Aug 13 00:01:06.879228 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:01:06.879291 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:01:06.879302 kernel: KASLR enabled Aug 13 00:01:06.879308 kernel: efi: EFI v2.7 by EDK II Aug 13 00:01:06.879313 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:01:06.879318 kernel: random: crng init done Aug 13 00:01:06.879326 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:01:06.879331 kernel: secureboot: Secure boot enabled Aug 13 00:01:06.879336 kernel: ACPI: Early table checksum verification disabled Aug 13 00:01:06.879343 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:01:06.879349 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:01:06.879355 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879360 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879366 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879373 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879380 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879432 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879441 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879448 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879454 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:06.879460 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:01:06.879466 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:01:06.879501 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:06.879507 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:01:06.879513 kernel: Zone ranges: Aug 13 00:01:06.879522 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:06.879528 kernel: DMA32 empty Aug 13 00:01:06.879534 kernel: Normal empty Aug 13 00:01:06.879582 kernel: Device empty Aug 13 00:01:06.879590 kernel: Movable zone start for each node Aug 13 00:01:06.879596 kernel: Early memory node ranges Aug 13 00:01:06.879602 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:01:06.879609 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:01:06.879641 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:01:06.879647 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:01:06.879653 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:01:06.879659 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:01:06.879670 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:01:06.879676 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:01:06.879708 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:01:06.879719 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:06.879725 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:01:06.879732 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:01:06.879739 kernel: psci: probing for conduit method from ACPI. Aug 13 00:01:06.879747 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:01:06.879753 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:01:06.879760 kernel: psci: Trusted OS migration not required Aug 13 00:01:06.879766 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:01:06.879772 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:01:06.879779 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:01:06.879785 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:01:06.879791 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:01:06.879825 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:01:06.879834 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:01:06.879841 kernel: CPU features: detected: Spectre-v4 Aug 13 00:01:06.879847 kernel: CPU features: detected: Spectre-BHB Aug 13 00:01:06.879853 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:01:06.879859 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:01:06.879872 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:01:06.879880 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:01:06.879886 kernel: alternatives: applying boot alternatives Aug 13 00:01:06.879894 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:01:06.879925 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:01:06.879934 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:01:06.879943 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:01:06.879950 kernel: Fallback order for Node 0: 0 Aug 13 00:01:06.879956 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:01:06.879962 kernel: Policy zone: DMA Aug 13 00:01:06.879968 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:01:06.879975 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:01:06.879981 kernel: software IO TLB: area num 4. Aug 13 00:01:06.879987 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:01:06.879994 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:01:06.880000 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:01:06.880006 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:01:06.880013 kernel: rcu: RCU event tracing is enabled. Aug 13 00:01:06.880022 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:01:06.880028 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:01:06.880034 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:01:06.880041 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:01:06.880047 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:01:06.880077 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:01:06.880084 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:01:06.880090 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:01:06.880097 kernel: GICv3: 256 SPIs implemented Aug 13 00:01:06.880103 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:01:06.880109 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:01:06.880118 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:01:06.880124 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:01:06.880130 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:01:06.880137 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:01:06.880143 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:01:06.880150 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:01:06.880156 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:01:06.880162 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:01:06.880169 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:01:06.880175 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:06.880182 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:01:06.880188 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:01:06.880196 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:01:06.880230 kernel: arm-pv: using stolen time PV Aug 13 00:01:06.880237 kernel: Console: colour dummy device 80x25 Aug 13 00:01:06.880243 kernel: ACPI: Core revision 20240827 Aug 13 00:01:06.880250 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:01:06.880256 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:01:06.880263 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:01:06.880269 kernel: landlock: Up and running. Aug 13 00:01:06.880276 kernel: SELinux: Initializing. Aug 13 00:01:06.880284 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:01:06.880291 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:01:06.880298 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:01:06.880305 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:01:06.880337 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:01:06.880344 kernel: Remapping and enabling EFI services. Aug 13 00:01:06.880350 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:01:06.880357 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:01:06.880363 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:01:06.880370 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:01:06.880384 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:06.880402 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:01:06.880436 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:01:06.880444 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:01:06.880450 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:01:06.880458 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:06.880464 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:01:06.880471 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:01:06.880480 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:01:06.880487 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:01:06.880494 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:06.880500 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:01:06.880507 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:01:06.880514 kernel: SMP: Total of 4 processors activated. Aug 13 00:01:06.880521 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:01:06.880528 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:01:06.880535 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:01:06.880543 kernel: CPU features: detected: Common not Private translations Aug 13 00:01:06.880550 kernel: CPU features: detected: CRC32 instructions Aug 13 00:01:06.880580 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:01:06.880587 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:01:06.880594 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:01:06.880601 kernel: CPU features: detected: Privileged Access Never Aug 13 00:01:06.880612 kernel: CPU features: detected: RAS Extension Support Aug 13 00:01:06.880618 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:01:06.880625 kernel: alternatives: applying system-wide alternatives Aug 13 00:01:06.880635 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:01:06.880669 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:01:06.880676 kernel: devtmpfs: initialized Aug 13 00:01:06.880683 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:01:06.880690 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:01:06.880697 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:01:06.880727 kernel: 0 pages in range for non-PLT usage Aug 13 00:01:06.880735 kernel: 508432 pages in range for PLT usage Aug 13 00:01:06.880742 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:01:06.880752 kernel: SMBIOS 3.0.0 present. Aug 13 00:01:06.880758 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:01:06.880765 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:01:06.880772 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:01:06.880804 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:01:06.880812 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:01:06.880819 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:01:06.880826 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:01:06.880833 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Aug 13 00:01:06.880842 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:01:06.880878 kernel: cpuidle: using governor menu Aug 13 00:01:06.880885 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:01:06.880892 kernel: ASID allocator initialised with 32768 entries Aug 13 00:01:06.880899 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:01:06.880906 kernel: Serial: AMBA PL011 UART driver Aug 13 00:01:06.880913 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:01:06.880943 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:01:06.880950 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:01:06.880960 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:01:06.880967 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:01:06.880974 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:01:06.880981 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:01:06.880987 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:01:06.880994 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:01:06.881024 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:01:06.881033 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:01:06.881040 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:01:06.881049 kernel: ACPI: Interpreter enabled Aug 13 00:01:06.881056 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:01:06.881063 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:01:06.881096 kernel: ACPI: CPU0 has been hot-added Aug 13 00:01:06.881103 kernel: ACPI: CPU1 has been hot-added Aug 13 00:01:06.881110 kernel: ACPI: CPU2 has been hot-added Aug 13 00:01:06.881117 kernel: ACPI: CPU3 has been hot-added Aug 13 00:01:06.881124 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:01:06.881131 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:01:06.881140 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:01:06.881479 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:01:06.881629 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:01:06.881763 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:01:06.883493 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:01:06.883617 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:01:06.883629 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:01:06.883644 kernel: PCI host bridge to bus 0000:00 Aug 13 00:01:06.883753 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:01:06.883847 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:01:06.883946 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:01:06.884006 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:01:06.884165 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:01:06.884316 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:01:06.884473 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:01:06.884706 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:01:06.884842 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:01:06.884965 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:01:06.885070 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:01:06.885182 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:01:06.885331 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:01:06.885537 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:01:06.885671 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:01:06.885685 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:01:06.885693 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:01:06.885700 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:01:06.885707 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:01:06.885714 kernel: iommu: Default domain type: Translated Aug 13 00:01:06.885745 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:01:06.885757 kernel: efivars: Registered efivars operations Aug 13 00:01:06.885764 kernel: vgaarb: loaded Aug 13 00:01:06.885772 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:01:06.885779 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:01:06.885810 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:01:06.885818 kernel: pnp: PnP ACPI init Aug 13 00:01:06.886006 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:01:06.887233 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:01:06.887250 kernel: NET: Registered PF_INET protocol family Aug 13 00:01:06.887257 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:01:06.887265 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:01:06.887272 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:01:06.887279 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:01:06.887287 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:01:06.887294 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:01:06.887301 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:01:06.887309 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:01:06.887350 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:01:06.887357 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:01:06.887364 kernel: kvm [1]: HYP mode not available Aug 13 00:01:06.887371 kernel: Initialise system trusted keyrings Aug 13 00:01:06.887378 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:01:06.887386 kernel: Key type asymmetric registered Aug 13 00:01:06.887399 kernel: Asymmetric key parser 'x509' registered Aug 13 00:01:06.887407 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:01:06.887429 kernel: io scheduler mq-deadline registered Aug 13 00:01:06.887441 kernel: io scheduler kyber registered Aug 13 00:01:06.887448 kernel: io scheduler bfq registered Aug 13 00:01:06.887455 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:01:06.887462 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:01:06.887470 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:01:06.887606 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:01:06.887619 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:01:06.887626 kernel: thunder_xcv, ver 1.0 Aug 13 00:01:06.887633 kernel: thunder_bgx, ver 1.0 Aug 13 00:01:06.887644 kernel: nicpf, ver 1.0 Aug 13 00:01:06.887651 kernel: nicvf, ver 1.0 Aug 13 00:01:06.887768 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:01:06.887865 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:01:06 UTC (1755043266) Aug 13 00:01:06.887883 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:01:06.887891 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:01:06.887898 kernel: watchdog: NMI not fully supported Aug 13 00:01:06.887905 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:01:06.887916 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:01:06.887923 kernel: Segment Routing with IPv6 Aug 13 00:01:06.887930 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:01:06.887937 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:01:06.887943 kernel: Key type dns_resolver registered Aug 13 00:01:06.887979 kernel: registered taskstats version 1 Aug 13 00:01:06.887986 kernel: Loading compiled-in X.509 certificates Aug 13 00:01:06.887993 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:01:06.888000 kernel: Demotion targets for Node 0: null Aug 13 00:01:06.888010 kernel: Key type .fscrypt registered Aug 13 00:01:06.888017 kernel: Key type fscrypt-provisioning registered Aug 13 00:01:06.888024 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:01:06.888031 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:01:06.888038 kernel: ima: No architecture policies found Aug 13 00:01:06.888045 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:01:06.888052 kernel: clk: Disabling unused clocks Aug 13 00:01:06.888059 kernel: PM: genpd: Disabling unused power domains Aug 13 00:01:06.888066 kernel: Warning: unable to open an initial console. Aug 13 00:01:06.888074 kernel: Freeing unused kernel memory: 39488K Aug 13 00:01:06.888081 kernel: Run /init as init process Aug 13 00:01:06.888088 kernel: with arguments: Aug 13 00:01:06.888096 kernel: /init Aug 13 00:01:06.888102 kernel: with environment: Aug 13 00:01:06.888109 kernel: HOME=/ Aug 13 00:01:06.888116 kernel: TERM=linux Aug 13 00:01:06.888122 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:01:06.888130 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:01:06.888168 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:01:06.888176 systemd[1]: Detected virtualization kvm. Aug 13 00:01:06.888184 systemd[1]: Detected architecture arm64. Aug 13 00:01:06.888191 systemd[1]: Running in initrd. Aug 13 00:01:06.888198 systemd[1]: No hostname configured, using default hostname. Aug 13 00:01:06.888205 systemd[1]: Hostname set to . Aug 13 00:01:06.888213 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:01:06.888222 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:01:06.888256 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:06.888264 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:06.888272 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:01:06.888280 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:01:06.888288 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:01:06.888296 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:01:06.888308 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:01:06.888341 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:01:06.888350 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:06.888357 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:06.888365 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:01:06.888372 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:01:06.888379 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:01:06.888436 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:01:06.888450 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:01:06.888458 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:01:06.888641 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:01:06.888654 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:01:06.888662 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:06.888670 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:06.888678 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:06.888685 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:01:06.888726 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:01:06.888739 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:01:06.888746 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:01:06.888754 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:01:06.888791 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:01:06.888799 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:01:06.888806 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:01:06.888814 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:06.888846 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:06.888859 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:01:06.888874 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:01:06.888882 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:01:06.888890 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:06.888928 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:01:06.888936 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:01:06.888944 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:01:06.889017 systemd-journald[246]: Collecting audit messages is disabled. Aug 13 00:01:06.889069 kernel: Bridge firewalling registered Aug 13 00:01:06.889078 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:01:06.889086 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:06.889094 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:01:06.889103 systemd-journald[246]: Journal started Aug 13 00:01:06.889159 systemd-journald[246]: Runtime Journal (/run/log/journal/62fad8149bef4d8096585a1cfd155133) is 6M, max 48.5M, 42.4M free. Aug 13 00:01:06.853444 systemd-modules-load[247]: Inserted module 'overlay' Aug 13 00:01:06.877589 systemd-modules-load[247]: Inserted module 'br_netfilter' Aug 13 00:01:06.897645 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:01:06.903567 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:06.905122 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:01:06.910835 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:01:06.912824 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:01:06.916259 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:06.929753 systemd-tmpfiles[285]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:01:06.932901 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:06.936978 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:01:06.939092 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:01:06.984432 systemd-resolved[300]: Positive Trust Anchors: Aug 13 00:01:06.985464 systemd-resolved[300]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:01:06.985500 systemd-resolved[300]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:01:06.990899 systemd-resolved[300]: Defaulting to hostname 'linux'. Aug 13 00:01:06.994026 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:01:06.995356 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:07.038432 kernel: SCSI subsystem initialized Aug 13 00:01:07.044413 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:01:07.054446 kernel: iscsi: registered transport (tcp) Aug 13 00:01:07.070426 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:01:07.070451 kernel: QLogic iSCSI HBA Driver Aug 13 00:01:07.089713 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:01:07.105332 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:07.107017 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:01:07.163466 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:01:07.166137 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:01:07.238450 kernel: raid6: neonx8 gen() 14197 MB/s Aug 13 00:01:07.255459 kernel: raid6: neonx4 gen() 13990 MB/s Aug 13 00:01:07.272450 kernel: raid6: neonx2 gen() 12484 MB/s Aug 13 00:01:07.289451 kernel: raid6: neonx1 gen() 10155 MB/s Aug 13 00:01:07.306449 kernel: raid6: int64x8 gen() 6791 MB/s Aug 13 00:01:07.323450 kernel: raid6: int64x4 gen() 7253 MB/s Aug 13 00:01:07.340432 kernel: raid6: int64x2 gen() 6087 MB/s Aug 13 00:01:07.357542 kernel: raid6: int64x1 gen() 5046 MB/s Aug 13 00:01:07.357612 kernel: raid6: using algorithm neonx8 gen() 14197 MB/s Aug 13 00:01:07.375567 kernel: raid6: .... xor() 12049 MB/s, rmw enabled Aug 13 00:01:07.375624 kernel: raid6: using neon recovery algorithm Aug 13 00:01:07.384061 kernel: xor: measuring software checksum speed Aug 13 00:01:07.385418 kernel: 8regs : 1746 MB/sec Aug 13 00:01:07.385450 kernel: 32regs : 21647 MB/sec Aug 13 00:01:07.386640 kernel: arm64_neon : 23906 MB/sec Aug 13 00:01:07.386662 kernel: xor: using function: arm64_neon (23906 MB/sec) Aug 13 00:01:07.453435 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:01:07.462480 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:01:07.467683 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:07.503258 systemd-udevd[498]: Using default interface naming scheme 'v255'. Aug 13 00:01:07.507543 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:07.510309 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:01:07.543540 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Aug 13 00:01:07.570855 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:01:07.573669 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:01:07.636194 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:07.639557 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:01:07.687423 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:01:07.698362 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:01:07.703064 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:01:07.698460 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:07.704757 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:07.711040 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:01:07.708269 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:07.749466 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:07.758441 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:01:07.766791 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:01:07.774852 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:01:07.781214 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:01:07.782499 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:01:07.791168 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:01:07.792508 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:01:07.794686 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:07.796807 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:01:07.799569 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:01:07.801472 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:01:07.825585 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:01:07.840447 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:01:07.849457 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:01:08.865429 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:01:08.866213 disk-uuid[601]: The operation has completed successfully. Aug 13 00:01:08.906788 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:01:08.906905 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:01:08.938792 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:01:08.975627 sh[612]: Success Aug 13 00:01:08.999909 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:01:09.000008 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:01:09.001468 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:01:09.015994 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:01:09.072346 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:01:09.080041 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:01:09.107056 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:01:09.126322 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:01:09.126385 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (624) Aug 13 00:01:09.131032 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:01:09.131079 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:09.131089 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:01:09.150964 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:01:09.152242 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:01:09.153721 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:01:09.154945 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:01:09.157297 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:01:09.198459 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (655) Aug 13 00:01:09.201566 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:09.201621 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:09.201637 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:09.211421 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:09.212186 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:01:09.214540 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:01:09.287369 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:01:09.293338 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:01:09.340792 systemd-networkd[798]: lo: Link UP Aug 13 00:01:09.340806 systemd-networkd[798]: lo: Gained carrier Aug 13 00:01:09.341535 systemd-networkd[798]: Enumeration completed Aug 13 00:01:09.341697 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:01:09.342329 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:09.342333 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:01:09.343098 systemd-networkd[798]: eth0: Link UP Aug 13 00:01:09.343258 systemd-networkd[798]: eth0: Gained carrier Aug 13 00:01:09.343267 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:09.343877 systemd[1]: Reached target network.target - Network. Aug 13 00:01:09.370467 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:01:09.383011 ignition[714]: Ignition 2.21.0 Aug 13 00:01:09.383024 ignition[714]: Stage: fetch-offline Aug 13 00:01:09.383066 ignition[714]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:09.383073 ignition[714]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:09.383264 ignition[714]: parsed url from cmdline: "" Aug 13 00:01:09.383268 ignition[714]: no config URL provided Aug 13 00:01:09.383272 ignition[714]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:01:09.383278 ignition[714]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:01:09.383300 ignition[714]: op(1): [started] loading QEMU firmware config module Aug 13 00:01:09.383305 ignition[714]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:01:09.396237 ignition[714]: op(1): [finished] loading QEMU firmware config module Aug 13 00:01:09.396280 ignition[714]: QEMU firmware config was not found. Ignoring... Aug 13 00:01:09.402211 ignition[714]: parsing config with SHA512: 001f4daebde850a15f15ce76733be8a97d8dd84dfe92d55790a0a130c4877803eadc19f83f1d7fafc7e2d78d534e945118104990246c935f320acaa3ca7c2107 Aug 13 00:01:09.405777 unknown[714]: fetched base config from "system" Aug 13 00:01:09.405789 unknown[714]: fetched user config from "qemu" Aug 13 00:01:09.406108 ignition[714]: fetch-offline: fetch-offline passed Aug 13 00:01:09.406292 ignition[714]: Ignition finished successfully Aug 13 00:01:09.409184 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:01:09.410949 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:01:09.411801 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:01:09.447723 ignition[814]: Ignition 2.21.0 Aug 13 00:01:09.447739 ignition[814]: Stage: kargs Aug 13 00:01:09.447929 ignition[814]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:09.447941 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:09.448718 ignition[814]: kargs: kargs passed Aug 13 00:01:09.448773 ignition[814]: Ignition finished successfully Aug 13 00:01:09.453050 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:01:09.455990 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:01:09.493048 ignition[822]: Ignition 2.21.0 Aug 13 00:01:09.493062 ignition[822]: Stage: disks Aug 13 00:01:09.493314 ignition[822]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:09.493325 ignition[822]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:09.495642 ignition[822]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:01:09.505179 ignition[822]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:01:09.505272 ignition[822]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 13 00:01:09.505472 ignition[822]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:01:09.519557 ignition[822]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:01:09.519569 ignition[822]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "cff59a55-3bd9-4c36-9f7f-aabedbf210fb" and label "OEM" Aug 13 00:01:09.519574 ignition[822]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 13 00:01:09.519585 ignition[822]: disks: disks passed Aug 13 00:01:09.524433 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:01:09.519658 ignition[822]: Ignition finished successfully Aug 13 00:01:09.527116 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:01:09.528519 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:01:09.530418 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:01:09.532035 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:01:09.534321 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:01:09.537326 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:01:09.570193 systemd-fsck[832]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 13 00:01:09.642953 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:01:09.645918 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:01:09.758423 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:01:09.758413 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:01:09.759770 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:01:09.767911 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:01:09.795139 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:01:09.796254 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:01:09.796318 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:01:09.796346 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:01:09.802987 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:01:09.805324 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:01:09.821427 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Aug 13 00:01:09.824971 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:09.825025 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:09.825036 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:09.831029 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:01:09.883932 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Aug 13 00:01:09.889114 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Aug 13 00:01:09.894189 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Aug 13 00:01:09.897290 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Aug 13 00:01:10.017800 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:01:10.020510 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:01:10.022404 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:01:10.042429 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:10.062716 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:01:10.070241 ignition[955]: INFO : Ignition 2.21.0 Aug 13 00:01:10.070241 ignition[955]: INFO : Stage: mount Aug 13 00:01:10.072706 ignition[955]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:10.072706 ignition[955]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:10.072706 ignition[955]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:01:10.072706 ignition[955]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 13 00:01:10.083731 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (966) Aug 13 00:01:10.083754 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:10.083763 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:10.083773 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:10.091861 ignition[955]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:01:10.091861 ignition[955]: INFO : mount: mount passed Aug 13 00:01:10.096117 ignition[955]: INFO : Ignition finished successfully Aug 13 00:01:10.095459 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:01:10.098072 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:01:10.125214 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:01:10.152459 ignition[985]: INFO : Ignition 2.21.0 Aug 13 00:01:10.152459 ignition[985]: INFO : Stage: files Aug 13 00:01:10.156234 ignition[985]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:10.156234 ignition[985]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:10.156234 ignition[985]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:01:10.156234 ignition[985]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:01:10.156234 ignition[985]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:01:10.164968 ignition[985]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:01:10.164968 ignition[985]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:01:10.164968 ignition[985]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:01:10.164968 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 13 00:01:10.164968 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 13 00:01:10.159204 unknown[985]: wrote ssh authorized keys file for user: core Aug 13 00:01:10.175356 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:01:10.178040 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:01:10.178040 ignition[985]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 13 00:01:10.178040 ignition[985]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:01:10.198987 ignition[985]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:01:10.198987 ignition[985]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 13 00:01:10.198987 ignition[985]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 13 00:01:10.227031 ignition[985]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:01:10.231779 ignition[985]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:01:10.233495 ignition[985]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 13 00:01:10.233495 ignition[985]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:01:10.233495 ignition[985]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:01:10.233495 ignition[985]: INFO : files: files passed Aug 13 00:01:10.233495 ignition[985]: INFO : Ignition finished successfully Aug 13 00:01:10.233903 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:01:10.238086 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:01:10.241447 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:01:10.261193 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:01:10.261305 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:01:10.265645 initrd-setup-root-after-ignition[1013]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:01:10.267505 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:10.267505 initrd-setup-root-after-ignition[1016]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:10.274223 initrd-setup-root-after-ignition[1020]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:10.269303 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:01:10.272264 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:01:10.276364 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:01:10.314676 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:01:10.314898 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:01:10.317557 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:01:10.321601 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:01:10.323632 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:01:10.324627 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:01:10.366219 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:01:10.370350 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:01:10.392808 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:10.396621 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:10.397982 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:01:10.399865 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:01:10.400016 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:01:10.402652 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:01:10.403729 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:01:10.405684 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:01:10.408325 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:01:10.410205 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:01:10.412185 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:01:10.414209 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:01:10.416132 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:01:10.418144 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:01:10.419972 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:01:10.422035 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:01:10.423637 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:01:10.423777 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:01:10.427725 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:10.429726 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:10.432303 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:01:10.436438 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:10.437741 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:01:10.437892 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:01:10.440989 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:01:10.441125 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:01:10.443197 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:01:10.444917 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:01:10.450464 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:10.452012 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:01:10.454352 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:01:10.456008 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:01:10.456103 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:01:10.457817 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:01:10.457909 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:01:10.459574 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:01:10.459750 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:01:10.461757 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:01:10.461877 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:01:10.464746 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:01:10.467573 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:01:10.468664 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:01:10.468806 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:10.470836 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:01:10.470960 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:01:10.476541 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:01:10.484636 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:01:10.499126 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 13 00:01:10.503551 ignition[1041]: INFO : Ignition 2.21.0 Aug 13 00:01:10.503551 ignition[1041]: INFO : Stage: umount Aug 13 00:01:10.505299 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:10.505299 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:10.505299 ignition[1041]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Aug 13 00:01:10.505913 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:01:10.509149 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:01:10.509291 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:01:10.521438 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:10.522286 ignition[1041]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Aug 13 00:01:10.522286 ignition[1041]: INFO : umount: umount passed Aug 13 00:01:10.524278 ignition[1041]: INFO : Ignition finished successfully Aug 13 00:01:10.525114 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:01:10.525242 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:01:10.528344 systemd[1]: Stopped target network.target - Network. Aug 13 00:01:10.529434 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:01:10.529504 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:01:10.531203 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:01:10.531322 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:01:10.532943 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:01:10.532991 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:01:10.534692 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:01:10.534735 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:01:10.536598 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:01:10.536649 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:01:10.538623 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:01:10.540462 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:01:10.549678 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:01:10.550516 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:01:10.555085 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 13 00:01:10.555337 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:01:10.555454 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:01:10.560354 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 13 00:01:10.561045 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:01:10.563207 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:01:10.563251 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:10.566256 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:01:10.567280 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:01:10.567348 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:01:10.569842 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:01:10.569953 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:10.572833 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:01:10.572893 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:10.575363 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:01:10.575433 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:10.578367 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:10.589150 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:01:10.589297 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:10.591980 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:01:10.592026 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:10.593967 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:01:10.594005 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:10.595948 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:01:10.596007 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:01:10.598954 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:01:10.599016 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:01:10.605326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:01:10.605420 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:01:10.609721 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:01:10.611590 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:01:10.611666 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:10.615065 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:01:10.615122 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:10.618629 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 00:01:10.618698 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:01:10.622555 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:01:10.622612 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:10.625293 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:01:10.625353 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:10.629872 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:01:10.629978 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:01:10.633961 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:01:10.634066 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:01:10.636761 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:01:10.639953 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:01:10.674982 systemd[1]: Switching root. Aug 13 00:01:10.723743 systemd-journald[246]: Journal stopped Aug 13 00:01:11.527659 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Aug 13 00:01:11.527717 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:01:11.527729 kernel: SELinux: policy capability open_perms=1 Aug 13 00:01:11.527738 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:01:11.527751 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:01:11.527762 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:01:11.527771 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:01:11.527783 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:01:11.527792 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:01:11.527801 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:01:11.527810 kernel: audit: type=1403 audit(1755043270.813:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:01:11.527824 systemd[1]: Successfully loaded SELinux policy in 41.838ms. Aug 13 00:01:11.527845 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 15.152ms. Aug 13 00:01:11.527864 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:01:11.527876 systemd[1]: Detected virtualization kvm. Aug 13 00:01:11.527886 systemd[1]: Detected architecture arm64. Aug 13 00:01:11.527895 systemd[1]: Detected first boot. Aug 13 00:01:11.527905 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:01:11.527917 zram_generator::config[1087]: No configuration found. Aug 13 00:01:11.527928 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:01:11.528011 systemd[1]: Populated /etc with preset unit settings. Aug 13 00:01:11.528029 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:01:11.528043 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:01:11.528447 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:01:11.528475 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:01:11.528487 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:01:11.528497 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:01:11.528513 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:01:11.528524 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:01:11.528534 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:01:11.528544 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:01:11.528558 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:01:11.528568 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:01:11.528578 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:11.528589 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:11.528600 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:01:11.528611 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:01:11.528622 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:01:11.528632 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:01:11.528642 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:01:11.528654 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:11.528664 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:11.528674 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:01:11.528684 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:01:11.528695 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:01:11.528705 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:01:11.528715 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:11.528725 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:01:11.528736 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:01:11.528746 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:01:11.528775 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:01:11.528785 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:01:11.528795 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:01:11.528805 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:11.530085 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:11.530114 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:11.530125 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:01:11.530142 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:01:11.530153 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:01:11.530163 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:01:11.530173 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:01:11.530183 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:01:11.530199 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:01:11.530210 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:01:11.530221 systemd[1]: Reached target machines.target - Containers. Aug 13 00:01:11.530232 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:01:11.530243 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:01:11.530253 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:01:11.530263 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:01:11.530273 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:11.530283 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:01:11.530293 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:11.530303 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:01:11.530314 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:11.530327 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:01:11.530338 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:01:11.530349 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:01:11.530359 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:01:11.530369 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:01:11.530380 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:11.530489 kernel: loop: module loaded Aug 13 00:01:11.530504 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:01:11.530517 kernel: fuse: init (API version 7.41) Aug 13 00:01:11.530527 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:01:11.530537 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:01:11.530547 kernel: ACPI: bus type drm_connector registered Aug 13 00:01:11.530557 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:01:11.530569 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:01:11.530579 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:01:11.530590 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:01:11.530601 systemd[1]: Stopped verity-setup.service. Aug 13 00:01:11.530611 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:01:11.530621 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:01:11.530630 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:01:11.530640 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:01:11.530651 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:01:11.530662 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:01:11.530713 systemd-journald[1152]: Collecting audit messages is disabled. Aug 13 00:01:11.530736 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:11.530747 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:01:11.530757 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:01:11.530768 systemd-journald[1152]: Journal started Aug 13 00:01:11.530791 systemd-journald[1152]: Runtime Journal (/run/log/journal/62fad8149bef4d8096585a1cfd155133) is 6M, max 48.5M, 42.4M free. Aug 13 00:01:11.274339 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:01:11.291680 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:01:11.535076 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:01:11.536004 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:01:11.537485 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:11.537665 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:11.539866 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:01:11.540052 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:01:11.541440 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:11.541607 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:11.544917 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:01:11.545108 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:01:11.546717 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:11.546900 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:11.548346 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:11.549844 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:11.551607 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:01:11.553492 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:01:11.566542 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:01:11.569266 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:01:11.571745 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:01:11.572957 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:01:11.588546 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:01:11.590922 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:01:11.592424 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:01:11.593678 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:01:11.594806 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:01:11.598588 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:01:11.601049 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:01:11.602989 systemd-journald[1152]: Time spent on flushing to /var/log/journal/62fad8149bef4d8096585a1cfd155133 is 11.473ms for 856 entries. Aug 13 00:01:11.602989 systemd-journald[1152]: System Journal (/var/log/journal/62fad8149bef4d8096585a1cfd155133) is 8M, max 195.6M, 187.6M free. Aug 13 00:01:11.668352 systemd-journald[1152]: Received client request to flush runtime journal. Aug 13 00:01:11.603805 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:11.608769 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:01:11.610336 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:01:11.626940 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:01:11.629002 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 13 00:01:11.652148 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:11.657566 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Aug 13 00:01:11.657576 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Aug 13 00:01:11.662498 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:01:11.668254 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:01:11.672490 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:01:11.747430 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:01:11.753263 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:01:11.783175 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Aug 13 00:01:11.783196 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Aug 13 00:01:11.787922 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:12.230095 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:01:12.233811 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:12.309576 systemd-udevd[1222]: Using default interface naming scheme 'v255'. Aug 13 00:01:12.345308 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:12.350304 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:01:12.380580 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:01:12.412826 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:01:12.446546 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:01:12.487475 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:01:12.491654 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:01:12.530205 systemd-networkd[1230]: lo: Link UP Aug 13 00:01:12.530215 systemd-networkd[1230]: lo: Gained carrier Aug 13 00:01:12.531152 systemd-networkd[1230]: Enumeration completed Aug 13 00:01:12.531284 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:01:12.532459 systemd-networkd[1230]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:12.532544 systemd-networkd[1230]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:01:12.533804 systemd-networkd[1230]: eth0: Link UP Aug 13 00:01:12.534068 systemd-networkd[1230]: eth0: Gained carrier Aug 13 00:01:12.534094 systemd-networkd[1230]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:12.535884 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:01:12.538632 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:01:12.563538 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:01:12.569502 systemd-networkd[1230]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:01:12.578769 systemd[1]: Mounting oem.mount - /oem... Aug 13 00:01:12.584208 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:12.598449 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:01:12.622441 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1284) Aug 13 00:01:12.625811 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:12.625929 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:12.626774 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:12.630432 systemd[1]: Mounted oem.mount - /oem. Aug 13 00:01:12.632333 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:01:12.635859 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:01:12.638690 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:01:12.640136 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:12.641324 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 13 00:01:12.653591 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:01:12.715525 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:12.716422 kernel: loop0: detected capacity change from 0 to 107312 Aug 13 00:01:12.751383 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 13 00:01:12.753731 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 13 00:01:12.758484 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:01:12.784415 kernel: loop1: detected capacity change from 0 to 138376 Aug 13 00:01:12.823415 kernel: loop2: detected capacity change from 0 to 107312 Aug 13 00:01:12.833435 kernel: loop3: detected capacity change from 0 to 138376 Aug 13 00:01:12.842702 (sd-merge)[1318]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:01:12.843106 (sd-merge)[1318]: Merged extensions into '/usr'. Aug 13 00:01:12.846673 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:01:12.850232 systemd[1]: Starting ensure-sysext.service... Aug 13 00:01:12.852466 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:01:12.866203 systemd[1]: Reload requested from client PID 1320 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:01:12.866223 systemd[1]: Reloading... Aug 13 00:01:12.873649 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:01:12.873938 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:01:12.874192 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:01:12.874408 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:01:12.875036 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:01:12.875258 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Aug 13 00:01:12.875309 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Aug 13 00:01:12.878600 systemd-tmpfiles[1321]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:01:12.878614 systemd-tmpfiles[1321]: Skipping /boot Aug 13 00:01:12.888641 systemd-tmpfiles[1321]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:01:12.888659 systemd-tmpfiles[1321]: Skipping /boot Aug 13 00:01:12.935561 zram_generator::config[1355]: No configuration found. Aug 13 00:01:13.020955 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:01:13.037760 ldconfig[1306]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:01:13.101081 systemd[1]: Reloading finished in 234 ms. Aug 13 00:01:13.134476 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:01:13.156359 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:13.171731 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:13.186016 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:01:13.189246 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:01:13.195766 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:01:13.200175 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:01:13.205138 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:01:13.211670 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:13.214324 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:13.221233 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:13.223830 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:13.224020 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:13.225171 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:13.225357 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:13.227548 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:13.227734 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:13.232855 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:13.233118 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:13.237272 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:01:13.247911 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:01:13.253349 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:01:13.255951 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:13.260745 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:01:13.263403 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:13.273878 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:13.275494 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:13.275667 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:13.276961 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:01:13.281259 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:13.281481 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:13.284106 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:01:13.284341 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:01:13.286774 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:13.286994 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:13.289526 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:13.289796 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:13.294429 systemd[1]: Finished ensure-sysext.service. Aug 13 00:01:13.298566 systemd-resolved[1395]: Positive Trust Anchors: Aug 13 00:01:13.298577 systemd-resolved[1395]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:01:13.298609 systemd-resolved[1395]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:01:13.299843 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:01:13.305444 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:01:13.306593 systemd-resolved[1395]: Defaulting to hostname 'linux'. Aug 13 00:01:13.310952 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:01:13.311536 augenrules[1432]: No rules Aug 13 00:01:13.312785 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:13.313085 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:13.315620 systemd[1]: Reached target network.target - Network. Aug 13 00:01:13.316739 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:13.318057 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:01:13.318165 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:01:13.320887 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:01:13.322005 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:01:13.387375 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:01:13.388675 systemd-timesyncd[1439]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:01:13.388729 systemd-timesyncd[1439]: Initial clock synchronization to Wed 2025-08-13 00:01:13.206386 UTC. Aug 13 00:01:13.389134 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:01:13.390333 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:01:13.392138 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:01:13.393460 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:01:13.394709 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:01:13.394746 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:01:13.395674 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:01:13.396843 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:01:13.398086 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:01:13.399297 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:01:13.403963 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:01:13.406576 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:01:13.410154 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:01:13.411675 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:01:13.412933 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:01:13.416247 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:01:13.418233 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:01:13.420615 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:01:13.421914 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:01:13.422960 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:01:13.424067 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:01:13.424106 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:01:13.425294 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:01:13.427610 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:01:13.429600 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:01:13.437369 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:01:13.439649 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:01:13.440779 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:01:13.441967 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:01:13.444383 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:01:13.448581 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:01:13.452080 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:01:13.454213 jq[1447]: false Aug 13 00:01:13.454192 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:01:13.454734 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:01:13.457608 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:01:13.459975 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:01:13.468429 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:01:13.471023 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:01:13.471220 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:01:13.471614 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:01:13.471801 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:01:13.473453 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:01:13.473634 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:01:13.480293 jq[1462]: true Aug 13 00:01:13.483699 extend-filesystems[1448]: Found /dev/vda6 Aug 13 00:01:13.484050 (ntainerd)[1466]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:01:13.488671 extend-filesystems[1448]: Found /dev/vda9 Aug 13 00:01:13.491495 extend-filesystems[1448]: Checking size of /dev/vda9 Aug 13 00:01:13.501929 jq[1475]: true Aug 13 00:01:13.503435 extend-filesystems[1448]: Old size kept for /dev/vda9 Aug 13 00:01:13.507210 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:01:13.507474 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:01:13.583790 dbus-daemon[1445]: [system] SELinux support is enabled Aug 13 00:01:13.584197 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:01:13.589189 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:01:13.589229 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:01:13.590917 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:01:13.590942 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:01:13.596719 update_engine[1458]: I20250813 00:01:13.596359 1458 main.cc:92] Flatcar Update Engine starting Aug 13 00:01:13.602725 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:01:13.603579 update_engine[1458]: I20250813 00:01:13.603523 1458 update_check_scheduler.cc:74] Next update check in 6m37s Aug 13 00:01:13.607612 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:01:13.615561 systemd-logind[1454]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:01:13.615973 systemd-logind[1454]: New seat seat0. Aug 13 00:01:13.620556 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:01:13.662970 locksmithd[1501]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:01:13.748170 bash[1499]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:01:13.750010 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:01:13.754490 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:01:13.756990 containerd[1466]: time="2025-08-13T00:01:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:01:13.758102 containerd[1466]: time="2025-08-13T00:01:13.758045680Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:01:13.768928 containerd[1466]: time="2025-08-13T00:01:13.768841560Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.16µs" Aug 13 00:01:13.768928 containerd[1466]: time="2025-08-13T00:01:13.768903440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:01:13.768928 containerd[1466]: time="2025-08-13T00:01:13.768929520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:01:13.769161 containerd[1466]: time="2025-08-13T00:01:13.769124160Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:01:13.769161 containerd[1466]: time="2025-08-13T00:01:13.769154520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:01:13.769232 containerd[1466]: time="2025-08-13T00:01:13.769186520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769295 containerd[1466]: time="2025-08-13T00:01:13.769244800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769295 containerd[1466]: time="2025-08-13T00:01:13.769261200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769575 containerd[1466]: time="2025-08-13T00:01:13.769535400Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769575 containerd[1466]: time="2025-08-13T00:01:13.769561760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769617 containerd[1466]: time="2025-08-13T00:01:13.769578680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769617 containerd[1466]: time="2025-08-13T00:01:13.769592680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769719 containerd[1466]: time="2025-08-13T00:01:13.769689760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769944 containerd[1466]: time="2025-08-13T00:01:13.769913200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769975 containerd[1466]: time="2025-08-13T00:01:13.769958160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:01:13.769995 containerd[1466]: time="2025-08-13T00:01:13.769970320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:01:13.770026 containerd[1466]: time="2025-08-13T00:01:13.770009080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:01:13.770856 containerd[1466]: time="2025-08-13T00:01:13.770810840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:01:13.770987 containerd[1466]: time="2025-08-13T00:01:13.770930560Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:01:13.836594 systemd-networkd[1230]: eth0: Gained IPv6LL Aug 13 00:01:13.840059 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:01:13.843789 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:01:13.849134 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:01:13.852069 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:01:13.883114 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:01:13.883466 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:01:13.886037 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 13 00:01:13.895272 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:01:13.928016 containerd[1466]: time="2025-08-13T00:01:13.927946440Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:01:13.928126 containerd[1466]: time="2025-08-13T00:01:13.928061520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:01:13.928126 containerd[1466]: time="2025-08-13T00:01:13.928085720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:01:13.928126 containerd[1466]: time="2025-08-13T00:01:13.928099400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:01:13.928126 containerd[1466]: time="2025-08-13T00:01:13.928114440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928127120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928149200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928163560Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928176800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928189440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928199880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:01:13.928241 containerd[1466]: time="2025-08-13T00:01:13.928214560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:01:13.928493 containerd[1466]: time="2025-08-13T00:01:13.928426400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:01:13.928493 containerd[1466]: time="2025-08-13T00:01:13.928458120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:01:13.928493 containerd[1466]: time="2025-08-13T00:01:13.928475920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:01:13.928558 containerd[1466]: time="2025-08-13T00:01:13.928496320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:01:13.928558 containerd[1466]: time="2025-08-13T00:01:13.928512040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:01:13.928558 containerd[1466]: time="2025-08-13T00:01:13.928531480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:01:13.928558 containerd[1466]: time="2025-08-13T00:01:13.928547280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:01:13.928558 containerd[1466]: time="2025-08-13T00:01:13.928558600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:01:13.928665 containerd[1466]: time="2025-08-13T00:01:13.928571120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:01:13.928665 containerd[1466]: time="2025-08-13T00:01:13.928582840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:01:13.928665 containerd[1466]: time="2025-08-13T00:01:13.928593520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:01:13.928884 containerd[1466]: time="2025-08-13T00:01:13.928839680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:01:13.928884 containerd[1466]: time="2025-08-13T00:01:13.928873200Z" level=info msg="Start snapshots syncer" Aug 13 00:01:13.928932 containerd[1466]: time="2025-08-13T00:01:13.928900400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:01:13.929194 containerd[1466]: time="2025-08-13T00:01:13.929137920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:01:13.929306 containerd[1466]: time="2025-08-13T00:01:13.929196560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:01:13.929306 containerd[1466]: time="2025-08-13T00:01:13.929278600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:01:13.929458 containerd[1466]: time="2025-08-13T00:01:13.929430960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929460320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929472600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929493640Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929506080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929517560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929529400Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929561560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929573760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929585160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929619560Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929635440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929645680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:01:13.929654 containerd[1466]: time="2025-08-13T00:01:13.929657280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929667120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929678000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929690200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929770120Z" level=info msg="runtime interface created" Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929775040Z" level=info msg="created NRI interface" Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929783440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929796520Z" level=info msg="Connect containerd service" Aug 13 00:01:13.930019 containerd[1466]: time="2025-08-13T00:01:13.929833360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:01:13.931081 containerd[1466]: time="2025-08-13T00:01:13.931016000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:01:14.125189 containerd[1466]: time="2025-08-13T00:01:14.125038631Z" level=info msg="Start subscribing containerd event" Aug 13 00:01:14.125189 containerd[1466]: time="2025-08-13T00:01:14.125124861Z" level=info msg="Start recovering state" Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125216368Z" level=info msg="Start event monitor" Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125231769Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125238922Z" level=info msg="Start streaming server" Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125249398Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125255887Z" level=info msg="runtime interface starting up..." Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125261907Z" level=info msg="starting plugins..." Aug 13 00:01:14.125313 containerd[1466]: time="2025-08-13T00:01:14.125275353Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:01:14.125617 containerd[1466]: time="2025-08-13T00:01:14.125524545Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:01:14.125617 containerd[1466]: time="2025-08-13T00:01:14.125596312Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:01:14.125674 containerd[1466]: time="2025-08-13T00:01:14.125658073Z" level=info msg="containerd successfully booted in 0.369024s" Aug 13 00:01:14.125801 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:01:14.199283 sshd_keygen[1469]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 13 00:01:14.223151 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:01:14.227661 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:01:14.246767 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:01:14.247002 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:01:14.251321 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:01:14.292478 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:01:14.296997 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:01:14.299616 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:01:14.301231 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:01:14.302420 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:01:14.303741 systemd[1]: Startup finished in 2.179s (kernel) + 4.191s (initrd) + 3.534s (userspace) = 9.906s. Aug 13 00:01:19.478565 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:01:19.479986 systemd[1]: Started sshd@0-10.0.0.136:22-10.0.0.1:44034.service - OpenSSH per-connection server daemon (10.0.0.1:44034). Aug 13 00:01:19.592749 sshd[1565]: Accepted publickey for core from 10.0.0.1 port 44034 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:19.598791 sshd-session[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:19.605606 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:01:19.606691 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:01:19.614521 systemd-logind[1454]: New session 1 of user core. Aug 13 00:01:19.641451 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:01:19.644380 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:01:19.664701 (systemd)[1569]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:01:19.667750 systemd-logind[1454]: New session c1 of user core. Aug 13 00:01:19.796788 systemd[1569]: Queued start job for default target default.target. Aug 13 00:01:19.815458 systemd[1569]: Created slice app.slice - User Application Slice. Aug 13 00:01:19.815485 systemd[1569]: Reached target paths.target - Paths. Aug 13 00:01:19.815522 systemd[1569]: Reached target timers.target - Timers. Aug 13 00:01:19.816809 systemd[1569]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:01:19.831432 systemd[1569]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:01:19.831552 systemd[1569]: Reached target sockets.target - Sockets. Aug 13 00:01:19.831600 systemd[1569]: Reached target basic.target - Basic System. Aug 13 00:01:19.831634 systemd[1569]: Reached target default.target - Main User Target. Aug 13 00:01:19.831660 systemd[1569]: Startup finished in 153ms. Aug 13 00:01:19.832293 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:01:19.834849 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:01:19.912016 systemd[1]: Started sshd@1-10.0.0.136:22-10.0.0.1:44036.service - OpenSSH per-connection server daemon (10.0.0.1:44036). Aug 13 00:01:19.985413 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 44036 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:19.984002 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:19.989463 systemd-logind[1454]: New session 2 of user core. Aug 13 00:01:19.999633 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:01:20.057233 sshd[1582]: Connection closed by 10.0.0.1 port 44036 Aug 13 00:01:20.058266 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.067542 systemd[1]: sshd@1-10.0.0.136:22-10.0.0.1:44036.service: Deactivated successfully. Aug 13 00:01:20.068948 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:01:20.069761 systemd-logind[1454]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:01:20.073527 systemd[1]: Started sshd@2-10.0.0.136:22-10.0.0.1:44050.service - OpenSSH per-connection server daemon (10.0.0.1:44050). Aug 13 00:01:20.077463 systemd-logind[1454]: Removed session 2. Aug 13 00:01:20.144691 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 44050 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:20.146800 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:20.155458 systemd-logind[1454]: New session 3 of user core. Aug 13 00:01:20.163592 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:01:20.212931 sshd[1590]: Connection closed by 10.0.0.1 port 44050 Aug 13 00:01:20.215249 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.226977 systemd[1]: sshd@2-10.0.0.136:22-10.0.0.1:44050.service: Deactivated successfully. Aug 13 00:01:20.231382 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:01:20.232236 systemd-logind[1454]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:01:20.235671 systemd[1]: Started sshd@3-10.0.0.136:22-10.0.0.1:44052.service - OpenSSH per-connection server daemon (10.0.0.1:44052). Aug 13 00:01:20.239567 systemd-logind[1454]: Removed session 3. Aug 13 00:01:20.305886 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 44052 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:20.307404 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:20.312472 systemd-logind[1454]: New session 4 of user core. Aug 13 00:01:20.321595 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:01:20.374629 sshd[1598]: Connection closed by 10.0.0.1 port 44052 Aug 13 00:01:20.375082 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.384346 systemd[1]: sshd@3-10.0.0.136:22-10.0.0.1:44052.service: Deactivated successfully. Aug 13 00:01:20.385990 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:01:20.387463 systemd-logind[1454]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:01:20.389339 systemd[1]: Started sshd@4-10.0.0.136:22-10.0.0.1:44058.service - OpenSSH per-connection server daemon (10.0.0.1:44058). Aug 13 00:01:20.390966 systemd-logind[1454]: Removed session 4. Aug 13 00:01:20.459364 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 44058 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:20.460441 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:20.464472 systemd-logind[1454]: New session 5 of user core. Aug 13 00:01:20.473569 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:01:20.533801 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:01:20.534097 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:20.558093 sudo[1607]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:20.559942 sshd[1606]: Connection closed by 10.0.0.1 port 44058 Aug 13 00:01:20.560307 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.583565 systemd[1]: sshd@4-10.0.0.136:22-10.0.0.1:44058.service: Deactivated successfully. Aug 13 00:01:20.584945 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:01:20.586991 systemd-logind[1454]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:01:20.589072 systemd[1]: Started sshd@5-10.0.0.136:22-10.0.0.1:44072.service - OpenSSH per-connection server daemon (10.0.0.1:44072). Aug 13 00:01:20.589954 systemd-logind[1454]: Removed session 5. Aug 13 00:01:20.666110 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 44072 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:20.667697 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:20.672517 systemd-logind[1454]: New session 6 of user core. Aug 13 00:01:20.680593 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:01:20.733934 sudo[1617]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:01:20.734613 sudo[1617]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:20.739991 sudo[1617]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:20.745059 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:01:20.745320 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:20.753804 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:20.798930 augenrules[1639]: No rules Aug 13 00:01:20.800101 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:20.801429 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:20.802568 sudo[1616]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:20.806695 sshd[1615]: Connection closed by 10.0.0.1 port 44072 Aug 13 00:01:20.807314 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.817470 systemd[1]: sshd@5-10.0.0.136:22-10.0.0.1:44072.service: Deactivated successfully. Aug 13 00:01:20.818787 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:01:20.821163 systemd-logind[1454]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:01:20.822372 systemd[1]: Started sshd@6-10.0.0.136:22-10.0.0.1:44074.service - OpenSSH per-connection server daemon (10.0.0.1:44074). Aug 13 00:01:20.823432 systemd-logind[1454]: Removed session 6. Aug 13 00:01:20.875334 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 44074 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:20.876762 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:20.880849 systemd-logind[1454]: New session 7 of user core. Aug 13 00:01:20.898578 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:01:20.945549 sshd[1650]: Connection closed by 10.0.0.1 port 44074 Aug 13 00:01:20.946055 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:20.961458 systemd[1]: sshd@6-10.0.0.136:22-10.0.0.1:44074.service: Deactivated successfully. Aug 13 00:01:20.962904 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:01:20.964934 systemd-logind[1454]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:01:20.966955 systemd[1]: Started sshd@7-10.0.0.136:22-10.0.0.1:44084.service - OpenSSH per-connection server daemon (10.0.0.1:44084). Aug 13 00:01:20.967906 systemd-logind[1454]: Removed session 7. Aug 13 00:01:21.031833 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 44084 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:21.033464 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:21.038683 systemd-logind[1454]: New session 8 of user core. Aug 13 00:01:21.044578 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:01:21.103594 sshd[1658]: Connection closed by 10.0.0.1 port 44084 Aug 13 00:01:21.104246 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:21.117217 systemd[1]: sshd@7-10.0.0.136:22-10.0.0.1:44084.service: Deactivated successfully. Aug 13 00:01:21.118940 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:01:21.119738 systemd-logind[1454]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:01:21.121646 systemd[1]: Started sshd@8-10.0.0.136:22-10.0.0.1:44096.service - OpenSSH per-connection server daemon (10.0.0.1:44096). Aug 13 00:01:21.122500 systemd-logind[1454]: Removed session 8. Aug 13 00:01:21.188087 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 44096 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:21.189531 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:21.193756 systemd-logind[1454]: New session 9 of user core. Aug 13 00:01:21.207602 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 00:01:21.259343 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Aug 13 00:01:21.259639 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:21.265561 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1670 (touch) Aug 13 00:01:21.267370 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:01:21.326615 systemd-fsck[1673]: fsck.fat 4.2 (2021-01-31) Aug 13 00:01:21.326615 systemd-fsck[1673]: /dev/vda1: 12 files, 130646/258078 clusters Aug 13 00:01:21.329568 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:01:21.333656 systemd[1]: Mounting boot.mount - Boot partition... -- Reboot -- Aug 13 00:01:33.882096 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:01:33.882164 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:01:33.882175 kernel: KASLR enabled Aug 13 00:01:33.882181 kernel: efi: EFI v2.7 by EDK II Aug 13 00:01:33.882187 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:01:33.882193 kernel: random: crng init done Aug 13 00:01:33.882200 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:01:33.882205 kernel: secureboot: Secure boot enabled Aug 13 00:01:33.882211 kernel: ACPI: Early table checksum verification disabled Aug 13 00:01:33.882218 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:01:33.882224 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:01:33.882230 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882236 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882242 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882249 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882257 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882263 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882269 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882275 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882281 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:01:33.882287 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:01:33.882294 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:01:33.882300 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:33.882306 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:01:33.882312 kernel: Zone ranges: Aug 13 00:01:33.882320 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:33.882326 kernel: DMA32 empty Aug 13 00:01:33.882332 kernel: Normal empty Aug 13 00:01:33.882338 kernel: Device empty Aug 13 00:01:33.882343 kernel: Movable zone start for each node Aug 13 00:01:33.882349 kernel: Early memory node ranges Aug 13 00:01:33.882355 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:01:33.882361 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:01:33.882367 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:01:33.882373 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:01:33.882379 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:01:33.882385 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:01:33.882393 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:01:33.882399 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:01:33.882405 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:01:33.882415 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:01:33.882421 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:01:33.882428 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:01:33.882434 kernel: psci: probing for conduit method from ACPI. Aug 13 00:01:33.882490 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:01:33.882497 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:01:33.882504 kernel: psci: Trusted OS migration not required Aug 13 00:01:33.882510 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:01:33.882517 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:01:33.882523 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:01:33.882530 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:01:33.882537 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:01:33.882543 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:01:33.882551 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:01:33.882558 kernel: CPU features: detected: Spectre-v4 Aug 13 00:01:33.882564 kernel: CPU features: detected: Spectre-BHB Aug 13 00:01:33.882570 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:01:33.882577 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:01:33.882584 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:01:33.882590 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:01:33.882596 kernel: alternatives: applying boot alternatives Aug 13 00:01:33.882604 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:01:33.882611 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:01:33.882617 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:01:33.882625 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:01:33.882632 kernel: Fallback order for Node 0: 0 Aug 13 00:01:33.882638 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:01:33.882645 kernel: Policy zone: DMA Aug 13 00:01:33.882651 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:01:33.882658 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:01:33.882664 kernel: software IO TLB: area num 4. Aug 13 00:01:33.882671 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:01:33.882677 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:01:33.882684 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:01:33.882690 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:01:33.882698 kernel: rcu: RCU event tracing is enabled. Aug 13 00:01:33.882706 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:01:33.882713 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:01:33.882719 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:01:33.882726 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:01:33.882732 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:01:33.882739 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:01:33.882745 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:01:33.882752 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:01:33.882758 kernel: GICv3: 256 SPIs implemented Aug 13 00:01:33.882765 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:01:33.882785 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:01:33.882793 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:01:33.882800 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:01:33.882806 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:01:33.882812 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:01:33.882819 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:01:33.882825 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:01:33.882832 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:01:33.882838 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:01:33.882845 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:01:33.882857 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:33.882865 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:01:33.882872 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:01:33.882883 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:01:33.882890 kernel: arm-pv: using stolen time PV Aug 13 00:01:33.882900 kernel: Console: colour dummy device 80x25 Aug 13 00:01:33.882906 kernel: ACPI: Core revision 20240827 Aug 13 00:01:33.882913 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:01:33.882920 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:01:33.882926 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:01:33.882933 kernel: landlock: Up and running. Aug 13 00:01:33.882946 kernel: SELinux: Initializing. Aug 13 00:01:33.882955 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:01:33.882962 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:01:33.882969 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:01:33.882975 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:01:33.882982 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:01:33.882989 kernel: Remapping and enabling EFI services. Aug 13 00:01:33.882995 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:01:33.883002 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:01:33.883008 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:01:33.883017 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:01:33.883028 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:33.883035 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:01:33.883044 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:01:33.883051 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:01:33.883057 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:01:33.883064 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:33.883071 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:01:33.883078 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:01:33.883086 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:01:33.883126 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:01:33.883134 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:01:33.883140 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:01:33.883147 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:01:33.883154 kernel: SMP: Total of 4 processors activated. Aug 13 00:01:33.883161 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:01:33.883168 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:01:33.883175 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:01:33.883185 kernel: CPU features: detected: Common not Private translations Aug 13 00:01:33.883192 kernel: CPU features: detected: CRC32 instructions Aug 13 00:01:33.883198 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:01:33.883205 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:01:33.883212 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:01:33.883219 kernel: CPU features: detected: Privileged Access Never Aug 13 00:01:33.883226 kernel: CPU features: detected: RAS Extension Support Aug 13 00:01:33.883232 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:01:33.883239 kernel: alternatives: applying system-wide alternatives Aug 13 00:01:33.883248 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:01:33.883255 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:01:33.883262 kernel: devtmpfs: initialized Aug 13 00:01:33.883269 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:01:33.883276 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:01:33.883282 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:01:33.883289 kernel: 0 pages in range for non-PLT usage Aug 13 00:01:33.883296 kernel: 508432 pages in range for PLT usage Aug 13 00:01:33.883303 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:01:33.883311 kernel: SMBIOS 3.0.0 present. Aug 13 00:01:33.883318 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:01:33.883325 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:01:33.883332 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:01:33.883339 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:01:33.883346 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:01:33.883353 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:01:33.883359 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:01:33.883366 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Aug 13 00:01:33.883375 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:01:33.883382 kernel: cpuidle: using governor menu Aug 13 00:01:33.883389 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:01:33.883396 kernel: ASID allocator initialised with 32768 entries Aug 13 00:01:33.883402 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:01:33.883410 kernel: Serial: AMBA PL011 UART driver Aug 13 00:01:33.883417 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:01:33.883424 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:01:33.883431 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:01:33.883439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:01:33.883446 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:01:33.883453 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:01:33.883460 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:01:33.883467 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:01:33.883474 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:01:33.883481 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:01:33.883488 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:01:33.883495 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:01:33.883503 kernel: ACPI: Interpreter enabled Aug 13 00:01:33.883509 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:01:33.883516 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:01:33.883523 kernel: ACPI: CPU0 has been hot-added Aug 13 00:01:33.883530 kernel: ACPI: CPU1 has been hot-added Aug 13 00:01:33.883536 kernel: ACPI: CPU2 has been hot-added Aug 13 00:01:33.883543 kernel: ACPI: CPU3 has been hot-added Aug 13 00:01:33.883550 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:01:33.883557 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:01:33.883565 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:01:33.883721 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:01:33.883805 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:01:33.883885 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:01:33.883954 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:01:33.884018 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:01:33.884027 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:01:33.884038 kernel: PCI host bridge to bus 0000:00 Aug 13 00:01:33.884172 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:01:33.884233 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:01:33.884285 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:01:33.884339 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:01:33.884422 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:01:33.884492 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:01:33.884556 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:01:33.884615 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:01:33.884674 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:01:33.884733 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:01:33.884829 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:01:33.884894 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:01:33.884963 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:01:33.885017 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:01:33.885069 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:01:33.885079 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:01:33.885086 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:01:33.885093 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:01:33.885100 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:01:33.885107 kernel: iommu: Default domain type: Translated Aug 13 00:01:33.885117 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:01:33.885124 kernel: efivars: Registered efivars operations Aug 13 00:01:33.885131 kernel: vgaarb: loaded Aug 13 00:01:33.885138 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:01:33.885145 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:01:33.885152 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:01:33.885159 kernel: pnp: PnP ACPI init Aug 13 00:01:33.885225 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:01:33.885235 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:01:33.885245 kernel: NET: Registered PF_INET protocol family Aug 13 00:01:33.885252 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:01:33.885259 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:01:33.885266 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:01:33.885273 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:01:33.885280 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:01:33.885287 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:01:33.885294 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:01:33.885301 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:01:33.885309 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:01:33.885316 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:01:33.885323 kernel: kvm [1]: HYP mode not available Aug 13 00:01:33.885330 kernel: Initialise system trusted keyrings Aug 13 00:01:33.885337 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:01:33.885344 kernel: Key type asymmetric registered Aug 13 00:01:33.885351 kernel: Asymmetric key parser 'x509' registered Aug 13 00:01:33.885358 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:01:33.885365 kernel: io scheduler mq-deadline registered Aug 13 00:01:33.885373 kernel: io scheduler kyber registered Aug 13 00:01:33.885380 kernel: io scheduler bfq registered Aug 13 00:01:33.885387 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:01:33.885394 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:01:33.885401 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:01:33.885460 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:01:33.885470 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:01:33.885476 kernel: thunder_xcv, ver 1.0 Aug 13 00:01:33.885483 kernel: thunder_bgx, ver 1.0 Aug 13 00:01:33.885492 kernel: nicpf, ver 1.0 Aug 13 00:01:33.885499 kernel: nicvf, ver 1.0 Aug 13 00:01:33.885565 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:01:33.885621 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:01:33 UTC (1755043293) Aug 13 00:01:33.885630 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:01:33.885637 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:01:33.885644 kernel: watchdog: NMI not fully supported Aug 13 00:01:33.885651 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:01:33.885660 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:01:33.885667 kernel: Segment Routing with IPv6 Aug 13 00:01:33.885673 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:01:33.885680 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:01:33.885687 kernel: Key type dns_resolver registered Aug 13 00:01:33.885694 kernel: registered taskstats version 1 Aug 13 00:01:33.885701 kernel: Loading compiled-in X.509 certificates Aug 13 00:01:33.885708 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:01:33.885714 kernel: Demotion targets for Node 0: null Aug 13 00:01:33.885723 kernel: Key type .fscrypt registered Aug 13 00:01:33.885730 kernel: Key type fscrypt-provisioning registered Aug 13 00:01:33.885736 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:01:33.885743 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:01:33.885750 kernel: ima: No architecture policies found Aug 13 00:01:33.885757 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:01:33.885764 kernel: clk: Disabling unused clocks Aug 13 00:01:33.885780 kernel: PM: genpd: Disabling unused power domains Aug 13 00:01:33.885788 kernel: Warning: unable to open an initial console. Aug 13 00:01:33.885797 kernel: Freeing unused kernel memory: 39488K Aug 13 00:01:33.885819 kernel: Run /init as init process Aug 13 00:01:33.885826 kernel: with arguments: Aug 13 00:01:33.885834 kernel: /init Aug 13 00:01:33.885840 kernel: with environment: Aug 13 00:01:33.885847 kernel: HOME=/ Aug 13 00:01:33.885854 kernel: TERM=linux Aug 13 00:01:33.885861 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:01:33.885868 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:01:33.885881 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:01:33.885889 systemd[1]: Detected virtualization kvm. Aug 13 00:01:33.885896 systemd[1]: Detected architecture arm64. Aug 13 00:01:33.885903 systemd[1]: Running in initrd. Aug 13 00:01:33.885910 systemd[1]: No hostname configured, using default hostname. Aug 13 00:01:33.885918 systemd[1]: Hostname set to . Aug 13 00:01:33.885925 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:01:33.885934 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:01:33.885950 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:33.885958 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:33.885966 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:01:33.885974 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:01:33.885981 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:01:33.885989 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:01:33.886000 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:01:33.886008 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:01:33.886016 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:33.886023 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:33.886031 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:01:33.886038 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:01:33.886046 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:01:33.886053 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:01:33.886062 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:01:33.886070 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:01:33.886078 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:01:33.886085 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:01:33.886093 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:33.886100 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:33.886108 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:33.886115 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:01:33.886123 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:01:33.886132 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:01:33.886140 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:01:33.886147 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:01:33.886155 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:01:33.886162 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:01:33.886170 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:01:33.886177 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:33.886185 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:33.886194 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:01:33.886202 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:01:33.886209 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:01:33.886240 systemd-journald[245]: Collecting audit messages is disabled. Aug 13 00:01:33.886262 systemd-journald[245]: Journal started Aug 13 00:01:33.886280 systemd-journald[245]: Runtime Journal (/run/log/journal/62fad8149bef4d8096585a1cfd155133) is 6M, max 48.5M, 42.4M free. Aug 13 00:01:33.879003 systemd-modules-load[246]: Inserted module 'overlay' Aug 13 00:01:33.892564 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:01:33.893414 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:33.898496 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:01:33.902972 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:01:33.903007 kernel: Bridge firewalling registered Aug 13 00:01:33.901147 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:01:33.901583 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 13 00:01:33.904423 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:33.916013 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:01:33.920413 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:01:33.923296 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:01:33.927384 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:01:33.933811 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:33.937144 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:01:33.938693 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:33.941305 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:33.945862 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:01:33.950016 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:01:33.968890 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:01:33.984188 systemd-resolved[290]: Positive Trust Anchors: Aug 13 00:01:33.984207 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:01:33.984239 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:01:33.989624 systemd-resolved[290]: Defaulting to hostname 'linux'. Aug 13 00:01:33.990869 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:01:33.995015 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:34.056787 kernel: SCSI subsystem initialized Aug 13 00:01:34.059801 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:01:34.069829 kernel: iscsi: registered transport (tcp) Aug 13 00:01:34.090103 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:01:34.090164 kernel: QLogic iSCSI HBA Driver Aug 13 00:01:34.111966 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:01:34.129185 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:34.133631 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:01:34.202615 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:01:34.205440 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:01:34.281836 kernel: raid6: neonx8 gen() 15695 MB/s Aug 13 00:01:34.297808 kernel: raid6: neonx4 gen() 15644 MB/s Aug 13 00:01:34.314816 kernel: raid6: neonx2 gen() 13034 MB/s Aug 13 00:01:34.331809 kernel: raid6: neonx1 gen() 10330 MB/s Aug 13 00:01:34.348803 kernel: raid6: int64x8 gen() 6804 MB/s Aug 13 00:01:34.365798 kernel: raid6: int64x4 gen() 7318 MB/s Aug 13 00:01:34.382827 kernel: raid6: int64x2 gen() 6071 MB/s Aug 13 00:01:34.400005 kernel: raid6: int64x1 gen() 4990 MB/s Aug 13 00:01:34.400031 kernel: raid6: using algorithm neonx8 gen() 15695 MB/s Aug 13 00:01:34.417961 kernel: raid6: .... xor() 11993 MB/s, rmw enabled Aug 13 00:01:34.418010 kernel: raid6: using neon recovery algorithm Aug 13 00:01:34.426135 kernel: xor: measuring software checksum speed Aug 13 00:01:34.426202 kernel: 8regs : 20439 MB/sec Aug 13 00:01:34.426224 kernel: 32regs : 21641 MB/sec Aug 13 00:01:34.427423 kernel: arm64_neon : 27898 MB/sec Aug 13 00:01:34.427438 kernel: xor: using function: arm64_neon (27898 MB/sec) Aug 13 00:01:34.488818 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:01:34.497675 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:01:34.501426 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:34.533981 systemd-udevd[500]: Using default interface naming scheme 'v255'. Aug 13 00:01:34.542671 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:34.545053 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:01:34.567190 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Aug 13 00:01:34.602500 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:01:34.605481 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:01:34.660896 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:34.664929 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:01:34.718519 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:01:34.718737 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:01:34.721796 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:01:34.731147 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:01:34.731289 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:34.737824 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:34.741315 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:34.783018 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:01:34.785834 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:34.793413 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:01:34.803297 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:01:34.816510 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:01:34.817894 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:01:34.828313 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:01:34.829705 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:01:34.832044 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:34.833304 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:01:34.842735 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:01:34.845163 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:01:34.857327 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:01:34.857458 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:01:34.862334 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:01:34.865822 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:01:34.872113 sh[602]: Success Aug 13 00:01:34.888831 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:01:34.888887 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:01:34.890089 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:01:34.906802 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:01:34.941570 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:01:34.944975 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:01:34.969487 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:01:34.980253 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:01:34.980325 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (614) Aug 13 00:01:34.981883 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:01:34.982963 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:34.983795 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:01:34.989662 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:01:34.991238 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:01:34.993028 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:01:34.994046 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:01:34.998356 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:01:35.031842 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (646) Aug 13 00:01:35.034707 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:35.034766 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:35.034790 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:35.042825 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:35.044109 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:01:35.047897 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:01:35.129691 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:01:35.133412 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:01:35.183168 systemd-networkd[789]: lo: Link UP Aug 13 00:01:35.183184 systemd-networkd[789]: lo: Gained carrier Aug 13 00:01:35.184209 systemd-networkd[789]: Enumeration completed Aug 13 00:01:35.184360 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:01:35.184701 systemd-networkd[789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:35.184705 systemd-networkd[789]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:01:35.185433 systemd-networkd[789]: eth0: Link UP Aug 13 00:01:35.186289 systemd-networkd[789]: eth0: Gained carrier Aug 13 00:01:35.186341 systemd-networkd[789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:35.186425 systemd[1]: Reached target network.target - Network. Aug 13 00:01:35.194891 systemd-networkd[789]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:01:35.215215 ignition[697]: Ignition 2.21.0 Aug 13 00:01:35.215233 ignition[697]: Stage: fetch-offline Aug 13 00:01:35.215276 ignition[697]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:35.215285 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:35.215586 ignition[697]: parsed url from cmdline: "" Aug 13 00:01:35.215591 ignition[697]: no config URL provided Aug 13 00:01:35.215599 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:01:35.215607 ignition[697]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:01:35.215638 ignition[697]: op(1): [started] loading QEMU firmware config module Aug 13 00:01:35.215643 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:01:35.233135 ignition[697]: op(1): [finished] loading QEMU firmware config module Aug 13 00:01:35.237219 ignition[697]: parsing config with SHA512: 001f4daebde850a15f15ce76733be8a97d8dd84dfe92d55790a0a130c4877803eadc19f83f1d7fafc7e2d78d534e945118104990246c935f320acaa3ca7c2107 Aug 13 00:01:35.241688 unknown[697]: fetched base config from "system" Aug 13 00:01:35.241701 unknown[697]: fetched user config from "qemu" Aug 13 00:01:35.242003 ignition[697]: fetch-offline: fetch-offline passed Aug 13 00:01:35.242308 ignition[697]: Ignition finished successfully Aug 13 00:01:35.245239 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:01:35.246876 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:01:35.250112 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:01:35.286718 ignition[803]: Ignition 2.21.0 Aug 13 00:01:35.286735 ignition[803]: Stage: kargs Aug 13 00:01:35.286988 ignition[803]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:35.286998 ignition[803]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:35.290284 ignition[803]: kargs: kargs passed Aug 13 00:01:35.290385 ignition[803]: Ignition finished successfully Aug 13 00:01:35.294852 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:01:35.298586 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:01:35.322203 ignition[811]: Ignition 2.21.0 Aug 13 00:01:35.322219 ignition[811]: Stage: disks Aug 13 00:01:35.322378 ignition[811]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:35.322387 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:35.322983 ignition[811]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:01:35.330021 ignition[811]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 13 00:01:35.330135 ignition[811]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 13 00:01:35.330324 ignition[811]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:01:35.348132 ignition[811]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 13 00:01:35.348148 ignition[811]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "cff59a55-3bd9-4c36-9f7f-aabedbf210fb" and label "OEM" Aug 13 00:01:35.348152 ignition[811]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 13 00:01:35.351740 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:01:35.348172 ignition[811]: disks: disks passed Aug 13 00:01:35.348246 ignition[811]: Ignition finished successfully Aug 13 00:01:35.357698 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:01:35.360085 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:01:35.361549 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:01:35.365704 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:01:35.367495 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:01:35.370288 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:01:35.427156 systemd-fsck[821]: ROOT: clean, 192/553520 files, 58215/553472 blocks Aug 13 00:01:35.431257 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:01:35.435202 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:01:35.507022 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:01:35.507636 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:01:35.509002 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:01:35.511552 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:01:35.513490 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:01:35.514599 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:01:35.514661 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:01:35.514688 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:01:35.526246 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:01:35.528728 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:01:35.533795 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (829) Aug 13 00:01:35.536515 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:35.536564 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:35.536583 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:35.542320 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:01:35.931890 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:01:35.936941 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:01:35.940109 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:01:35.977130 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:01:35.982813 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:36.015998 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:01:36.036571 ignition[1127]: INFO : Ignition 2.21.0 Aug 13 00:01:36.036571 ignition[1127]: INFO : Stage: mount Aug 13 00:01:36.039422 ignition[1127]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:36.039422 ignition[1127]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:36.043874 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1138) Aug 13 00:01:36.043909 ignition[1127]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:01:36.043909 ignition[1127]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 13 00:01:36.052345 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:36.052369 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:36.052379 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:36.053046 ignition[1127]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 13 00:01:36.053046 ignition[1127]: INFO : mount: mount passed Aug 13 00:01:36.053046 ignition[1127]: INFO : Ignition finished successfully Aug 13 00:01:36.054726 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:01:36.060646 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:01:36.131358 ignition[1156]: INFO : Ignition 2.21.0 Aug 13 00:01:36.131358 ignition[1156]: INFO : Stage: files Aug 13 00:01:36.133475 ignition[1156]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:36.133475 ignition[1156]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:36.133475 ignition[1156]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:01:36.138358 ignition[1156]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:01:36.138358 ignition[1156]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:01:36.142272 ignition[1156]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:01:36.144035 ignition[1156]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:01:36.144035 ignition[1156]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:01:36.143700 unknown[1156]: wrote ssh authorized keys file for user: core Aug 13 00:01:36.149210 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 13 00:01:36.149210 ignition[1156]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 13 00:01:36.194599 ignition[1156]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:01:36.200834 ignition[1156]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:01:36.202597 ignition[1156]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 13 00:01:36.215743 ignition[1156]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Aug 13 00:01:36.218112 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:01:36.218112 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:01:36.218112 ignition[1156]: INFO : files: files passed Aug 13 00:01:36.218112 ignition[1156]: INFO : Ignition finished successfully Aug 13 00:01:36.218148 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:01:36.223985 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:01:36.236110 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:01:36.241090 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:01:36.241218 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:01:36.247125 initrd-setup-root-after-ignition[1187]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:01:36.250448 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:36.250448 initrd-setup-root-after-ignition[1189]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:36.254151 initrd-setup-root-after-ignition[1193]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:01:36.252736 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:01:36.255527 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:01:36.259584 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:01:36.339344 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:01:36.339495 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:01:36.342273 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:01:36.344916 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:01:36.346853 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:01:36.347993 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:01:36.388225 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:01:36.391038 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:01:36.421650 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:36.423451 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:36.425667 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:01:36.428200 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:01:36.428353 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:01:36.431162 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:01:36.433572 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:01:36.435831 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:01:36.438010 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:01:36.440028 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:01:36.442035 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:01:36.444330 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:01:36.446248 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:01:36.448544 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:01:36.450859 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:01:36.452643 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:01:36.454585 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:01:36.454741 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:01:36.457320 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:36.459806 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:36.461987 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:01:36.463013 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:36.464397 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:01:36.464558 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:01:36.467728 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:01:36.467908 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:01:36.470119 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:01:36.471894 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:01:36.478730 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:36.480228 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:01:36.483336 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:01:36.484441 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:01:36.484545 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:01:36.486312 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:01:36.486411 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:01:36.487962 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:01:36.488099 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:01:36.490158 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:01:36.490284 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:01:36.492697 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:01:36.494691 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:01:36.494859 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:36.520261 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:01:36.521708 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:01:36.521902 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:36.526107 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:01:36.526253 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:01:36.532554 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:01:36.534857 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:01:36.545655 ignition[1214]: INFO : Ignition 2.21.0 Aug 13 00:01:36.545655 ignition[1214]: INFO : Stage: umount Aug 13 00:01:36.549476 ignition[1214]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:01:36.549476 ignition[1214]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:01:36.549476 ignition[1214]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Aug 13 00:01:36.554070 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:01:36.554215 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:01:36.558663 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:36.559835 ignition[1214]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Aug 13 00:01:36.559835 ignition[1214]: INFO : umount: umount passed Aug 13 00:01:36.563129 ignition[1214]: INFO : Ignition finished successfully Aug 13 00:01:36.564107 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:01:36.564243 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:01:36.567116 systemd[1]: Stopped target network.target - Network. Aug 13 00:01:36.568058 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:01:36.568142 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:01:36.569873 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:01:36.569957 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:01:36.571572 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:01:36.571634 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:01:36.573406 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:01:36.573459 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:01:36.575245 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:01:36.575300 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:01:36.577447 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:01:36.579362 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:01:36.586241 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:01:36.587915 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:01:36.593371 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:01:36.593444 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:36.599601 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:01:36.599740 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:01:36.602593 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:01:36.605076 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:01:36.605249 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:36.608214 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:01:36.610292 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:01:36.610380 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:01:36.612782 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:01:36.612964 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:36.616194 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:01:36.616257 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:36.618517 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:36.631336 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:01:36.631453 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:01:36.644550 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:01:36.644719 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:36.647373 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:01:36.647422 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:36.650103 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:01:36.650143 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:36.652223 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:01:36.652294 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:01:36.655225 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:01:36.655294 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:01:36.658862 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:01:36.658946 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:01:36.662577 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:01:36.663757 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:01:36.663854 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:36.667421 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:01:36.667480 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:36.671156 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:01:36.671217 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:36.678688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:01:36.678834 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:01:36.681285 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:01:36.683951 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:01:36.721026 systemd[1]: Switching root. Aug 13 00:01:36.764114 systemd-journald[245]: Journal stopped Aug 13 00:01:37.460759 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Aug 13 00:01:37.460825 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:01:37.460839 kernel: SELinux: policy capability open_perms=1 Aug 13 00:01:37.460850 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:01:37.460863 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:01:37.460872 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:01:37.460881 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:01:37.460890 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:01:37.460900 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:01:37.460912 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:01:37.460922 kernel: audit: type=1403 audit(1755043296.859:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:01:37.460947 systemd[1]: Successfully loaded SELinux policy in 50.556ms. Aug 13 00:01:37.460966 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.442ms. Aug 13 00:01:37.460978 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:01:37.460992 systemd[1]: Detected virtualization kvm. Aug 13 00:01:37.461002 systemd[1]: Detected architecture arm64. Aug 13 00:01:37.461012 zram_generator::config[1259]: No configuration found. Aug 13 00:01:37.461029 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:01:37.461040 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:01:37.461050 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:01:37.461061 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:01:37.461072 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:01:37.461082 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:01:37.461094 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:01:37.461104 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:01:37.461114 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:01:37.461123 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:01:37.461133 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:01:37.461143 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:01:37.461155 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:01:37.461164 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:01:37.461176 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:01:37.461186 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:01:37.461197 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:01:37.461207 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:01:37.461218 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:01:37.461228 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:01:37.461238 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:01:37.461248 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:01:37.461258 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:01:37.461268 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:01:37.461278 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:01:37.461289 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:01:37.461299 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:01:37.461310 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:01:37.461321 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:01:37.461330 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:01:37.461340 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:01:37.461350 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:01:37.461360 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:01:37.461369 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:01:37.461379 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:01:37.461390 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:01:37.461400 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:01:37.461410 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:01:37.461420 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:01:37.461430 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:01:37.461440 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:01:37.461450 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:01:37.461459 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:01:37.461471 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:01:37.461481 systemd[1]: Reached target machines.target - Containers. Aug 13 00:01:37.461490 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:01:37.461501 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:01:37.461510 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:01:37.461522 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:01:37.461532 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:37.461542 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:01:37.461551 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:37.461563 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:01:37.461572 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:37.461582 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:01:37.461592 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:01:37.461602 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:01:37.461612 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:01:37.461621 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:01:37.461631 kernel: fuse: init (API version 7.41) Aug 13 00:01:37.461642 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:37.461652 kernel: ACPI: bus type drm_connector registered Aug 13 00:01:37.461663 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:01:37.461688 kernel: loop: module loaded Aug 13 00:01:37.461698 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:01:37.461709 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:01:37.461719 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:01:37.461729 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:01:37.461739 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:01:37.461749 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:01:37.461761 systemd[1]: Stopped verity-setup.service. Aug 13 00:01:37.461842 systemd-journald[1351]: Collecting audit messages is disabled. Aug 13 00:01:37.461864 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:01:37.461875 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:01:37.461884 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:01:37.461897 systemd-journald[1351]: Journal started Aug 13 00:01:37.461917 systemd-journald[1351]: Runtime Journal (/run/log/journal/62fad8149bef4d8096585a1cfd155133) is 6M, max 48.5M, 42.4M free. Aug 13 00:01:37.207536 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:01:37.231644 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:01:37.465557 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:01:37.467104 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:01:37.468478 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:01:37.470033 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:01:37.471442 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:01:37.474585 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:01:37.476416 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:01:37.476634 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:01:37.478250 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:37.478430 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:37.479991 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:01:37.480164 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:01:37.482262 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:37.482457 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:37.484105 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:01:37.484287 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:01:37.485765 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:37.485991 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:37.487520 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:01:37.489241 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:01:37.491174 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:01:37.493825 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:01:37.507336 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:01:37.510249 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:01:37.512707 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:01:37.513962 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:01:37.522914 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:01:37.526935 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:01:37.528345 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:01:37.529535 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:01:37.531001 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:01:37.533857 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:01:37.538560 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:01:37.542629 systemd-journald[1351]: Time spent on flushing to /var/log/journal/62fad8149bef4d8096585a1cfd155133 is 20.957ms for 839 entries. Aug 13 00:01:37.542629 systemd-journald[1351]: System Journal (/var/log/journal/62fad8149bef4d8096585a1cfd155133) is 8M, max 195.6M, 187.6M free. Aug 13 00:01:37.583908 systemd-journald[1351]: Received client request to flush runtime journal. Aug 13 00:01:37.542987 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:01:37.546074 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:01:37.548512 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:01:37.552319 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:01:37.556831 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 13 00:01:37.563438 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:01:37.586468 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:01:37.589856 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:01:37.592646 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:01:37.634344 systemd-tmpfiles[1399]: ACLs are not supported, ignoring. Aug 13 00:01:37.634364 systemd-tmpfiles[1399]: ACLs are not supported, ignoring. Aug 13 00:01:37.639333 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:01:38.017901 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:01:38.021944 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:01:38.070473 systemd-udevd[1403]: Using default interface naming scheme 'v255'. Aug 13 00:01:38.084755 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:01:38.089258 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:01:38.107999 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:01:38.171652 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:01:38.193636 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:01:38.237127 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:01:38.240850 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:01:38.275435 systemd-networkd[1414]: lo: Link UP Aug 13 00:01:38.275444 systemd-networkd[1414]: lo: Gained carrier Aug 13 00:01:38.278955 systemd-networkd[1414]: Enumeration completed Aug 13 00:01:38.279101 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:01:38.279632 systemd-networkd[1414]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:38.279641 systemd-networkd[1414]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:01:38.280425 systemd-networkd[1414]: eth0: Link UP Aug 13 00:01:38.280536 systemd-networkd[1414]: eth0: Gained carrier Aug 13 00:01:38.280551 systemd-networkd[1414]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:01:38.283103 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:01:38.294143 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:01:38.298853 systemd-networkd[1414]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:01:38.306979 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:01:38.312988 systemd[1]: Mounting oem.mount - /oem... Aug 13 00:01:38.327155 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:01:38.330790 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1464) Aug 13 00:01:38.333407 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:01:38.333513 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:01:38.334270 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:01:38.336273 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:01:38.339619 systemd[1]: Mounted oem.mount - /oem. Aug 13 00:01:38.343900 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:01:38.346164 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:01:38.352801 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:01:38.354060 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:38.354118 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:01:38.355406 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:01:38.376817 kernel: loop0: detected capacity change from 0 to 138376 Aug 13 00:01:38.389807 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:01:38.409832 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:01:38.413806 kernel: loop1: detected capacity change from 0 to 107312 Aug 13 00:01:38.456902 kernel: loop2: detected capacity change from 0 to 138376 Aug 13 00:01:38.466835 kernel: loop3: detected capacity change from 0 to 107312 Aug 13 00:01:38.473715 (sd-merge)[1495]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:01:38.474184 (sd-merge)[1495]: Merged extensions into '/usr'. Aug 13 00:01:38.478303 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:01:38.481673 systemd[1]: Starting ensure-sysext.service... Aug 13 00:01:38.483725 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:01:38.504438 ldconfig[1485]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:01:38.513811 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:01:38.514203 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:01:38.514597 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:01:38.514884 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:01:38.515088 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:01:38.515425 systemd[1]: Reload requested from client PID 1497 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:01:38.515442 systemd[1]: Reloading... Aug 13 00:01:38.515692 systemd-tmpfiles[1498]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:01:38.515935 systemd-tmpfiles[1498]: ACLs are not supported, ignoring. Aug 13 00:01:38.515984 systemd-tmpfiles[1498]: ACLs are not supported, ignoring. Aug 13 00:01:38.520038 systemd-tmpfiles[1498]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:01:38.520050 systemd-tmpfiles[1498]: Skipping /boot Aug 13 00:01:38.530828 systemd-tmpfiles[1498]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:01:38.530843 systemd-tmpfiles[1498]: Skipping /boot Aug 13 00:01:38.562802 zram_generator::config[1529]: No configuration found. Aug 13 00:01:38.661075 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:01:38.740649 systemd[1]: Reloading finished in 224 ms. Aug 13 00:01:38.806674 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:01:38.815352 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:38.818286 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:01:38.829287 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:01:38.833589 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:01:38.837178 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:01:38.842187 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:01:38.849915 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:38.854273 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:38.857574 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:38.859013 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:38.860439 augenrules[1578]: /sbin/augenrules: No change Aug 13 00:01:38.859204 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:38.859318 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:01:38.865091 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:01:38.867651 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:38.867876 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:38.869739 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:38.870107 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:38.877062 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:38.877280 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:38.878207 augenrules[1603]: No rules Aug 13 00:01:38.879191 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:38.879421 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:38.886073 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:01:38.887899 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:38.890425 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:38.897221 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:38.899987 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:38.900142 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:38.900255 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:01:38.901847 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:01:38.904595 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:01:38.906821 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:38.907698 systemd-resolved[1581]: Positive Trust Anchors: Aug 13 00:01:38.907721 systemd-resolved[1581]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:01:38.907753 systemd-resolved[1581]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:01:38.909306 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:38.912845 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:01:38.914078 systemd-resolved[1581]: Defaulting to hostname 'linux'. Aug 13 00:01:38.914735 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:38.914943 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:38.916632 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:38.916906 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:38.918870 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:01:38.921885 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:01:38.935638 systemd[1]: Reached target network.target - Network. Aug 13 00:01:38.936980 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:01:38.940503 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:38.941839 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:01:38.943336 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:01:38.952865 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:01:38.955451 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:01:38.959584 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:01:38.961136 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:01:38.961293 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:01:38.961389 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:01:38.961524 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:01:38.962918 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:01:38.963135 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:01:38.965156 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:01:38.965343 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:01:38.967641 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:01:38.967844 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:01:38.968692 augenrules[1620]: /sbin/augenrules: No change Aug 13 00:01:38.971068 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:01:38.971267 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:01:38.974400 augenrules[1639]: No rules Aug 13 00:01:38.976420 systemd[1]: Finished ensure-sysext.service. Aug 13 00:01:38.977911 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:38.978140 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:38.983107 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:01:38.983184 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:01:38.985937 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:01:39.060423 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:01:37.771107 systemd-resolved[1581]: Clock change detected. Flushing caches. Aug 13 00:01:37.782969 systemd-journald[1351]: Time jumped backwards, rotating. Aug 13 00:01:37.771152 systemd-timesyncd[1649]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:01:37.771204 systemd-timesyncd[1649]: Initial clock synchronization to Wed 2025-08-13 00:01:37.771049 UTC. Aug 13 00:01:37.771333 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:01:37.773455 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:01:37.774951 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:01:37.776275 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:01:37.777881 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:01:37.777912 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:01:37.779114 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:01:37.781019 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:01:37.782388 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:01:37.783763 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:01:37.786053 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:01:37.789021 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:01:37.795581 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:01:37.797377 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:01:37.798871 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:01:37.802777 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:01:37.805260 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:01:37.807394 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:01:37.808784 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:01:37.809965 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:01:37.811079 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:01:37.811111 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:01:37.812445 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:01:37.814943 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:01:37.823299 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:01:37.825777 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:01:37.828156 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:01:37.829466 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:01:37.830811 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:01:37.833185 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:01:37.837344 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:01:37.839688 jq[1657]: false Aug 13 00:01:37.842702 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:01:37.845169 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:01:37.845743 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:01:37.847950 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:01:37.850251 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:01:37.855688 extend-filesystems[1658]: Found /dev/vda6 Aug 13 00:01:37.860102 extend-filesystems[1658]: Found /dev/vda9 Aug 13 00:01:37.861262 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:01:37.863289 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:01:37.864116 jq[1669]: true Aug 13 00:01:37.863584 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:01:37.863903 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:01:37.864111 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:01:37.864624 extend-filesystems[1658]: Checking size of /dev/vda9 Aug 13 00:01:37.865914 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:01:37.866108 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:01:37.881271 jq[1680]: true Aug 13 00:01:37.881531 extend-filesystems[1658]: Old size kept for /dev/vda9 Aug 13 00:01:37.883685 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:01:37.883955 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:01:37.907050 (ntainerd)[1681]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:01:37.932184 dbus-daemon[1655]: [system] SELinux support is enabled Aug 13 00:01:37.932643 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:01:37.942025 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:01:37.942069 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:01:37.943931 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:01:37.943962 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:01:37.958147 bash[1717]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:01:37.958547 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:01:37.961281 update_engine[1668]: I20250813 00:01:37.960917 1668 main.cc:92] Flatcar Update Engine starting Aug 13 00:01:37.963187 update_engine[1668]: I20250813 00:01:37.963129 1668 update_check_scheduler.cc:74] Next update check in 2m59s Aug 13 00:01:37.963288 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:01:37.966076 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:01:37.968234 systemd-logind[1667]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:01:37.968877 systemd-logind[1667]: New seat seat0. Aug 13 00:01:37.969025 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:01:37.970581 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:01:37.972045 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:01:37.976405 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:01:37.995415 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:01:37.995770 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:01:37.999163 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:01:38.025516 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:01:38.030709 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:01:38.033378 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:01:38.035017 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:01:38.037475 locksmithd[1721]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:01:38.074944 systemd-networkd[1414]: eth0: Gained IPv6LL Aug 13 00:01:38.081692 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:01:38.083697 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:01:38.086656 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:01:38.091109 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:01:38.127105 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:01:38.129450 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:01:38.130918 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:01:38.133345 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:01:38.159078 containerd[1681]: time="2025-08-13T00:01:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:01:38.159844 containerd[1681]: time="2025-08-13T00:01:38.159765670Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:01:38.168528 containerd[1681]: time="2025-08-13T00:01:38.168352670Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.72µs" Aug 13 00:01:38.168528 containerd[1681]: time="2025-08-13T00:01:38.168404790Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:01:38.168528 containerd[1681]: time="2025-08-13T00:01:38.168426230Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:01:38.169172 containerd[1681]: time="2025-08-13T00:01:38.169143150Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:01:38.169271 containerd[1681]: time="2025-08-13T00:01:38.169256950Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:01:38.169341 containerd[1681]: time="2025-08-13T00:01:38.169327750Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:01:38.169639 containerd[1681]: time="2025-08-13T00:01:38.169615670Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:01:38.169700 containerd[1681]: time="2025-08-13T00:01:38.169686310Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:01:38.170001 containerd[1681]: time="2025-08-13T00:01:38.169978830Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:01:38.170083 containerd[1681]: time="2025-08-13T00:01:38.170068670Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:01:38.170132 containerd[1681]: time="2025-08-13T00:01:38.170118550Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:01:38.170174 containerd[1681]: time="2025-08-13T00:01:38.170162030Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:01:38.170556 containerd[1681]: time="2025-08-13T00:01:38.170534630Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:01:38.171389 containerd[1681]: time="2025-08-13T00:01:38.171145910Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:01:38.171389 containerd[1681]: time="2025-08-13T00:01:38.171240470Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:01:38.171389 containerd[1681]: time="2025-08-13T00:01:38.171251190Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:01:38.171967 containerd[1681]: time="2025-08-13T00:01:38.171939910Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:01:38.172358 containerd[1681]: time="2025-08-13T00:01:38.172321190Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:01:38.172405 containerd[1681]: time="2025-08-13T00:01:38.172391910Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:01:38.174346 containerd[1681]: time="2025-08-13T00:01:38.174300710Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:01:38.174449 containerd[1681]: time="2025-08-13T00:01:38.174434590Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:01:38.174499 containerd[1681]: time="2025-08-13T00:01:38.174457150Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:01:38.174548 containerd[1681]: time="2025-08-13T00:01:38.174496830Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:01:38.174548 containerd[1681]: time="2025-08-13T00:01:38.174537750Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:01:38.174602 containerd[1681]: time="2025-08-13T00:01:38.174549310Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:01:38.174602 containerd[1681]: time="2025-08-13T00:01:38.174571590Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:01:38.174602 containerd[1681]: time="2025-08-13T00:01:38.174587990Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:01:38.174602 containerd[1681]: time="2025-08-13T00:01:38.174600190Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:01:38.174663 containerd[1681]: time="2025-08-13T00:01:38.174611590Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:01:38.174663 containerd[1681]: time="2025-08-13T00:01:38.174622390Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:01:38.174663 containerd[1681]: time="2025-08-13T00:01:38.174637310Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:01:38.174762 containerd[1681]: time="2025-08-13T00:01:38.174744430Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:01:38.174790 containerd[1681]: time="2025-08-13T00:01:38.174772990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:01:38.174807 containerd[1681]: time="2025-08-13T00:01:38.174790550Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:01:38.174843 containerd[1681]: time="2025-08-13T00:01:38.174812950Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:01:38.174863 containerd[1681]: time="2025-08-13T00:01:38.174841030Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:01:38.174863 containerd[1681]: time="2025-08-13T00:01:38.174854190Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:01:38.174902 containerd[1681]: time="2025-08-13T00:01:38.174866350Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:01:38.174902 containerd[1681]: time="2025-08-13T00:01:38.174877230Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:01:38.174902 containerd[1681]: time="2025-08-13T00:01:38.174890070Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:01:38.175007 containerd[1681]: time="2025-08-13T00:01:38.174904670Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:01:38.175007 containerd[1681]: time="2025-08-13T00:01:38.174916790Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:01:38.175130 containerd[1681]: time="2025-08-13T00:01:38.175111150Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:01:38.175150 containerd[1681]: time="2025-08-13T00:01:38.175133030Z" level=info msg="Start snapshots syncer" Aug 13 00:01:38.175211 containerd[1681]: time="2025-08-13T00:01:38.175158710Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:01:38.175461 containerd[1681]: time="2025-08-13T00:01:38.175423830Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:01:38.175695 containerd[1681]: time="2025-08-13T00:01:38.175478470Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:01:38.175695 containerd[1681]: time="2025-08-13T00:01:38.175559510Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:01:38.175925 containerd[1681]: time="2025-08-13T00:01:38.175846110Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:01:38.175961 containerd[1681]: time="2025-08-13T00:01:38.175946710Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:01:38.175990 containerd[1681]: time="2025-08-13T00:01:38.175980630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:01:38.176020 containerd[1681]: time="2025-08-13T00:01:38.175996150Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:01:38.176020 containerd[1681]: time="2025-08-13T00:01:38.176011270Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:01:38.176051 containerd[1681]: time="2025-08-13T00:01:38.176022670Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:01:38.176051 containerd[1681]: time="2025-08-13T00:01:38.176034070Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:01:38.176081 containerd[1681]: time="2025-08-13T00:01:38.176062470Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:01:38.176081 containerd[1681]: time="2025-08-13T00:01:38.176073830Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:01:38.176111 containerd[1681]: time="2025-08-13T00:01:38.176084990Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:01:38.176156 containerd[1681]: time="2025-08-13T00:01:38.176141990Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:01:38.176179 containerd[1681]: time="2025-08-13T00:01:38.176163430Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:01:38.176179 containerd[1681]: time="2025-08-13T00:01:38.176173710Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:01:38.176211 containerd[1681]: time="2025-08-13T00:01:38.176183110Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:01:38.176211 containerd[1681]: time="2025-08-13T00:01:38.176192030Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:01:38.176211 containerd[1681]: time="2025-08-13T00:01:38.176202630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:01:38.176259 containerd[1681]: time="2025-08-13T00:01:38.176213350Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:01:38.176304 containerd[1681]: time="2025-08-13T00:01:38.176294670Z" level=info msg="runtime interface created" Aug 13 00:01:38.176323 containerd[1681]: time="2025-08-13T00:01:38.176303150Z" level=info msg="created NRI interface" Aug 13 00:01:38.176323 containerd[1681]: time="2025-08-13T00:01:38.176313470Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:01:38.176352 containerd[1681]: time="2025-08-13T00:01:38.176328830Z" level=info msg="Connect containerd service" Aug 13 00:01:38.176369 containerd[1681]: time="2025-08-13T00:01:38.176359950Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:01:38.177320 containerd[1681]: time="2025-08-13T00:01:38.177272070Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:01:38.319071 containerd[1681]: time="2025-08-13T00:01:38.318950230Z" level=info msg="Start subscribing containerd event" Aug 13 00:01:38.319071 containerd[1681]: time="2025-08-13T00:01:38.319028190Z" level=info msg="Start recovering state" Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319134830Z" level=info msg="Start event monitor" Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319155430Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319168030Z" level=info msg="Start streaming server" Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319177550Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319184870Z" level=info msg="runtime interface starting up..." Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319191190Z" level=info msg="starting plugins..." Aug 13 00:01:38.319246 containerd[1681]: time="2025-08-13T00:01:38.319205630Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:01:38.319560 containerd[1681]: time="2025-08-13T00:01:38.319533590Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:01:38.319607 containerd[1681]: time="2025-08-13T00:01:38.319593630Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:01:38.319675 containerd[1681]: time="2025-08-13T00:01:38.319662830Z" level=info msg="containerd successfully booted in 0.161022s" Aug 13 00:01:38.319807 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:01:38.321361 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:01:38.323875 systemd[1]: Startup finished in 2.204s (kernel) + 3.207s (initrd) + 2.805s (userspace) = 8.216s. Aug 13 00:01:38.365799 login[1736]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:38.367371 login[1737]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:38.374568 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:01:38.375920 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:01:38.382689 systemd-logind[1667]: New session 1 of user core. Aug 13 00:01:38.386764 systemd-logind[1667]: New session 2 of user core. Aug 13 00:01:38.411369 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:01:38.415022 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:01:38.428123 (systemd)[1775]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:01:38.430717 systemd-logind[1667]: New session c1 of user core. Aug 13 00:01:38.547891 systemd[1775]: Queued start job for default target default.target. Aug 13 00:01:38.567808 systemd[1775]: Created slice app.slice - User Application Slice. Aug 13 00:01:38.567865 systemd[1775]: Reached target paths.target - Paths. Aug 13 00:01:38.567906 systemd[1775]: Reached target timers.target - Timers. Aug 13 00:01:38.569253 systemd[1775]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:01:38.579834 systemd[1775]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:01:38.580006 systemd[1775]: Reached target sockets.target - Sockets. Aug 13 00:01:38.580055 systemd[1775]: Reached target basic.target - Basic System. Aug 13 00:01:38.580082 systemd[1775]: Reached target default.target - Main User Target. Aug 13 00:01:38.580114 systemd[1775]: Startup finished in 142ms. Aug 13 00:01:38.580540 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:01:38.590036 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:01:38.590841 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:01:44.608598 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:01:44.609936 systemd[1]: Started sshd@0-10.0.0.136:22-10.0.0.1:58680.service - OpenSSH per-connection server daemon (10.0.0.1:58680). Aug 13 00:01:44.715112 sshd[1807]: Accepted publickey for core from 10.0.0.1 port 58680 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:44.717994 sshd-session[1807]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:44.727019 systemd-logind[1667]: New session 3 of user core. Aug 13 00:01:44.748068 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:01:44.814627 systemd[1]: Started sshd@1-10.0.0.136:22-10.0.0.1:58692.service - OpenSSH per-connection server daemon (10.0.0.1:58692). Aug 13 00:01:44.877633 sshd[1812]: Accepted publickey for core from 10.0.0.1 port 58692 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:44.879329 sshd-session[1812]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:44.884043 systemd-logind[1667]: New session 4 of user core. Aug 13 00:01:44.896056 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:01:44.949058 sshd[1814]: Connection closed by 10.0.0.1 port 58692 Aug 13 00:01:44.949638 sshd-session[1812]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:44.963959 systemd[1]: sshd@1-10.0.0.136:22-10.0.0.1:58692.service: Deactivated successfully. Aug 13 00:01:44.966451 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:01:44.967258 systemd-logind[1667]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:01:44.970025 systemd[1]: Started sshd@2-10.0.0.136:22-10.0.0.1:58700.service - OpenSSH per-connection server daemon (10.0.0.1:58700). Aug 13 00:01:44.971250 systemd-logind[1667]: Removed session 4. Aug 13 00:01:45.036400 sshd[1820]: Accepted publickey for core from 10.0.0.1 port 58700 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:45.037737 sshd-session[1820]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:45.043079 systemd-logind[1667]: New session 5 of user core. Aug 13 00:01:45.056031 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:01:45.105388 sshd[1822]: Connection closed by 10.0.0.1 port 58700 Aug 13 00:01:45.105749 sshd-session[1820]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:45.125133 systemd[1]: sshd@2-10.0.0.136:22-10.0.0.1:58700.service: Deactivated successfully. Aug 13 00:01:45.128363 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:01:45.129278 systemd-logind[1667]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:01:45.130974 systemd-logind[1667]: Removed session 5. Aug 13 00:01:45.132449 systemd[1]: Started sshd@3-10.0.0.136:22-10.0.0.1:58714.service - OpenSSH per-connection server daemon (10.0.0.1:58714). Aug 13 00:01:45.203708 sshd[1828]: Accepted publickey for core from 10.0.0.1 port 58714 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:45.205354 sshd-session[1828]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:45.211850 systemd-logind[1667]: New session 6 of user core. Aug 13 00:01:45.229092 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:01:45.285347 sshd[1830]: Connection closed by 10.0.0.1 port 58714 Aug 13 00:01:45.285992 sshd-session[1828]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:45.296728 systemd[1]: sshd@3-10.0.0.136:22-10.0.0.1:58714.service: Deactivated successfully. Aug 13 00:01:45.299085 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:01:45.300585 systemd-logind[1667]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:01:45.302738 systemd[1]: Started sshd@4-10.0.0.136:22-10.0.0.1:58724.service - OpenSSH per-connection server daemon (10.0.0.1:58724). Aug 13 00:01:45.304112 systemd-logind[1667]: Removed session 6. Aug 13 00:01:45.395984 sshd[1836]: Accepted publickey for core from 10.0.0.1 port 58724 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:45.396797 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:45.401967 systemd-logind[1667]: New session 7 of user core. Aug 13 00:01:45.414853 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:01:45.482539 sudo[1839]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:01:45.482849 sudo[1839]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:45.490861 kernel: audit: type=1404 audit(1755043305.488:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 13 00:01:45.508774 sudo[1839]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:45.511118 sshd[1838]: Connection closed by 10.0.0.1 port 58724 Aug 13 00:01:45.512065 sshd-session[1836]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:45.521156 systemd[1]: sshd@4-10.0.0.136:22-10.0.0.1:58724.service: Deactivated successfully. Aug 13 00:01:45.523226 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:01:45.525943 systemd-logind[1667]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:01:45.529686 systemd[1]: Started sshd@5-10.0.0.136:22-10.0.0.1:58728.service - OpenSSH per-connection server daemon (10.0.0.1:58728). Aug 13 00:01:45.531192 systemd-logind[1667]: Removed session 7. Aug 13 00:01:45.604353 sshd[1845]: Accepted publickey for core from 10.0.0.1 port 58728 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:45.606244 sshd-session[1845]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:45.611054 systemd-logind[1667]: New session 8 of user core. Aug 13 00:01:45.623028 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:01:45.678075 sudo[1849]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:01:45.679179 sudo[1849]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:45.682683 sudo[1849]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:45.688395 sudo[1848]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:01:45.688710 sudo[1848]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:45.701935 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:45.751954 augenrules[1852]: /sbin/augenrules: No change Aug 13 00:01:45.760353 augenrules[1867]: No rules Aug 13 00:01:45.761523 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:45.762914 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:45.764478 sudo[1848]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:45.767045 sshd[1847]: Connection closed by 10.0.0.1 port 58728 Aug 13 00:01:45.767462 sshd-session[1845]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:45.781295 systemd[1]: sshd@5-10.0.0.136:22-10.0.0.1:58728.service: Deactivated successfully. Aug 13 00:01:45.783561 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:01:45.784545 systemd-logind[1667]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:01:45.787777 systemd[1]: Started sshd@6-10.0.0.136:22-10.0.0.1:58734.service - OpenSSH per-connection server daemon (10.0.0.1:58734). Aug 13 00:01:45.788305 systemd-logind[1667]: Removed session 8. Aug 13 00:01:45.846128 sshd[1876]: Accepted publickey for core from 10.0.0.1 port 58734 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:45.847594 sshd-session[1876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:45.852077 systemd-logind[1667]: New session 9 of user core. Aug 13 00:01:45.859022 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 00:01:45.911728 sshd[1878]: Connection closed by 10.0.0.1 port 58734 Aug 13 00:01:45.911579 sshd-session[1876]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:45.915621 systemd[1]: sshd@6-10.0.0.136:22-10.0.0.1:58734.service: Deactivated successfully. Aug 13 00:01:45.917131 systemd[1]: session-9.scope: Deactivated successfully. Aug 13 00:01:45.917945 systemd-logind[1667]: Session 9 logged out. Waiting for processes to exit. Aug 13 00:01:45.919256 systemd-logind[1667]: Removed session 9.