T00:00:45.954134186Z" level=info msg="Start recovering state" Aug 13 00:00:45.954275 containerd[1676]: time="2025-08-13T00:00:45.954231026Z" level=info msg="Start event monitor" Aug 13 00:00:45.954275 containerd[1676]: time="2025-08-13T00:00:45.954257546Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:00:45.954275 containerd[1676]: time="2025-08-13T00:00:45.954266546Z" level=info msg="Start streaming server" Aug 13 00:00:45.954321 containerd[1676]: time="2025-08-13T00:00:45.954276386Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:00:45.954321 containerd[1676]: time="2025-08-13T00:00:45.954283826Z" level=info msg="runtime interface starting up..." Aug 13 00:00:45.954321 containerd[1676]: time="2025-08-13T00:00:45.954289546Z" level=info msg="starting plugins..." Aug 13 00:00:45.954321 containerd[1676]: time="2025-08-13T00:00:45.954301386Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:00:45.954598 containerd[1676]: time="2025-08-13T00:00:45.954565306Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:00:45.954637 containerd[1676]: time="2025-08-13T00:00:45.954625146Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:00:45.954701 containerd[1676]: time="2025-08-13T00:00:45.954685626Z" level=info msg="containerd successfully booted in 0.132220s" Aug 13 00:00:45.954796 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:00:46.280113 systemd-networkd[1416]: eth0: Gained IPv6LL Aug 13 00:00:46.282739 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:00:46.284832 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:00:46.287724 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:00:46.290121 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:00:46.327733 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:00:46.328051 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:00:46.329881 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:46.336039 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:00:46.337906 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:00:46.340037 systemd[1]: Startup finished in 2.266s (kernel) + 2.980s (initrd) + 2.972s (userspace) = 8.219s. Aug 13 00:00:46.417353 login[1729]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:46.418448 login[1730]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:46.438228 systemd-logind[1660]: New session 2 of user core. Aug 13 00:00:46.439367 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:00:46.442203 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:00:46.445530 systemd-logind[1660]: New session 1 of user core. Aug 13 00:00:46.471831 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:00:46.480441 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:00:46.511859 (systemd)[1770]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:46.514732 systemd-logind[1660]: New session c1 of user core. Aug 13 00:00:46.652912 systemd[1770]: Queued start job for default target default.target. Aug 13 00:00:46.665083 systemd[1770]: Created slice app.slice - User Application Slice. Aug 13 00:00:46.665113 systemd[1770]: Reached target paths.target - Paths. Aug 13 00:00:46.665156 systemd[1770]: Reached target timers.target - Timers. Aug 13 00:00:46.666693 systemd[1770]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:00:46.677500 systemd[1770]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:00:46.677651 systemd[1770]: Reached target sockets.target - Sockets. Aug 13 00:00:46.677697 systemd[1770]: Reached target basic.target - Basic System. Aug 13 00:00:46.677732 systemd[1770]: Reached target default.target - Main User Target. Aug 13 00:00:46.677761 systemd[1770]: Startup finished in 155ms. Aug 13 00:00:46.677961 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:00:46.679480 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:00:46.680373 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:00:52.641461 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:00:52.644121 systemd[1]: Started sshd@0-10.0.0.132:22-10.0.0.1:52972.service - OpenSSH per-connection server daemon (10.0.0.1:52972). Aug 13 00:00:52.695571 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 52972 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:52.698519 sshd-session[1801]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:52.704125 systemd-logind[1660]: New session 3 of user core. Aug 13 00:00:52.723174 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:00:52.789908 systemd[1]: Started sshd@1-10.0.0.132:22-10.0.0.1:52984.service - OpenSSH per-connection server daemon (10.0.0.1:52984). Aug 13 00:00:52.847227 sshd[1806]: Accepted publickey for core from 10.0.0.1 port 52984 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:52.848638 sshd-session[1806]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:52.852745 systemd-logind[1660]: New session 4 of user core. Aug 13 00:00:52.860189 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:00:52.914057 sshd[1808]: Connection closed by 10.0.0.1 port 52984 Aug 13 00:00:52.914203 sshd-session[1806]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:52.928089 systemd[1]: sshd@1-10.0.0.132:22-10.0.0.1:52984.service: Deactivated successfully. Aug 13 00:00:52.929860 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:00:52.930617 systemd-logind[1660]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:00:52.934406 systemd[1]: Started sshd@2-10.0.0.132:22-10.0.0.1:53000.service - OpenSSH per-connection server daemon (10.0.0.1:53000). Aug 13 00:00:52.934859 systemd-logind[1660]: Removed session 4. Aug 13 00:00:52.997784 sshd[1814]: Accepted publickey for core from 10.0.0.1 port 53000 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:53.000441 sshd-session[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:53.006282 systemd-logind[1660]: New session 5 of user core. Aug 13 00:00:53.016164 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:00:53.064997 sshd[1816]: Connection closed by 10.0.0.1 port 53000 Aug 13 00:00:53.065094 sshd-session[1814]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:53.083380 systemd[1]: sshd@2-10.0.0.132:22-10.0.0.1:53000.service: Deactivated successfully. Aug 13 00:00:53.086647 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:00:53.088741 systemd-logind[1660]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:00:53.091927 systemd[1]: Started sshd@3-10.0.0.132:22-10.0.0.1:53004.service - OpenSSH per-connection server daemon (10.0.0.1:53004). Aug 13 00:00:53.092642 systemd-logind[1660]: Removed session 5. Aug 13 00:00:53.150299 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 53004 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:53.151798 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:53.156601 systemd-logind[1660]: New session 6 of user core. Aug 13 00:00:53.166152 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:00:53.227299 sshd[1824]: Connection closed by 10.0.0.1 port 53004 Aug 13 00:00:53.229394 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:53.247414 systemd[1]: sshd@3-10.0.0.132:22-10.0.0.1:53004.service: Deactivated successfully. Aug 13 00:00:53.253161 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:00:53.256016 systemd-logind[1660]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:00:53.258613 systemd[1]: Started sshd@4-10.0.0.132:22-10.0.0.1:53010.service - OpenSSH per-connection server daemon (10.0.0.1:53010). Aug 13 00:00:53.259825 systemd-logind[1660]: Removed session 6. Aug 13 00:00:53.317652 sshd[1830]: Accepted publickey for core from 10.0.0.1 port 53010 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:53.319846 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:53.328061 systemd-logind[1660]: New session 7 of user core. Aug 13 00:00:53.341230 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:00:53.406225 sudo[1833]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:00:53.408389 sudo[1833]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:53.417001 kernel: audit: type=1404 audit(1755043253.414:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 13 00:00:53.425995 sudo[1833]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:53.430980 sshd[1832]: Connection closed by 10.0.0.1 port 53010 Aug 13 00:00:53.431686 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:53.446904 systemd[1]: sshd@4-10.0.0.132:22-10.0.0.1:53010.service: Deactivated successfully. Aug 13 00:00:53.450790 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:00:53.451955 systemd-logind[1660]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:00:53.455418 systemd[1]: Started sshd@5-10.0.0.132:22-10.0.0.1:53026.service - OpenSSH per-connection server daemon (10.0.0.1:53026). Aug 13 00:00:53.456080 systemd-logind[1660]: Removed session 7. Aug 13 00:00:53.514561 sshd[1839]: Accepted publickey for core from 10.0.0.1 port 53026 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:53.516410 sshd-session[1839]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:53.521671 systemd-logind[1660]: New session 8 of user core. Aug 13 00:00:53.528175 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:00:53.581019 sudo[1843]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:00:53.581310 sudo[1843]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:53.584721 sudo[1843]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:53.594699 sudo[1842]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:00:53.595007 sudo[1842]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:53.608312 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:53.632759 augenrules[1846]: /sbin/augenrules: No change Aug 13 00:00:53.638613 augenrules[1861]: No rules Aug 13 00:00:53.639868 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:53.642051 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:53.643188 sudo[1842]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:53.644428 sshd[1841]: Connection closed by 10.0.0.1 port 53026 Aug 13 00:00:53.644896 sshd-session[1839]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:53.659301 systemd[1]: sshd@5-10.0.0.132:22-10.0.0.1:53026.service: Deactivated successfully. Aug 13 00:00:53.662599 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:00:53.664558 systemd-logind[1660]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:00:53.667255 systemd[1]: Started sshd@6-10.0.0.132:22-10.0.0.1:53030.service - OpenSSH per-connection server daemon (10.0.0.1:53030). Aug 13 00:00:53.667706 systemd-logind[1660]: Removed session 8. Aug 13 00:00:53.722656 sshd[1870]: Accepted publickey for core from 10.0.0.1 port 53030 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:53.724078 sshd-session[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:53.728674 systemd-logind[1660]: New session 9 of user core. Aug 13 00:00:53.737144 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 00:00:53.784983 sshd[1873]: Connection closed by 10.0.0.1 port 53030 Aug 13 00:00:53.785488 sshd-session[1870]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:53.789061 systemd[1]: sshd@6-10.0.0.132:22-10.0.0.1:53030.service: Deactivated successfully. Aug 13 00:00:53.791412 systemd[1]: session-9.scope: Deactivated successfully. Aug 13 00:00:53.792187 systemd-logind[1660]: Session 9 logged out. Waiting for processes to exit. Aug 13 00:00:53.793386 systemd-logind[1660]: Removed session 9.