Aug 12 23:42:18.852371 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:42:18.852425 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:42:18.852436 kernel: KASLR enabled Aug 12 23:42:18.852442 kernel: efi: EFI v2.7 by EDK II Aug 12 23:42:18.852448 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:42:18.852454 kernel: random: crng init done Aug 12 23:42:18.852460 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:42:18.852466 kernel: secureboot: Secure boot enabled Aug 12 23:42:18.852472 kernel: ACPI: Early table checksum verification disabled Aug 12 23:42:18.852479 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:42:18.852484 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:42:18.852490 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852495 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852501 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852508 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852516 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852522 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852528 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852538 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852546 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:18.852554 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:42:18.852561 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:42:18.852569 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:18.852576 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:42:18.852582 kernel: Zone ranges: Aug 12 23:42:18.852589 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:18.852595 kernel: DMA32 empty Aug 12 23:42:18.852601 kernel: Normal empty Aug 12 23:42:18.852607 kernel: Device empty Aug 12 23:42:18.852613 kernel: Movable zone start for each node Aug 12 23:42:18.852619 kernel: Early memory node ranges Aug 12 23:42:18.852626 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:42:18.852632 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:42:18.852638 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:42:18.852644 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:42:18.852650 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:42:18.852656 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:42:18.852663 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:42:18.852669 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:42:18.852675 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:42:18.852684 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:18.852690 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:42:18.852696 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:42:18.852702 kernel: psci: probing for conduit method from ACPI. Aug 12 23:42:18.852710 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:42:18.852716 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:42:18.852723 kernel: psci: Trusted OS migration not required Aug 12 23:42:18.852729 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:42:18.852735 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:42:18.852742 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:42:18.852748 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:42:18.852755 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:42:18.852761 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:42:18.852769 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:42:18.852776 kernel: CPU features: detected: Spectre-v4 Aug 12 23:42:18.852782 kernel: CPU features: detected: Spectre-BHB Aug 12 23:42:18.852788 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:42:18.852794 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:42:18.852801 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:42:18.852807 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:42:18.852813 kernel: alternatives: applying boot alternatives Aug 12 23:42:18.852821 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:42:18.852827 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:42:18.852834 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:42:18.852841 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:42:18.852848 kernel: Fallback order for Node 0: 0 Aug 12 23:42:18.852854 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:42:18.852860 kernel: Policy zone: DMA Aug 12 23:42:18.852866 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:42:18.852873 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:42:18.852879 kernel: software IO TLB: area num 4. Aug 12 23:42:18.852885 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:42:18.852892 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:42:18.852898 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:42:18.852904 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:42:18.852911 kernel: rcu: RCU event tracing is enabled. Aug 12 23:42:18.852919 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:42:18.852926 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:42:18.852932 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:42:18.852938 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:42:18.852945 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:42:18.852952 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:42:18.852959 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:42:18.852965 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:42:18.852971 kernel: GICv3: 256 SPIs implemented Aug 12 23:42:18.852977 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:42:18.852984 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:42:18.852991 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:42:18.852998 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:42:18.853004 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:42:18.853010 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:42:18.853017 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:42:18.853023 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:42:18.853030 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:42:18.853036 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:42:18.853042 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:42:18.853049 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:18.853055 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:42:18.853062 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:42:18.853077 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:42:18.853084 kernel: arm-pv: using stolen time PV Aug 12 23:42:18.853090 kernel: Console: colour dummy device 80x25 Aug 12 23:42:18.853097 kernel: ACPI: Core revision 20240827 Aug 12 23:42:18.853104 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:42:18.853110 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:42:18.853117 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:42:18.853123 kernel: landlock: Up and running. Aug 12 23:42:18.853130 kernel: SELinux: Initializing. Aug 12 23:42:18.853138 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:42:18.853145 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:42:18.853152 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:42:18.853158 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:42:18.853165 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:42:18.853171 kernel: Remapping and enabling EFI services. Aug 12 23:42:18.853178 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:42:18.853184 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:42:18.853191 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:42:18.853199 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:42:18.853210 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:18.853217 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:42:18.853226 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:42:18.853233 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:42:18.853240 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:42:18.853247 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:18.853254 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:42:18.853261 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:42:18.853269 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:42:18.853276 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:42:18.853283 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:18.853290 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:42:18.853297 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:42:18.853305 kernel: SMP: Total of 4 processors activated. Aug 12 23:42:18.853312 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:42:18.853318 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:42:18.853325 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:42:18.853334 kernel: CPU features: detected: Common not Private translations Aug 12 23:42:18.853341 kernel: CPU features: detected: CRC32 instructions Aug 12 23:42:18.853348 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:42:18.853355 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:42:18.853362 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:42:18.853368 kernel: CPU features: detected: Privileged Access Never Aug 12 23:42:18.853375 kernel: CPU features: detected: RAS Extension Support Aug 12 23:42:18.853382 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:42:18.853467 kernel: alternatives: applying system-wide alternatives Aug 12 23:42:18.853478 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:42:18.853485 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:42:18.853492 kernel: devtmpfs: initialized Aug 12 23:42:18.853499 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:42:18.853506 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:42:18.853513 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:42:18.853520 kernel: 0 pages in range for non-PLT usage Aug 12 23:42:18.853527 kernel: 508432 pages in range for PLT usage Aug 12 23:42:18.853534 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:42:18.853543 kernel: SMBIOS 3.0.0 present. Aug 12 23:42:18.853550 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:42:18.853557 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:42:18.853564 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:42:18.853582 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:42:18.853589 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:42:18.853596 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:42:18.853603 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:42:18.853611 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 12 23:42:18.853620 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:42:18.853626 kernel: cpuidle: using governor menu Aug 12 23:42:18.853633 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:42:18.853640 kernel: ASID allocator initialised with 32768 entries Aug 12 23:42:18.853647 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:42:18.853654 kernel: Serial: AMBA PL011 UART driver Aug 12 23:42:18.853661 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:42:18.853668 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:42:18.853675 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:42:18.853684 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:42:18.853691 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:42:18.853698 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:42:18.853705 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:42:18.853712 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:42:18.853718 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:42:18.853725 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:42:18.853732 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:42:18.853739 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:42:18.853748 kernel: ACPI: Interpreter enabled Aug 12 23:42:18.853755 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:42:18.853762 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:42:18.853768 kernel: ACPI: CPU0 has been hot-added Aug 12 23:42:18.853775 kernel: ACPI: CPU1 has been hot-added Aug 12 23:42:18.853782 kernel: ACPI: CPU2 has been hot-added Aug 12 23:42:18.853789 kernel: ACPI: CPU3 has been hot-added Aug 12 23:42:18.853796 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:42:18.853802 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:42:18.853811 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:42:18.853960 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:42:18.854026 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:42:18.854099 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:42:18.854159 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:42:18.854216 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:42:18.854225 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:42:18.854235 kernel: PCI host bridge to bus 0000:00 Aug 12 23:42:18.854311 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:42:18.854366 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:42:18.854457 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:42:18.854516 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:42:18.854598 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:42:18.854670 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:42:18.854736 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:42:18.854796 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:42:18.854856 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:42:18.854916 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:42:18.854975 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:42:18.855035 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:42:18.855097 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:42:18.855153 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:42:18.855206 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:42:18.855215 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:42:18.855222 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:42:18.855229 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:42:18.855236 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:42:18.855243 kernel: iommu: Default domain type: Translated Aug 12 23:42:18.855250 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:42:18.855258 kernel: efivars: Registered efivars operations Aug 12 23:42:18.855265 kernel: vgaarb: loaded Aug 12 23:42:18.855272 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:42:18.855279 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:42:18.855286 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:42:18.855293 kernel: pnp: PnP ACPI init Aug 12 23:42:18.855359 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:42:18.855370 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:42:18.855378 kernel: NET: Registered PF_INET protocol family Aug 12 23:42:18.855385 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:42:18.855412 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:42:18.855419 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:42:18.855426 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:42:18.855433 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:42:18.855441 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:42:18.855448 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:42:18.855455 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:42:18.855464 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:42:18.855471 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:42:18.855478 kernel: kvm [1]: HYP mode not available Aug 12 23:42:18.855485 kernel: Initialise system trusted keyrings Aug 12 23:42:18.855492 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:42:18.855499 kernel: Key type asymmetric registered Aug 12 23:42:18.855506 kernel: Asymmetric key parser 'x509' registered Aug 12 23:42:18.855513 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:42:18.855521 kernel: io scheduler mq-deadline registered Aug 12 23:42:18.855529 kernel: io scheduler kyber registered Aug 12 23:42:18.855536 kernel: io scheduler bfq registered Aug 12 23:42:18.855543 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:42:18.855551 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:42:18.855558 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:42:18.855625 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:42:18.855635 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:42:18.855642 kernel: thunder_xcv, ver 1.0 Aug 12 23:42:18.855649 kernel: thunder_bgx, ver 1.0 Aug 12 23:42:18.855658 kernel: nicpf, ver 1.0 Aug 12 23:42:18.855665 kernel: nicvf, ver 1.0 Aug 12 23:42:18.855736 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:42:18.855794 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:42:18 UTC (1755042138) Aug 12 23:42:18.855803 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:42:18.855816 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:42:18.855823 kernel: watchdog: NMI not fully supported Aug 12 23:42:18.855830 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:42:18.855839 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:42:18.855846 kernel: Segment Routing with IPv6 Aug 12 23:42:18.855853 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:42:18.855860 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:42:18.855867 kernel: Key type dns_resolver registered Aug 12 23:42:18.855874 kernel: registered taskstats version 1 Aug 12 23:42:18.855881 kernel: Loading compiled-in X.509 certificates Aug 12 23:42:18.855888 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:42:18.855895 kernel: Demotion targets for Node 0: null Aug 12 23:42:18.855903 kernel: Key type .fscrypt registered Aug 12 23:42:18.855910 kernel: Key type fscrypt-provisioning registered Aug 12 23:42:18.855918 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:42:18.855925 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:42:18.855932 kernel: ima: No architecture policies found Aug 12 23:42:18.855939 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:42:18.855946 kernel: clk: Disabling unused clocks Aug 12 23:42:18.855953 kernel: PM: genpd: Disabling unused power domains Aug 12 23:42:18.855960 kernel: Warning: unable to open an initial console. Aug 12 23:42:18.855969 kernel: Freeing unused kernel memory: 39488K Aug 12 23:42:18.855976 kernel: Run /init as init process Aug 12 23:42:18.855983 kernel: with arguments: Aug 12 23:42:18.855990 kernel: /init Aug 12 23:42:18.855996 kernel: with environment: Aug 12 23:42:18.856003 kernel: HOME=/ Aug 12 23:42:18.856010 kernel: TERM=linux Aug 12 23:42:18.856017 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:42:18.856025 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:42:18.856036 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:42:18.856044 systemd[1]: Detected virtualization kvm. Aug 12 23:42:18.856052 systemd[1]: Detected architecture arm64. Aug 12 23:42:18.856059 systemd[1]: Running in initrd. Aug 12 23:42:18.856073 systemd[1]: No hostname configured, using default hostname. Aug 12 23:42:18.856081 systemd[1]: Hostname set to . Aug 12 23:42:18.856088 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:42:18.856098 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:42:18.856105 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:18.856113 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:18.856121 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:42:18.856128 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:42:18.856136 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:42:18.856145 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:42:18.856155 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:42:18.856162 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:42:18.856170 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:18.856178 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:18.856185 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:42:18.856193 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:42:18.856200 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:42:18.856207 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:42:18.856216 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:42:18.856224 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:42:18.856231 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:42:18.856239 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:42:18.856246 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:42:18.856254 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:18.856261 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:18.856269 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:42:18.856276 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:42:18.856285 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:42:18.856293 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:42:18.856301 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:42:18.856308 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:42:18.856316 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:42:18.856323 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:42:18.856331 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:18.856338 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:42:18.856348 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:18.856355 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:42:18.856382 systemd-journald[244]: Collecting audit messages is disabled. Aug 12 23:42:18.856429 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:42:18.856438 systemd-journald[244]: Journal started Aug 12 23:42:18.856469 systemd-journald[244]: Runtime Journal (/run/log/journal/87737e52c1da4a4cb616f102134d68fc) is 6M, max 48.5M, 42.4M free. Aug 12 23:42:18.848802 systemd-modules-load[246]: Inserted module 'overlay' Aug 12 23:42:18.859497 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:18.861545 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:42:18.865049 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:42:18.869323 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:42:18.869892 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:42:18.874225 kernel: Bridge firewalling registered Aug 12 23:42:18.870140 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 12 23:42:18.873044 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:18.877182 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:42:18.878992 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:42:18.882676 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:18.885757 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:42:18.888483 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:42:18.889895 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:42:18.902070 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:42:18.910352 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:18.912917 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:42:18.914224 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:18.920078 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:42:18.949687 systemd-resolved[293]: Positive Trust Anchors: Aug 12 23:42:18.949706 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:42:18.949739 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:42:18.954628 systemd-resolved[293]: Defaulting to hostname 'linux'. Aug 12 23:42:18.955644 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:42:18.959845 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:42:19.000423 kernel: SCSI subsystem initialized Aug 12 23:42:19.005409 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:42:19.017424 kernel: iscsi: registered transport (tcp) Aug 12 23:42:19.034409 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:42:19.034431 kernel: QLogic iSCSI HBA Driver Aug 12 23:42:19.057345 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:42:19.073162 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:19.074812 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:42:19.121122 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:42:19.123606 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:42:19.184432 kernel: raid6: neonx8 gen() 15742 MB/s Aug 12 23:42:19.201422 kernel: raid6: neonx4 gen() 15792 MB/s Aug 12 23:42:19.218416 kernel: raid6: neonx2 gen() 13186 MB/s Aug 12 23:42:19.235415 kernel: raid6: neonx1 gen() 10445 MB/s Aug 12 23:42:19.252414 kernel: raid6: int64x8 gen() 6890 MB/s Aug 12 23:42:19.269419 kernel: raid6: int64x4 gen() 7343 MB/s Aug 12 23:42:19.286411 kernel: raid6: int64x2 gen() 6092 MB/s Aug 12 23:42:19.303513 kernel: raid6: int64x1 gen() 5050 MB/s Aug 12 23:42:19.303526 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Aug 12 23:42:19.321533 kernel: raid6: .... xor() 12324 MB/s, rmw enabled Aug 12 23:42:19.321549 kernel: raid6: using neon recovery algorithm Aug 12 23:42:19.326409 kernel: xor: measuring software checksum speed Aug 12 23:42:19.327641 kernel: 8regs : 18662 MB/sec Aug 12 23:42:19.327657 kernel: 32regs : 20886 MB/sec Aug 12 23:42:19.328926 kernel: arm64_neon : 27946 MB/sec Aug 12 23:42:19.328951 kernel: xor: using function: arm64_neon (27946 MB/sec) Aug 12 23:42:19.387430 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:42:19.393969 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:42:19.396603 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:19.427098 systemd-udevd[499]: Using default interface naming scheme 'v255'. Aug 12 23:42:19.431366 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:19.433906 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:42:19.464045 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Aug 12 23:42:19.487543 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:42:19.489975 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:42:19.546494 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:19.549784 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:42:19.595419 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:42:19.603148 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:42:19.602498 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:42:19.602569 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:19.605569 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:19.611598 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:42:19.607502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:19.642723 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 12 23:42:19.644345 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:42:19.646574 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:19.656356 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:42:19.664757 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:42:19.666127 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:42:19.675666 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:42:19.676919 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:42:19.679020 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:19.681280 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:42:19.684221 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:42:19.686184 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:42:19.708415 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:42:19.708941 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:42:20.725255 disk-uuid[594]: The operation has completed successfully. Aug 12 23:42:20.726320 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:42:20.750352 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:42:20.750471 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:42:20.779682 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:42:20.809448 sh[611]: Success Aug 12 23:42:20.823981 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:42:20.826082 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:42:20.826136 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:42:20.845414 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:42:20.878626 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:42:20.881699 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:42:20.895371 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:42:20.903522 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:42:20.903570 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (623) Aug 12 23:42:20.905376 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:42:20.906451 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:20.906472 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:42:20.910610 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:42:20.911953 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:42:20.913414 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:42:20.914240 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:42:20.915876 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:42:20.940411 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Aug 12 23:42:20.943422 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:20.943480 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:20.944516 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:42:20.953544 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:20.954085 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:42:20.957188 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:42:21.031506 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:42:21.034602 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:42:21.083163 systemd-networkd[800]: lo: Link UP Aug 12 23:42:21.083174 systemd-networkd[800]: lo: Gained carrier Aug 12 23:42:21.084028 systemd-networkd[800]: Enumeration completed Aug 12 23:42:21.084676 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:21.084680 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:42:21.085787 systemd-networkd[800]: eth0: Link UP Aug 12 23:42:21.085882 systemd-networkd[800]: eth0: Gained carrier Aug 12 23:42:21.085892 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:21.085971 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:42:21.087213 systemd[1]: Reached target network.target - Network. Aug 12 23:42:21.114451 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:42:21.123133 ignition[704]: Ignition 2.21.0 Aug 12 23:42:21.123147 ignition[704]: Stage: fetch-offline Aug 12 23:42:21.123180 ignition[704]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:21.123189 ignition[704]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:21.123385 ignition[704]: parsed url from cmdline: "" Aug 12 23:42:21.123406 ignition[704]: no config URL provided Aug 12 23:42:21.123410 ignition[704]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:42:21.123417 ignition[704]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:42:21.123439 ignition[704]: op(1): [started] loading QEMU firmware config module Aug 12 23:42:21.123444 ignition[704]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 12 23:42:21.134610 ignition[704]: op(1): [finished] loading QEMU firmware config module Aug 12 23:42:21.137788 ignition[704]: parsing config with SHA512: 8bd2ff231d948ea71811dcbf865013a63070672a2d9ca919a42e3d149eaf043f4f969266a110994ef6b373de4a1d12dcfdebc04f9bdcbedb899934a4d25ffe8f Aug 12 23:42:21.142218 unknown[704]: fetched base config from "system" Aug 12 23:42:21.142231 unknown[704]: fetched user config from "qemu" Aug 12 23:42:21.142374 ignition[704]: fetch-offline: fetch-offline passed Aug 12 23:42:21.144360 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:42:21.142466 ignition[704]: Ignition finished successfully Aug 12 23:42:21.146666 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 12 23:42:21.147622 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:42:21.183547 ignition[814]: Ignition 2.21.0 Aug 12 23:42:21.183562 ignition[814]: Stage: kargs Aug 12 23:42:21.183742 ignition[814]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:21.183755 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:21.184476 ignition[814]: kargs: kargs passed Aug 12 23:42:21.187949 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:42:21.184558 ignition[814]: Ignition finished successfully Aug 12 23:42:21.190110 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:42:21.223896 ignition[822]: Ignition 2.21.0 Aug 12 23:42:21.223917 ignition[822]: Stage: disks Aug 12 23:42:21.224053 ignition[822]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:21.224072 ignition[822]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:21.225369 ignition[822]: disks: disks passed Aug 12 23:42:21.225441 ignition[822]: Ignition finished successfully Aug 12 23:42:21.228423 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:42:21.229852 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:42:21.231347 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:42:21.233356 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:42:21.235413 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:42:21.237385 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:42:21.240326 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:42:21.263256 systemd-fsck[832]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 12 23:42:21.268003 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:42:21.270813 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:42:21.345418 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:42:21.345610 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:42:21.346936 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:42:21.349445 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:42:21.351184 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:42:21.352252 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 12 23:42:21.352318 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:42:21.352346 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:42:21.362037 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:42:21.364729 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:42:21.370857 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (840) Aug 12 23:42:21.370882 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:21.370891 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:21.370900 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:42:21.373661 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:42:21.423474 initrd-setup-root[864]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:42:21.428102 initrd-setup-root[871]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:42:21.432593 initrd-setup-root[878]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:42:21.436510 initrd-setup-root[885]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:42:21.524122 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:42:21.526376 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:42:21.528218 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:42:21.554446 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:21.568930 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:42:21.580832 ignition[954]: INFO : Ignition 2.21.0 Aug 12 23:42:21.580832 ignition[954]: INFO : Stage: mount Aug 12 23:42:21.582844 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:21.582844 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:21.582844 ignition[954]: INFO : mount: mount passed Aug 12 23:42:21.582844 ignition[954]: INFO : Ignition finished successfully Aug 12 23:42:21.584482 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:42:21.587189 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:42:21.902091 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:42:21.903731 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:42:21.923869 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (966) Aug 12 23:42:21.923920 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:21.923931 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:21.925543 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:42:21.928137 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:42:21.956175 ignition[983]: INFO : Ignition 2.21.0 Aug 12 23:42:21.956175 ignition[983]: INFO : Stage: files Aug 12 23:42:21.958494 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:21.958494 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:21.958494 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:42:21.961880 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:42:21.961880 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:42:21.961880 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:42:21.966209 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:42:21.966209 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:42:21.966209 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:42:21.966209 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:42:21.966209 ignition[983]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Aug 12 23:42:21.966209 ignition[983]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:42:21.962303 unknown[983]: wrote ssh authorized keys file for user: core Aug 12 23:42:21.980182 ignition[983]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:42:21.980182 ignition[983]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Aug 12 23:42:21.980182 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:42:21.980182 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:42:21.980182 ignition[983]: INFO : files: files passed Aug 12 23:42:21.980182 ignition[983]: INFO : Ignition finished successfully Aug 12 23:42:21.972174 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:42:21.975186 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:42:21.977156 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:42:21.993219 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:42:21.993341 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:42:21.995522 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:42:21.998520 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:21.998520 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:22.001849 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:22.001035 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:42:22.003349 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:42:22.006267 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:42:22.061685 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:42:22.061822 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:42:22.064200 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:42:22.066116 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:42:22.067988 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:42:22.068961 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:42:22.101172 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:42:22.104234 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:42:22.129156 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:42:22.130525 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:22.132643 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:42:22.134457 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:42:22.134591 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:42:22.137119 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:42:22.139170 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:42:22.140840 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:42:22.142554 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:42:22.144573 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:42:22.146571 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:42:22.148535 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:42:22.150441 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:42:22.152463 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:42:22.154504 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:42:22.156318 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:42:22.157881 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:42:22.158021 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:42:22.160369 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:22.162478 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:22.164513 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:42:22.164612 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:22.166684 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:42:22.166823 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:42:22.170359 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:42:22.170507 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:42:22.172501 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:42:22.174251 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:42:22.177424 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:22.179443 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:42:22.181621 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:42:22.183224 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:42:22.183323 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:42:22.184894 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:42:22.184984 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:42:22.186522 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:42:22.186656 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:42:22.188476 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:42:22.188588 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:42:22.190968 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:42:22.193565 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:42:22.194722 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:42:22.194850 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:22.196681 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:42:22.196788 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:42:22.202041 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:42:22.210439 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:42:22.218445 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:42:22.222412 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:42:22.222530 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:42:22.225513 ignition[1036]: INFO : Ignition 2.21.0 Aug 12 23:42:22.225513 ignition[1036]: INFO : Stage: umount Aug 12 23:42:22.225513 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:42:22.225513 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:42:22.225513 ignition[1036]: INFO : umount: umount passed Aug 12 23:42:22.225513 ignition[1036]: INFO : Ignition finished successfully Aug 12 23:42:22.228706 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:42:22.228809 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:42:22.231999 systemd[1]: Stopped target network.target - Network. Aug 12 23:42:22.233001 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:42:22.233108 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:42:22.234755 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:42:22.234828 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:42:22.236549 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:42:22.236613 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:42:22.238355 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:42:22.238415 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:42:22.240193 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:42:22.240248 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:42:22.242275 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:42:22.243895 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:42:22.250901 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:42:22.251027 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:42:22.254321 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 12 23:42:22.254595 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:42:22.254635 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:22.259531 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:42:22.259792 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:42:22.259890 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:42:22.262331 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:42:22.263537 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:42:22.263581 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:42:22.266549 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:42:22.267428 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:42:22.267492 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:42:22.269701 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:42:22.269748 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:22.272674 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:42:22.272717 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:22.274852 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:22.286765 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:42:22.299622 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:22.302446 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:42:22.302565 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:42:22.304982 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:42:22.305046 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:22.307556 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:42:22.307595 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:22.309350 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:42:22.309493 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:42:22.312173 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:42:22.312228 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:42:22.315151 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:42:22.315210 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:42:22.319038 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:42:22.320162 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:42:22.320227 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:22.323468 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:42:22.323521 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:22.326837 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 12 23:42:22.326886 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:42:22.330363 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:42:22.330423 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:22.332832 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:42:22.332901 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:22.337509 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:42:22.337611 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:42:22.341094 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:42:22.343071 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:42:22.365507 systemd[1]: Switching root. Aug 12 23:42:22.398229 systemd-journald[244]: Journal stopped Aug 12 23:42:23.138295 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Aug 12 23:42:23.138346 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:42:23.138361 kernel: SELinux: policy capability open_perms=1 Aug 12 23:42:23.138370 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:42:23.138379 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:42:23.138472 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:42:23.138487 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:42:23.138496 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:42:23.138505 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:42:23.138514 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:42:23.138523 kernel: audit: type=1403 audit(1755042142.486:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:42:23.138535 systemd[1]: Successfully loaded SELinux policy in 46.983ms. Aug 12 23:42:23.138550 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.861ms. Aug 12 23:42:23.138563 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:42:23.138574 systemd[1]: Detected virtualization kvm. Aug 12 23:42:23.138584 systemd[1]: Detected architecture arm64. Aug 12 23:42:23.138594 systemd[1]: Detected first boot. Aug 12 23:42:23.138604 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:42:23.138614 zram_generator::config[1082]: No configuration found. Aug 12 23:42:23.138628 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:42:23.138637 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:42:23.138648 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:42:23.138660 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:42:23.138673 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:42:23.138683 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:42:23.138693 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:42:23.138702 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:42:23.138713 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:42:23.138722 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:42:23.138734 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:42:23.138745 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:42:23.138756 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:42:23.138767 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:42:23.138777 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:23.138787 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:23.138798 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:42:23.138809 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:42:23.138819 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:42:23.138829 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:42:23.138839 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:42:23.138849 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:23.138860 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:23.138869 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:42:23.138881 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:42:23.138890 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:42:23.138900 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:42:23.138910 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:23.138923 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:42:23.138932 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:42:23.138942 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:42:23.138952 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:42:23.138963 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:42:23.138973 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:42:23.138984 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:42:23.138994 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:23.139004 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:23.139015 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:42:23.139025 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:42:23.139034 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:42:23.139044 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:42:23.139060 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:42:23.139071 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:42:23.139083 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:42:23.139093 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:42:23.139103 systemd[1]: Reached target machines.target - Containers. Aug 12 23:42:23.139113 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:42:23.139123 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:42:23.139133 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:42:23.139143 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:42:23.139153 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:23.139164 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:42:23.139174 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:23.139184 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:42:23.139194 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:23.139204 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:42:23.139214 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:42:23.139225 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:42:23.139235 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:42:23.139246 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:42:23.139257 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:23.139266 kernel: fuse: init (API version 7.41) Aug 12 23:42:23.139277 kernel: loop: module loaded Aug 12 23:42:23.139288 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:42:23.139298 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:42:23.139308 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:42:23.139318 kernel: ACPI: bus type drm_connector registered Aug 12 23:42:23.139328 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:42:23.139337 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:42:23.139349 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:42:23.139361 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:42:23.139370 systemd[1]: Stopped verity-setup.service. Aug 12 23:42:23.139380 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:42:23.139397 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:42:23.139407 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:42:23.139419 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:42:23.139428 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:42:23.139438 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:42:23.139448 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:42:23.139482 systemd-journald[1150]: Collecting audit messages is disabled. Aug 12 23:42:23.139505 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:23.139518 systemd-journald[1150]: Journal started Aug 12 23:42:23.139539 systemd-journald[1150]: Runtime Journal (/run/log/journal/87737e52c1da4a4cb616f102134d68fc) is 6M, max 48.5M, 42.4M free. Aug 12 23:42:22.880112 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:42:22.902555 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 12 23:42:22.902952 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:42:23.143310 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:42:23.144237 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:42:23.144442 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:42:23.145872 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:23.146064 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:23.147506 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:42:23.147674 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:42:23.148986 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:23.149173 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:23.150693 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:42:23.150893 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:42:23.152238 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:23.152445 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:23.153883 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:23.155377 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:23.156984 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:42:23.158792 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:42:23.171514 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:23.174100 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:42:23.176788 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:42:23.179170 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:42:23.180353 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:42:23.180410 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:42:23.182488 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:42:23.193333 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:42:23.194658 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:23.195848 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:42:23.197935 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:42:23.199195 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:42:23.200197 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:42:23.201340 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:42:23.202377 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:42:23.205653 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:42:23.213572 systemd-journald[1150]: Time spent on flushing to /var/log/journal/87737e52c1da4a4cb616f102134d68fc is 14.943ms for 842 entries. Aug 12 23:42:23.213572 systemd-journald[1150]: System Journal (/var/log/journal/87737e52c1da4a4cb616f102134d68fc) is 8M, max 195.6M, 187.6M free. Aug 12 23:42:23.239865 systemd-journald[1150]: Received client request to flush runtime journal. Aug 12 23:42:23.210611 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:42:23.214826 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:42:23.217842 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:42:23.221448 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:42:23.225516 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:42:23.230287 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:42:23.236728 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:23.243423 kernel: loop0: detected capacity change from 0 to 107312 Aug 12 23:42:23.243760 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:42:23.259942 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:42:23.260917 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Aug 12 23:42:23.260934 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Aug 12 23:42:23.268047 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:42:23.272970 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:42:23.271608 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:42:23.298479 kernel: loop1: detected capacity change from 0 to 138376 Aug 12 23:42:23.317824 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:42:23.320473 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:42:23.332407 kernel: loop2: detected capacity change from 0 to 107312 Aug 12 23:42:23.340479 kernel: loop3: detected capacity change from 0 to 138376 Aug 12 23:42:23.346541 (sd-merge)[1220]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 12 23:42:23.346888 (sd-merge)[1220]: Merged extensions into '/usr'. Aug 12 23:42:23.350519 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Aug 12 23:42:23.350808 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Aug 12 23:42:23.351447 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:42:23.354539 systemd[1]: Starting ensure-sysext.service... Aug 12 23:42:23.357602 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:42:23.360825 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:23.379682 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:42:23.379705 systemd[1]: Reloading... Aug 12 23:42:23.383120 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:42:23.383646 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:42:23.383962 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:42:23.384243 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:42:23.384880 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:42:23.385185 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Aug 12 23:42:23.385320 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Aug 12 23:42:23.387901 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:42:23.388000 systemd-tmpfiles[1224]: Skipping /boot Aug 12 23:42:23.396880 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:42:23.397019 systemd-tmpfiles[1224]: Skipping /boot Aug 12 23:42:23.436779 zram_generator::config[1253]: No configuration found. Aug 12 23:42:23.506063 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:42:23.532980 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:42:23.597993 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:42:23.598266 systemd[1]: Reloading finished in 218 ms. Aug 12 23:42:23.631151 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:42:23.645460 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:23.653872 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:42:23.673754 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:42:23.678157 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:42:23.686912 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:42:23.691780 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:42:23.697124 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:42:23.701427 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:23.706009 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:23.710179 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:23.711402 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:23.711531 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:23.713410 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:42:23.715714 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:23.715905 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:23.718022 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:42:23.719932 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:23.720129 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:23.722285 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:42:23.724210 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:23.724473 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:23.733817 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:42:23.735559 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:23.739364 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:23.743005 augenrules[1324]: No rules Aug 12 23:42:23.747538 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:23.748656 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:23.748847 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:23.750506 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:23.752903 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:42:23.757324 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:42:23.757586 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:42:23.760469 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:42:23.762984 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:23.763165 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:23.764931 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:23.765090 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:23.766986 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:23.767140 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:23.768830 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:42:23.770902 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:42:23.776630 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:42:23.782189 systemd-udevd[1330]: Using default interface naming scheme 'v255'. Aug 12 23:42:23.787622 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:42:23.788771 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:42:23.790017 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:23.799354 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:42:23.802621 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:23.804926 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:23.806219 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:23.806349 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:23.806857 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:42:23.807715 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:23.811127 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:23.811302 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:23.833104 systemd[1]: Finished ensure-sysext.service. Aug 12 23:42:23.834469 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:23.834631 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:23.837001 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:42:23.837291 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:42:23.839772 augenrules[1344]: /sbin/augenrules: No change Aug 12 23:42:23.840847 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:23.841020 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:23.853829 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:42:23.854920 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:42:23.854984 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:42:23.857168 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:42:23.858751 systemd-resolved[1298]: Positive Trust Anchors: Aug 12 23:42:23.860911 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:42:23.860950 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:42:23.861142 augenrules[1399]: No rules Aug 12 23:42:23.864674 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:42:23.866645 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:42:23.868284 systemd-resolved[1298]: Defaulting to hostname 'linux'. Aug 12 23:42:23.873514 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:42:23.874842 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:42:23.898195 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:42:23.956517 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:42:23.958307 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:42:23.959943 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:42:23.961880 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:42:23.963356 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:42:23.966243 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:42:23.966282 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:42:23.967292 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:42:23.970696 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:42:23.971985 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:42:23.972874 systemd-networkd[1398]: lo: Link UP Aug 12 23:42:23.972884 systemd-networkd[1398]: lo: Gained carrier Aug 12 23:42:23.973278 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:42:23.973787 systemd-networkd[1398]: Enumeration completed Aug 12 23:42:23.976190 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:42:23.979347 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:42:23.979697 systemd-networkd[1398]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:23.979701 systemd-networkd[1398]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:42:23.982215 systemd-networkd[1398]: eth0: Link UP Aug 12 23:42:23.984176 systemd-networkd[1398]: eth0: Gained carrier Aug 12 23:42:23.984206 systemd-networkd[1398]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:23.984562 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:42:23.986414 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:42:23.987926 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:42:23.992003 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:42:23.994017 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:42:23.996016 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:42:23.996490 systemd-networkd[1398]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:42:23.997178 systemd-timesyncd[1402]: Network configuration changed, trying to establish connection. Aug 12 23:42:23.997637 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:42:24.000166 systemd-timesyncd[1402]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 12 23:42:24.000224 systemd-timesyncd[1402]: Initial clock synchronization to Tue 2025-08-12 23:42:24.210000 UTC. Aug 12 23:42:24.009468 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:42:24.010867 systemd[1]: Reached target network.target - Network. Aug 12 23:42:24.011899 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:42:24.012970 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:42:24.014072 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:42:24.014107 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:42:24.015385 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:42:24.019623 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:42:24.022354 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:42:24.034649 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:42:24.039958 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:42:24.041145 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:42:24.042655 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:42:24.045572 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:42:24.050671 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:42:24.053502 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:42:24.059170 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:42:24.063658 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:42:24.067239 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:42:24.070432 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:42:24.071003 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:42:24.072863 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:42:24.077288 jq[1430]: false Aug 12 23:42:24.081774 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:42:24.086832 extend-filesystems[1431]: Found /dev/vda6 Aug 12 23:42:24.089728 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:42:24.092052 extend-filesystems[1431]: Found /dev/vda9 Aug 12 23:42:24.092667 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:42:24.092871 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:42:24.093234 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:42:24.095060 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:42:24.097201 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:42:24.097385 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:42:24.102877 extend-filesystems[1431]: Checking size of /dev/vda9 Aug 12 23:42:24.109511 jq[1456]: true Aug 12 23:42:24.124918 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:24.127712 extend-filesystems[1431]: Old size kept for /dev/vda9 Aug 12 23:42:24.129021 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:42:24.141493 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:42:24.142233 (ntainerd)[1474]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:42:24.144338 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:42:24.150710 jq[1468]: true Aug 12 23:42:24.154085 dbus-daemon[1420]: [system] SELinux support is enabled Aug 12 23:42:24.155530 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:42:24.158973 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:42:24.159025 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:42:24.160451 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:42:24.160477 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:42:24.170709 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:42:24.187300 update_engine[1453]: I20250812 23:42:24.187107 1453 main.cc:92] Flatcar Update Engine starting Aug 12 23:42:24.191969 update_engine[1453]: I20250812 23:42:24.191908 1453 update_check_scheduler.cc:74] Next update check in 9m45s Aug 12 23:42:24.192486 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:42:24.195744 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:42:24.224512 bash[1498]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:42:24.227835 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:42:24.229522 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:42:24.263446 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:24.271315 locksmithd[1493]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:42:24.281604 systemd-logind[1441]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:42:24.281798 systemd-logind[1441]: New seat seat0. Aug 12 23:42:24.282893 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:42:24.377932 containerd[1474]: time="2025-08-12T23:42:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:42:24.380321 containerd[1474]: time="2025-08-12T23:42:24.380285416Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:42:24.390015 containerd[1474]: time="2025-08-12T23:42:24.389965873Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.359µs" Aug 12 23:42:24.390015 containerd[1474]: time="2025-08-12T23:42:24.390001956Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:42:24.390069 containerd[1474]: time="2025-08-12T23:42:24.390026421Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:42:24.390203 containerd[1474]: time="2025-08-12T23:42:24.390172436Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:42:24.390203 containerd[1474]: time="2025-08-12T23:42:24.390197106Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:42:24.390260 containerd[1474]: time="2025-08-12T23:42:24.390222065Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390290 containerd[1474]: time="2025-08-12T23:42:24.390273541Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390312 containerd[1474]: time="2025-08-12T23:42:24.390288853Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390536 containerd[1474]: time="2025-08-12T23:42:24.390502312Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390536 containerd[1474]: time="2025-08-12T23:42:24.390524027Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390584 containerd[1474]: time="2025-08-12T23:42:24.390535727Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390584 containerd[1474]: time="2025-08-12T23:42:24.390543813Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390630 containerd[1474]: time="2025-08-12T23:42:24.390613844Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390826 containerd[1474]: time="2025-08-12T23:42:24.390796845Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390861 containerd[1474]: time="2025-08-12T23:42:24.390845119Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:42:24.390882 containerd[1474]: time="2025-08-12T23:42:24.390861047Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:42:24.390911 containerd[1474]: time="2025-08-12T23:42:24.390896637Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:42:24.391292 containerd[1474]: time="2025-08-12T23:42:24.391263499Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:42:24.391360 containerd[1474]: time="2025-08-12T23:42:24.391343177Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:42:24.394754 containerd[1474]: time="2025-08-12T23:42:24.394724822Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:42:24.394807 containerd[1474]: time="2025-08-12T23:42:24.394778926Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:42:24.394807 containerd[1474]: time="2025-08-12T23:42:24.394792965Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:42:24.394841 containerd[1474]: time="2025-08-12T23:42:24.394812053Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:42:24.394875 containerd[1474]: time="2025-08-12T23:42:24.394824943Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:42:24.394896 containerd[1474]: time="2025-08-12T23:42:24.394878718Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:42:24.394896 containerd[1474]: time="2025-08-12T23:42:24.394891526Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:42:24.394943 containerd[1474]: time="2025-08-12T23:42:24.394903923Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:42:24.394943 containerd[1474]: time="2025-08-12T23:42:24.394915622Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:42:24.394943 containerd[1474]: time="2025-08-12T23:42:24.394927444Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:42:24.394943 containerd[1474]: time="2025-08-12T23:42:24.394937707Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:42:24.395005 containerd[1474]: time="2025-08-12T23:42:24.394950350Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:42:24.395073 containerd[1474]: time="2025-08-12T23:42:24.395054822Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:42:24.395096 containerd[1474]: time="2025-08-12T23:42:24.395078220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:42:24.395114 containerd[1474]: time="2025-08-12T23:42:24.395094640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:42:24.395114 containerd[1474]: time="2025-08-12T23:42:24.395106052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:42:24.395153 containerd[1474]: time="2025-08-12T23:42:24.395116520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:42:24.395153 containerd[1474]: time="2025-08-12T23:42:24.395127480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:42:24.395153 containerd[1474]: time="2025-08-12T23:42:24.395138892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:42:24.395212 containerd[1474]: time="2025-08-12T23:42:24.395159212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:42:24.395212 containerd[1474]: time="2025-08-12T23:42:24.395178464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:42:24.395212 containerd[1474]: time="2025-08-12T23:42:24.395189999Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:42:24.395212 containerd[1474]: time="2025-08-12T23:42:24.395203012Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:42:24.395399 containerd[1474]: time="2025-08-12T23:42:24.395382071Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:42:24.395442 containerd[1474]: time="2025-08-12T23:42:24.395430387Z" level=info msg="Start snapshots syncer" Aug 12 23:42:24.395478 containerd[1474]: time="2025-08-12T23:42:24.395466347Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:42:24.395709 containerd[1474]: time="2025-08-12T23:42:24.395675126Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:42:24.395793 containerd[1474]: time="2025-08-12T23:42:24.395726726Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:42:24.395813 containerd[1474]: time="2025-08-12T23:42:24.395798153Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:42:24.395912 containerd[1474]: time="2025-08-12T23:42:24.395892239Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:42:24.395934 containerd[1474]: time="2025-08-12T23:42:24.395926269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:42:24.395952 containerd[1474]: time="2025-08-12T23:42:24.395937968Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:42:24.395973 containerd[1474]: time="2025-08-12T23:42:24.395950448Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:42:24.395973 containerd[1474]: time="2025-08-12T23:42:24.395962475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:42:24.396009 containerd[1474]: time="2025-08-12T23:42:24.395973435Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:42:24.396009 containerd[1474]: time="2025-08-12T23:42:24.395984396Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:42:24.396044 containerd[1474]: time="2025-08-12T23:42:24.396009888Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:42:24.396044 containerd[1474]: time="2025-08-12T23:42:24.396021956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:42:24.396044 containerd[1474]: time="2025-08-12T23:42:24.396033820Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:42:24.396094 containerd[1474]: time="2025-08-12T23:42:24.396066003Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:42:24.396094 containerd[1474]: time="2025-08-12T23:42:24.396079755Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:42:24.396094 containerd[1474]: time="2025-08-12T23:42:24.396087923Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:42:24.396142 containerd[1474]: time="2025-08-12T23:42:24.396097324Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:42:24.396142 containerd[1474]: time="2025-08-12T23:42:24.396105082Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:42:24.396142 containerd[1474]: time="2025-08-12T23:42:24.396114893Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:42:24.396142 containerd[1474]: time="2025-08-12T23:42:24.396126141Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:42:24.396232 containerd[1474]: time="2025-08-12T23:42:24.396212920Z" level=info msg="runtime interface created" Aug 12 23:42:24.396232 containerd[1474]: time="2025-08-12T23:42:24.396226754Z" level=info msg="created NRI interface" Aug 12 23:42:24.396269 containerd[1474]: time="2025-08-12T23:42:24.396236524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:42:24.396269 containerd[1474]: time="2025-08-12T23:42:24.396249044Z" level=info msg="Connect containerd service" Aug 12 23:42:24.396302 containerd[1474]: time="2025-08-12T23:42:24.396275439Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:42:24.396943 containerd[1474]: time="2025-08-12T23:42:24.396907525Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502293930Z" level=info msg="Start subscribing containerd event" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502383501Z" level=info msg="Start recovering state" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502486988Z" level=info msg="Start event monitor" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502503982Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502512521Z" level=info msg="Start streaming server" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502522578Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502530870Z" level=info msg="runtime interface starting up..." Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502537110Z" level=info msg="starting plugins..." Aug 12 23:42:24.502632 containerd[1474]: time="2025-08-12T23:42:24.502552750Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:42:24.502885 containerd[1474]: time="2025-08-12T23:42:24.502723968Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:42:24.502885 containerd[1474]: time="2025-08-12T23:42:24.502774090Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:42:24.505622 containerd[1474]: time="2025-08-12T23:42:24.505583090Z" level=info msg="containerd successfully booted in 0.127988s" Aug 12 23:42:24.505688 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:42:24.947903 sshd_keygen[1457]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:42:24.967763 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:42:24.972647 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:42:24.994178 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:42:24.994392 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:42:24.997469 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:42:25.025724 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:42:25.029777 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:42:25.032157 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:42:25.033565 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:42:25.493628 systemd-networkd[1398]: eth0: Gained IPv6LL Aug 12 23:42:25.496112 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:42:25.497968 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:42:25.502081 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:42:25.504605 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:42:25.549779 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:42:25.550024 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:42:25.552336 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:42:25.554867 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:42:25.555597 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:42:25.559525 systemd[1]: Startup finished in 2.138s (kernel) + 3.861s (initrd) + 3.122s (userspace) = 9.122s. Aug 12 23:42:31.956147 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:42:31.957487 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:42492.service - OpenSSH per-connection server daemon (10.0.0.1:42492). Aug 12 23:42:32.026160 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 42492 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.028198 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.037833 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:42:32.039016 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:42:32.046033 systemd-logind[1441]: New session 1 of user core. Aug 12 23:42:32.068171 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:42:32.071683 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:42:32.086585 (systemd)[1571]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:42:32.088807 systemd-logind[1441]: New session c1 of user core. Aug 12 23:42:32.204835 systemd[1571]: Queued start job for default target default.target. Aug 12 23:42:32.214454 systemd[1571]: Created slice app.slice - User Application Slice. Aug 12 23:42:32.214481 systemd[1571]: Reached target paths.target - Paths. Aug 12 23:42:32.214521 systemd[1571]: Reached target timers.target - Timers. Aug 12 23:42:32.215859 systemd[1571]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:42:32.225348 systemd[1571]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:42:32.225447 systemd[1571]: Reached target sockets.target - Sockets. Aug 12 23:42:32.225490 systemd[1571]: Reached target basic.target - Basic System. Aug 12 23:42:32.225517 systemd[1571]: Reached target default.target - Main User Target. Aug 12 23:42:32.225546 systemd[1571]: Startup finished in 130ms. Aug 12 23:42:32.225862 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:42:32.227260 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:42:32.284213 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:42506.service - OpenSSH per-connection server daemon (10.0.0.1:42506). Aug 12 23:42:32.346362 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 42506 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.347677 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.352483 systemd-logind[1441]: New session 2 of user core. Aug 12 23:42:32.361653 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:42:32.414485 sshd[1584]: Connection closed by 10.0.0.1 port 42506 Aug 12 23:42:32.414959 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:32.426555 systemd[1]: sshd@1-10.0.0.47:22-10.0.0.1:42506.service: Deactivated successfully. Aug 12 23:42:32.428051 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:42:32.430737 systemd-logind[1441]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:42:32.432772 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:38774.service - OpenSSH per-connection server daemon (10.0.0.1:38774). Aug 12 23:42:32.433752 systemd-logind[1441]: Removed session 2. Aug 12 23:42:32.486723 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 38774 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.487903 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.492769 systemd-logind[1441]: New session 3 of user core. Aug 12 23:42:32.499591 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:42:32.548176 sshd[1592]: Connection closed by 10.0.0.1 port 38774 Aug 12 23:42:32.548492 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:32.557460 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:38774.service: Deactivated successfully. Aug 12 23:42:32.558964 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:42:32.560918 systemd-logind[1441]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:42:32.563224 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:38782.service - OpenSSH per-connection server daemon (10.0.0.1:38782). Aug 12 23:42:32.564111 systemd-logind[1441]: Removed session 3. Aug 12 23:42:32.614369 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 38782 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.615642 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.620215 systemd-logind[1441]: New session 4 of user core. Aug 12 23:42:32.626585 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:42:32.678358 sshd[1600]: Connection closed by 10.0.0.1 port 38782 Aug 12 23:42:32.678696 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:32.689766 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:38782.service: Deactivated successfully. Aug 12 23:42:32.691621 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:42:32.692352 systemd-logind[1441]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:42:32.695349 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:38788.service - OpenSSH per-connection server daemon (10.0.0.1:38788). Aug 12 23:42:32.695981 systemd-logind[1441]: Removed session 4. Aug 12 23:42:32.748449 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 38788 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.749685 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.754293 systemd-logind[1441]: New session 5 of user core. Aug 12 23:42:32.766572 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:42:32.833841 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:42:32.834098 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:32.847944 sudo[1609]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:32.849235 sshd[1608]: Connection closed by 10.0.0.1 port 38788 Aug 12 23:42:32.849565 sshd-session[1606]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:32.862418 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:38788.service: Deactivated successfully. Aug 12 23:42:32.863746 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:42:32.864381 systemd-logind[1441]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:42:32.866458 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:38790.service - OpenSSH per-connection server daemon (10.0.0.1:38790). Aug 12 23:42:32.867648 systemd-logind[1441]: Removed session 5. Aug 12 23:42:32.918576 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 38790 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:32.919880 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:32.924432 systemd-logind[1441]: New session 6 of user core. Aug 12 23:42:32.939561 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:42:32.990790 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:42:32.991057 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:32.995566 sudo[1619]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:32.999780 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:42:33.000024 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.008115 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:42:33.043361 augenrules[1641]: No rules Aug 12 23:42:33.044592 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:42:33.045529 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:42:33.046674 sudo[1618]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.047854 sshd[1617]: Connection closed by 10.0.0.1 port 38790 Aug 12 23:42:33.048157 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:33.058347 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:38790.service: Deactivated successfully. Aug 12 23:42:33.059705 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:42:33.060481 systemd-logind[1441]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:42:33.062665 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:38804.service - OpenSSH per-connection server daemon (10.0.0.1:38804). Aug 12 23:42:33.063298 systemd-logind[1441]: Removed session 6. Aug 12 23:42:33.116367 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 38804 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:33.117579 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:33.121264 systemd-logind[1441]: New session 7 of user core. Aug 12 23:42:33.130539 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:42:33.180505 sudo[1653]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc on initial boot: $_" ; exit 1; fi' Aug 12 23:42:33.180759 sudo[1653]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.187831 sudo[1653]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.188983 sshd[1652]: Connection closed by 10.0.0.1 port 38804 Aug 12 23:42:33.189407 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:33.205377 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:38804.service: Deactivated successfully. Aug 12 23:42:33.206913 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:42:33.208680 systemd-logind[1441]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:42:33.210795 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:38814.service - OpenSSH per-connection server daemon (10.0.0.1:38814). Aug 12 23:42:33.211285 systemd-logind[1441]: Removed session 7. Aug 12 23:42:33.255848 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 38814 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:33.257125 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:33.260962 systemd-logind[1441]: New session 8 of user core. Aug 12 23:42:33.282594 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:42:33.334554 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/sssd Aug 12 23:42:33.334810 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.339772 sudo[1664]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.343980 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/sssd Aug 12 23:42:33.344223 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.347052 sudo[1666]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.351129 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod 700 /etc/sssd Aug 12 23:42:33.351369 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.353770 sudo[1668]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.357722 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/kexec.conf Aug 12 23:42:33.357960 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.360441 sudo[1670]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.364439 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/samba Aug 12 23:42:33.364693 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.367151 sudo[1672]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.371183 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/bash Aug 12 23:42:33.371445 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.377126 sudo[1674]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.381137 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp -a /usr/share/flatcar/etc/bash /etc/bash Aug 12 23:42:33.381374 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.385058 sudo[1676]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.389222 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/bash/hello Aug 12 23:42:33.389712 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.392957 sudo[1663]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.393983 sshd[1662]: Connection closed by 10.0.0.1 port 38814 Aug 12 23:42:33.394357 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:33.404271 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:38814.service: Deactivated successfully. Aug 12 23:42:33.407109 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:42:33.407684 systemd-logind[1441]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:42:33.409796 systemd[1]: Started sshd@8-10.0.0.47:22-10.0.0.1:38830.service - OpenSSH per-connection server daemon (10.0.0.1:38830). Aug 12 23:42:33.410294 systemd-logind[1441]: Removed session 8. Aug 12 23:42:33.465948 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 38830 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:33.467064 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:33.471429 systemd-logind[1441]: New session 9 of user core. Aug 12 23:42:33.482543 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 12 23:42:33.533693 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/resolv.conf Aug 12 23:42:33.533970 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.537642 sudo[1686]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.538593 sshd[1685]: Connection closed by 10.0.0.1 port 38830 Aug 12 23:42:33.538888 sshd-session[1683]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:33.552386 systemd[1]: sshd@8-10.0.0.47:22-10.0.0.1:38830.service: Deactivated successfully. Aug 12 23:42:33.553722 systemd[1]: session-9.scope: Deactivated successfully. Aug 12 23:42:33.555768 systemd-logind[1441]: Session 9 logged out. Waiting for processes to exit. Aug 12 23:42:33.556919 systemd[1]: Started sshd@9-10.0.0.47:22-10.0.0.1:38842.service - OpenSSH per-connection server daemon (10.0.0.1:38842). Aug 12 23:42:33.557795 systemd-logind[1441]: Removed session 9. Aug 12 23:42:33.618930 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 38842 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:33.620105 sshd-session[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:33.624725 systemd-logind[1441]: New session 10 of user core. Aug 12 23:42:33.633564 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 12 23:42:33.684045 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && cp -a /usr/share/flatcar/etc/{hosts,shells,os-release} /etc/ && mkdir /etc/security /etc/profile.d' Aug 12 23:42:33.684313 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:33.692239 sudo[1695]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:33.693306 sshd[1694]: Connection closed by 10.0.0.1 port 38842 Aug 12 23:42:33.693589 sshd-session[1692]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:33.707269 systemd[1]: sshd@9-10.0.0.47:22-10.0.0.1:38842.service: Deactivated successfully. Aug 12 23:42:33.708583 systemd[1]: session-10.scope: Deactivated successfully. Aug 12 23:42:33.709165 systemd-logind[1441]: Session 10 logged out. Waiting for processes to exit. Aug 12 23:42:33.711169 systemd[1]: Started sshd@10-10.0.0.47:22-10.0.0.1:38858.service - OpenSSH per-connection server daemon (10.0.0.1:38858). Aug 12 23:42:33.711981 systemd-logind[1441]: Removed session 10. Aug 12 23:42:33.766956 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 38858 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:33.768228 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:33.772064 systemd-logind[1441]: New session 11 of user core. Aug 12 23:42:33.784617 systemd[1]: Started session-11.scope - Session 11 of User core. -- Reboot -- Aug 12 23:42:44.804111 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:42:44.804133 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:42:44.804143 kernel: KASLR enabled Aug 12 23:42:44.804149 kernel: efi: EFI v2.7 by EDK II Aug 12 23:42:44.804155 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:42:44.804160 kernel: random: crng init done Aug 12 23:42:44.804168 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:42:44.804174 kernel: secureboot: Secure boot enabled Aug 12 23:42:44.804180 kernel: ACPI: Early table checksum verification disabled Aug 12 23:42:44.804187 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:42:44.804193 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:42:44.804199 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804205 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804211 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804219 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804226 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804233 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804239 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804246 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804252 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:42:44.804258 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:42:44.804265 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:42:44.804271 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:44.804277 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:42:44.804284 kernel: Zone ranges: Aug 12 23:42:44.804291 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:44.804297 kernel: DMA32 empty Aug 12 23:42:44.804303 kernel: Normal empty Aug 12 23:42:44.804309 kernel: Device empty Aug 12 23:42:44.804315 kernel: Movable zone start for each node Aug 12 23:42:44.804389 kernel: Early memory node ranges Aug 12 23:42:44.804395 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:42:44.804402 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:42:44.804408 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:42:44.804414 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:42:44.804420 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:42:44.804426 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:42:44.804434 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:42:44.804441 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:42:44.804447 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:42:44.804456 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:42:44.804463 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:42:44.804470 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:42:44.804477 kernel: psci: probing for conduit method from ACPI. Aug 12 23:42:44.804485 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:42:44.804492 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:42:44.804499 kernel: psci: Trusted OS migration not required Aug 12 23:42:44.804505 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:42:44.804512 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:42:44.804519 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:42:44.804526 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:42:44.804533 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:42:44.804540 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:42:44.804548 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:42:44.804554 kernel: CPU features: detected: Spectre-v4 Aug 12 23:42:44.804561 kernel: CPU features: detected: Spectre-BHB Aug 12 23:42:44.804568 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:42:44.804575 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:42:44.804582 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:42:44.804588 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:42:44.804595 kernel: alternatives: applying boot alternatives Aug 12 23:42:44.804603 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:42:44.804610 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:42:44.804617 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:42:44.804625 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:42:44.804632 kernel: Fallback order for Node 0: 0 Aug 12 23:42:44.804639 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:42:44.804645 kernel: Policy zone: DMA Aug 12 23:42:44.804652 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:42:44.804659 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:42:44.804665 kernel: software IO TLB: area num 4. Aug 12 23:42:44.804672 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:42:44.804679 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:42:44.804686 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:42:44.804693 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:42:44.804700 kernel: rcu: RCU event tracing is enabled. Aug 12 23:42:44.804709 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:42:44.804716 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:42:44.804723 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:42:44.804730 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:42:44.804737 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:42:44.804743 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:42:44.804750 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:42:44.804757 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:42:44.804764 kernel: GICv3: 256 SPIs implemented Aug 12 23:42:44.804773 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:42:44.804784 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:42:44.804791 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:42:44.804799 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:42:44.804806 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:42:44.804813 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:42:44.804820 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:42:44.804827 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:42:44.804834 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:42:44.804841 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:42:44.804848 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:42:44.804855 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:44.804861 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:42:44.804868 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:42:44.804877 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:42:44.804888 kernel: arm-pv: using stolen time PV Aug 12 23:42:44.804898 kernel: Console: colour dummy device 80x25 Aug 12 23:42:44.804905 kernel: ACPI: Core revision 20240827 Aug 12 23:42:44.804915 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:42:44.804924 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:42:44.804931 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:42:44.804940 kernel: landlock: Up and running. Aug 12 23:42:44.804947 kernel: SELinux: Initializing. Aug 12 23:42:44.804956 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:42:44.804963 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:42:44.804971 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:42:44.804978 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:42:44.804985 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:42:44.804992 kernel: Remapping and enabling EFI services. Aug 12 23:42:44.804999 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:42:44.805010 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:42:44.805018 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:42:44.805026 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:42:44.805045 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:44.805052 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:42:44.805065 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:42:44.805074 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:42:44.805085 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:42:44.805094 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:44.805102 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:42:44.805109 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:42:44.805118 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:42:44.805126 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:42:44.805133 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:42:44.805141 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:42:44.805148 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:42:44.805155 kernel: SMP: Total of 4 processors activated. Aug 12 23:42:44.805163 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:42:44.805174 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:42:44.805185 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:42:44.805194 kernel: CPU features: detected: Common not Private translations Aug 12 23:42:44.805201 kernel: CPU features: detected: CRC32 instructions Aug 12 23:42:44.805208 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:42:44.805217 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:42:44.805225 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:42:44.805232 kernel: CPU features: detected: Privileged Access Never Aug 12 23:42:44.805239 kernel: CPU features: detected: RAS Extension Support Aug 12 23:42:44.805247 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:42:44.805254 kernel: alternatives: applying system-wide alternatives Aug 12 23:42:44.805263 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:42:44.805271 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:42:44.805279 kernel: devtmpfs: initialized Aug 12 23:42:44.805286 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:42:44.805294 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:42:44.805301 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:42:44.805309 kernel: 0 pages in range for non-PLT usage Aug 12 23:42:44.805316 kernel: 508432 pages in range for PLT usage Aug 12 23:42:44.805330 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:42:44.805346 kernel: SMBIOS 3.0.0 present. Aug 12 23:42:44.805354 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:42:44.805361 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:42:44.805369 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:42:44.805376 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:42:44.805384 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:42:44.805392 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:42:44.805399 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:42:44.805406 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Aug 12 23:42:44.805415 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:42:44.805422 kernel: cpuidle: using governor menu Aug 12 23:42:44.805429 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:42:44.805436 kernel: ASID allocator initialised with 32768 entries Aug 12 23:42:44.805443 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:42:44.805450 kernel: Serial: AMBA PL011 UART driver Aug 12 23:42:44.805458 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:42:44.805465 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:42:44.805472 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:42:44.805481 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:42:44.805488 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:42:44.805495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:42:44.805502 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:42:44.805509 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:42:44.805517 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:42:44.805524 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:42:44.805531 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:42:44.805538 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:42:44.805546 kernel: ACPI: Interpreter enabled Aug 12 23:42:44.805553 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:42:44.805560 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:42:44.805567 kernel: ACPI: CPU0 has been hot-added Aug 12 23:42:44.805575 kernel: ACPI: CPU1 has been hot-added Aug 12 23:42:44.805582 kernel: ACPI: CPU2 has been hot-added Aug 12 23:42:44.805589 kernel: ACPI: CPU3 has been hot-added Aug 12 23:42:44.805596 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:42:44.805603 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:42:44.805612 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:42:44.805746 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:42:44.805812 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:42:44.805874 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:42:44.805936 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:42:44.805993 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:42:44.806003 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:42:44.806012 kernel: PCI host bridge to bus 0000:00 Aug 12 23:42:44.806081 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:42:44.806134 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:42:44.806189 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:42:44.806241 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:42:44.806316 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:42:44.806430 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:42:44.806500 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:42:44.806563 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:42:44.806638 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:42:44.806701 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:42:44.806763 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:42:44.806826 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:42:44.806883 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:42:44.806940 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:42:44.806995 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:42:44.807005 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:42:44.807012 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:42:44.807019 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:42:44.807027 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:42:44.807039 kernel: iommu: Default domain type: Translated Aug 12 23:42:44.807047 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:42:44.807057 kernel: efivars: Registered efivars operations Aug 12 23:42:44.807066 kernel: vgaarb: loaded Aug 12 23:42:44.807073 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:42:44.807082 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:42:44.807091 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:42:44.807099 kernel: pnp: PnP ACPI init Aug 12 23:42:44.807188 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:42:44.807200 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:42:44.807210 kernel: NET: Registered PF_INET protocol family Aug 12 23:42:44.807217 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:42:44.807225 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:42:44.807232 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:42:44.807240 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:42:44.807248 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:42:44.807255 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:42:44.807262 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:42:44.807270 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:42:44.807279 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:42:44.807286 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:42:44.807294 kernel: kvm [1]: HYP mode not available Aug 12 23:42:44.807301 kernel: Initialise system trusted keyrings Aug 12 23:42:44.807308 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:42:44.807315 kernel: Key type asymmetric registered Aug 12 23:42:44.807331 kernel: Asymmetric key parser 'x509' registered Aug 12 23:42:44.807346 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:42:44.807354 kernel: io scheduler mq-deadline registered Aug 12 23:42:44.807363 kernel: io scheduler kyber registered Aug 12 23:42:44.807371 kernel: io scheduler bfq registered Aug 12 23:42:44.807378 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:42:44.807386 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:42:44.807393 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:42:44.807466 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:42:44.807477 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:42:44.807484 kernel: thunder_xcv, ver 1.0 Aug 12 23:42:44.807491 kernel: thunder_bgx, ver 1.0 Aug 12 23:42:44.807500 kernel: nicpf, ver 1.0 Aug 12 23:42:44.807508 kernel: nicvf, ver 1.0 Aug 12 23:42:44.807579 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:42:44.807638 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:42:44 UTC (1755042164) Aug 12 23:42:44.807648 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:42:44.807656 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:42:44.807663 kernel: watchdog: NMI not fully supported Aug 12 23:42:44.807670 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:42:44.807679 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:42:44.807687 kernel: Segment Routing with IPv6 Aug 12 23:42:44.807694 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:42:44.807701 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:42:44.807709 kernel: Key type dns_resolver registered Aug 12 23:42:44.807716 kernel: registered taskstats version 1 Aug 12 23:42:44.807723 kernel: Loading compiled-in X.509 certificates Aug 12 23:42:44.807730 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:42:44.807737 kernel: Demotion targets for Node 0: null Aug 12 23:42:44.807746 kernel: Key type .fscrypt registered Aug 12 23:42:44.807753 kernel: Key type fscrypt-provisioning registered Aug 12 23:42:44.807760 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:42:44.807768 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:42:44.807775 kernel: ima: No architecture policies found Aug 12 23:42:44.807782 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:42:44.807790 kernel: clk: Disabling unused clocks Aug 12 23:42:44.807797 kernel: PM: genpd: Disabling unused power domains Aug 12 23:42:44.807805 kernel: Warning: unable to open an initial console. Aug 12 23:42:44.807813 kernel: Freeing unused kernel memory: 39488K Aug 12 23:42:44.807821 kernel: Run /init as init process Aug 12 23:42:44.807828 kernel: with arguments: Aug 12 23:42:44.807835 kernel: /init Aug 12 23:42:44.807842 kernel: with environment: Aug 12 23:42:44.807849 kernel: HOME=/ Aug 12 23:42:44.807856 kernel: TERM=linux Aug 12 23:42:44.807863 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:42:44.807871 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:42:44.807884 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:42:44.807892 systemd[1]: Detected virtualization kvm. Aug 12 23:42:44.807900 systemd[1]: Detected architecture arm64. Aug 12 23:42:44.807907 systemd[1]: Running in initrd. Aug 12 23:42:44.807915 systemd[1]: No hostname configured, using default hostname. Aug 12 23:42:44.807923 systemd[1]: Hostname set to . Aug 12 23:42:44.807931 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:42:44.807940 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:42:44.807948 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:44.807956 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:44.807965 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:42:44.807973 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:42:44.807981 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:42:44.807990 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:42:44.808000 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:42:44.808008 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:44.808016 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:44.808024 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:42:44.808032 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:42:44.808040 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:42:44.808048 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:42:44.808056 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:42:44.808065 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:42:44.808073 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:42:44.808081 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:42:44.808089 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:42:44.808097 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:44.808105 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:44.808113 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:42:44.808121 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:42:44.808129 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:42:44.808139 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:42:44.808147 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:42:44.808155 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:42:44.808163 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:42:44.808172 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:44.808180 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:42:44.808187 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:44.808195 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:42:44.808219 systemd-journald[238]: Collecting audit messages is disabled. Aug 12 23:42:44.808240 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:42:44.808248 systemd-journald[238]: Journal started Aug 12 23:42:44.808266 systemd-journald[238]: Runtime Journal (/run/log/journal/87737e52c1da4a4cb616f102134d68fc) is 6M, max 48.5M, 42.4M free. Aug 12 23:42:44.803912 systemd-modules-load[239]: Inserted module 'overlay' Aug 12 23:42:44.815544 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:44.818665 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:42:44.820933 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:42:44.824459 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:42:44.827375 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:42:44.827914 systemd-modules-load[239]: Inserted module 'br_netfilter' Aug 12 23:42:44.828796 kernel: Bridge firewalling registered Aug 12 23:42:44.838433 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:42:44.840083 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:44.844871 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:42:44.845112 systemd-tmpfiles[260]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:42:44.848919 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:42:44.854768 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:44.856297 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:42:44.859741 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:42:44.862528 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:44.863967 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:44.876919 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:42:44.955352 kernel: SCSI subsystem initialized Aug 12 23:42:44.963340 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:42:44.972348 kernel: iscsi: registered transport (tcp) Aug 12 23:42:44.985428 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:42:44.985449 kernel: QLogic iSCSI HBA Driver Aug 12 23:42:45.004372 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:42:45.034097 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:45.035758 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:42:45.085696 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:42:45.088580 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:42:45.150363 kernel: raid6: neonx8 gen() 15779 MB/s Aug 12 23:42:45.169382 kernel: raid6: neonx4 gen() 15764 MB/s Aug 12 23:42:45.187221 kernel: raid6: neonx2 gen() 13163 MB/s Aug 12 23:42:45.203505 kernel: raid6: neonx1 gen() 10404 MB/s Aug 12 23:42:45.218371 kernel: raid6: int64x8 gen() 6851 MB/s Aug 12 23:42:45.235365 kernel: raid6: int64x4 gen() 7334 MB/s Aug 12 23:42:45.252350 kernel: raid6: int64x2 gen() 6093 MB/s Aug 12 23:42:45.269560 kernel: raid6: int64x1 gen() 4921 MB/s Aug 12 23:42:45.269587 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Aug 12 23:42:45.287497 kernel: raid6: .... xor() 11914 MB/s, rmw enabled Aug 12 23:42:45.287520 kernel: raid6: using neon recovery algorithm Aug 12 23:42:45.293369 kernel: xor: measuring software checksum speed Aug 12 23:42:45.293421 kernel: 8regs : 21636 MB/sec Aug 12 23:42:45.293442 kernel: 32regs : 18735 MB/sec Aug 12 23:42:45.296935 kernel: arm64_neon : 1757 MB/sec Aug 12 23:42:45.296969 kernel: xor: using function: 8regs (21636 MB/sec) Aug 12 23:42:45.355353 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:42:45.361883 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:42:45.364716 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:45.391783 systemd-udevd[491]: Using default interface naming scheme 'v255'. Aug 12 23:42:45.396002 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:45.398515 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:42:45.421829 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Aug 12 23:42:45.445048 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:42:45.448519 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:42:45.500742 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:45.505353 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:42:45.551357 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:42:45.554224 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:42:45.562353 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:42:45.564228 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:42:45.564374 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:45.567690 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:45.569513 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:45.593548 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:45.604705 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:42:45.605918 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:42:45.609091 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:42:45.624661 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:42:45.632298 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:42:45.633525 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:42:45.635496 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:42:45.637462 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:45.639479 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:42:45.642058 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:42:45.643837 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:42:45.657003 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:42:45.657096 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:42:45.659167 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:42:45.661191 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:42:45.663128 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:42:45.664883 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:42:45.667247 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:42:45.668480 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:42:45.685953 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:42:45.688632 sh[596]: Success Aug 12 23:42:45.698673 systemd-fsck[599]: ROOT: clean, 205/553520 files, 58226/553472 blocks Aug 12 23:42:45.704556 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:42:45.704578 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:42:45.704664 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:42:45.703121 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:42:45.713329 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:42:45.739828 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:42:45.754286 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:42:45.793312 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:42:45.794686 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:42:45.810968 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:42:45.811039 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (614) Aug 12 23:42:45.812385 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:42:45.813339 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:45.813355 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:42:45.817502 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:42:45.818715 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:42:45.857348 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:42:45.857571 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:42:45.858758 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:42:45.861339 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:42:45.862976 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:42:45.875788 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:42:45.877954 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:42:45.883996 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (636) Aug 12 23:42:45.884434 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:42:45.884455 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:42:45.885156 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:42:45.888303 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:42:46.301482 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:42:46.303421 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:42:46.326979 initrd-setup-root-after-ignition[1082]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:42:46.330304 initrd-setup-root-after-ignition[1084]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:46.330304 initrd-setup-root-after-ignition[1084]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:46.333246 initrd-setup-root-after-ignition[1088]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:42:46.332034 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:42:46.334741 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:42:46.337454 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:42:46.363041 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:42:46.363170 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:42:46.365397 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:42:46.367254 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:42:46.369066 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:42:46.369844 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:42:46.412549 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:42:46.414973 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:42:46.435380 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:42:46.436638 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:46.438586 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:42:46.440408 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:42:46.440530 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:42:46.443088 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:42:46.445083 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:42:46.446728 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:42:46.448603 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:42:46.450946 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:42:46.453284 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:42:46.455347 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:42:46.457250 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:42:46.458969 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:42:46.460934 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:42:46.462831 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:42:46.464381 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:42:46.466061 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:42:46.467819 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:42:46.469398 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:42:46.469494 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:42:46.470950 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:42:46.471026 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:42:46.472659 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:42:46.472770 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:42:46.475264 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:46.477257 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:42:46.481388 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:46.482698 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:46.485059 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:42:46.485161 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:46.487224 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:42:46.487365 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:42:46.490208 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:42:46.490339 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:42:46.492272 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:42:46.492415 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:42:46.494309 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:42:46.494447 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:42:46.496165 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:42:46.496270 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:46.498183 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:42:46.498280 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:46.501245 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:42:46.501387 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:46.503278 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:42:46.503408 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:46.506133 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:42:46.506241 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:46.508481 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:42:46.508586 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:42:46.511211 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:46.516728 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:42:46.516812 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:42:46.531002 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:42:46.531151 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:46.533498 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:42:46.533547 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:46.535467 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:42:46.535513 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:46.537294 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:42:46.537358 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:42:46.540223 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:42:46.540269 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:42:46.542948 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:42:46.542999 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:42:46.546512 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:42:46.547658 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:42:46.547714 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:46.550829 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:42:46.550870 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:46.553975 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:42:46.554014 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:46.563104 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:42:46.563196 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:42:46.565457 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:42:46.567983 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:42:46.576250 systemd[1]: Switching root. Aug 12 23:42:46.596750 systemd-journald[238]: Journal stopped Aug 12 23:42:47.207230 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Aug 12 23:42:47.207280 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:42:47.207295 kernel: SELinux: policy capability open_perms=1 Aug 12 23:42:47.207304 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:42:47.207313 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:42:47.207369 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:42:47.207380 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:42:47.207390 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:42:47.207403 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:42:47.207412 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:42:47.207421 kernel: audit: type=1403 audit(1755042166.692:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:42:47.207438 systemd[1]: Successfully loaded SELinux policy in 51.343ms. Aug 12 23:42:47.207450 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.059ms. Aug 12 23:42:47.207462 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:42:47.207473 systemd[1]: Detected virtualization kvm. Aug 12 23:42:47.207482 systemd[1]: Detected architecture arm64. Aug 12 23:42:47.207492 zram_generator::config[1132]: No configuration found. Aug 12 23:42:47.207504 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:42:47.207514 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:42:47.207524 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:42:47.207534 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:42:47.207544 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:42:47.207556 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:42:47.207567 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:42:47.207576 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:42:47.207588 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:42:47.207598 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:42:47.207608 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:42:47.207619 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:42:47.207628 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:42:47.207639 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:42:47.207649 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:42:47.207660 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:42:47.207672 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:42:47.207682 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:42:47.207692 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:42:47.207702 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:42:47.207712 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:42:47.207722 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:42:47.207733 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:42:47.207752 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:42:47.207768 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:42:47.207785 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:42:47.207797 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:42:47.207808 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:42:47.207818 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:42:47.207828 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:42:47.207838 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:42:47.207849 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:42:47.207860 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:42:47.207872 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:42:47.207882 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:42:47.207893 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:42:47.207903 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:42:47.207913 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:42:47.207923 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:42:47.207933 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:42:47.207942 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:42:47.207952 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:42:47.207963 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:42:47.207973 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:42:47.207982 systemd[1]: Reached target machines.target - Containers. Aug 12 23:42:47.207992 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:42:47.208001 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:42:47.208011 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:42:47.208020 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:42:47.208030 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:47.208041 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:42:47.208051 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:47.208060 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:42:47.208070 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:47.208080 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:42:47.208090 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:42:47.208131 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:42:47.208147 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:42:47.208156 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:42:47.208167 kernel: fuse: init (API version 7.41) Aug 12 23:42:47.208177 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:47.208187 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:42:47.208197 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:42:47.208206 kernel: loop: module loaded Aug 12 23:42:47.208215 kernel: ACPI: bus type drm_connector registered Aug 12 23:42:47.208224 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:42:47.208235 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:42:47.208245 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:42:47.208256 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:42:47.208266 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:42:47.208276 systemd[1]: Stopped verity-setup.service. Aug 12 23:42:47.208286 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:42:47.208295 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:42:47.208305 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:42:47.208316 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:42:47.208344 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:42:47.208355 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:42:47.208364 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:42:47.208395 systemd-journald[1201]: Collecting audit messages is disabled. Aug 12 23:42:47.208416 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:42:47.208428 systemd-journald[1201]: Journal started Aug 12 23:42:47.208449 systemd-journald[1201]: Runtime Journal (/run/log/journal/87737e52c1da4a4cb616f102134d68fc) is 6M, max 48.5M, 42.4M free. Aug 12 23:42:46.953424 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:42:46.977249 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 12 23:42:46.977620 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:42:47.212131 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:42:47.213033 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:42:47.214411 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:42:47.215873 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:47.216038 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:47.217499 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:42:47.217657 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:42:47.219052 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:47.219245 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:47.220819 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:42:47.220979 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:42:47.222428 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:47.222600 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:47.224211 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:42:47.225735 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:42:47.227539 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:42:47.229265 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:42:47.242778 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:42:47.245533 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:42:47.247725 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:42:47.249007 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:42:47.249044 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:42:47.251288 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:42:47.259189 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:42:47.260451 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:47.261531 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:42:47.263667 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:42:47.265013 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:42:47.266057 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:42:47.267287 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:42:47.270499 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:42:47.272694 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:42:47.274214 systemd-journald[1201]: Time spent on flushing to /var/log/journal/87737e52c1da4a4cb616f102134d68fc is 29.858ms for 675 entries. Aug 12 23:42:47.274214 systemd-journald[1201]: System Journal (/var/log/journal/87737e52c1da4a4cb616f102134d68fc) is 8M, max 195.6M, 187.6M free. Aug 12 23:42:47.320306 systemd-journald[1201]: Received client request to flush runtime journal. Aug 12 23:42:47.320375 kernel: loop0: detected capacity change from 0 to 138376 Aug 12 23:42:47.275552 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:42:47.283415 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:42:47.285484 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:42:47.288031 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:42:47.310395 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:42:47.313779 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:42:47.315667 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 12 23:42:47.315717 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:42:47.323572 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:42:47.328268 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:42:47.332168 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:42:47.337356 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:42:47.360356 kernel: loop1: detected capacity change from 0 to 107312 Aug 12 23:42:47.362788 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Aug 12 23:42:47.362808 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Aug 12 23:42:47.367478 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:42:47.390425 kernel: loop2: detected capacity change from 0 to 138376 Aug 12 23:42:47.397498 kernel: loop3: detected capacity change from 0 to 107312 Aug 12 23:42:47.401689 (sd-merge)[1267]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 12 23:42:47.402071 (sd-merge)[1267]: Merged extensions into '/usr'. Aug 12 23:42:47.404852 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:42:47.407941 systemd[1]: Starting ensure-sysext.service... Aug 12 23:42:47.412518 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:42:47.429551 systemd[1]: Reload requested from client PID 1269 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:42:47.429567 systemd[1]: Reloading... Aug 12 23:42:47.431631 ldconfig[1241]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:42:47.434237 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:42:47.435550 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:42:47.435973 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:42:47.436403 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:42:47.437482 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:42:47.437704 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Aug 12 23:42:47.437745 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Aug 12 23:42:47.442399 systemd-tmpfiles[1270]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:42:47.442494 systemd-tmpfiles[1270]: Skipping /boot Aug 12 23:42:47.452648 systemd-tmpfiles[1270]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:42:47.452752 systemd-tmpfiles[1270]: Skipping /boot Aug 12 23:42:47.484364 zram_generator::config[1302]: No configuration found. Aug 12 23:42:47.549874 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:42:47.614730 systemd[1]: Reloading finished in 184 ms. Aug 12 23:42:47.629181 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:42:47.649358 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:42:47.657779 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:42:47.660299 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:42:47.673287 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:42:47.676488 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:42:47.678671 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:42:47.682165 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:42:47.683246 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:47.685376 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:47.688790 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:47.689995 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:47.690132 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:47.690230 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:42:47.691309 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:47.691532 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:47.695885 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:47.696053 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:47.697797 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:47.697957 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:47.706254 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:42:47.708043 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:47.710405 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:47.721484 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:47.723028 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:47.723154 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:47.723253 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:42:47.725830 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:42:47.729355 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:42:47.731853 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:47.732047 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:47.733902 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:47.735395 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:47.737355 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:47.738458 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:47.738793 augenrules[1332]: /sbin/augenrules: No change Aug 12 23:42:47.741043 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:42:47.756023 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:42:47.758611 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:42:47.761485 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:42:47.766553 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:42:47.768598 augenrules[1369]: No rules Aug 12 23:42:47.777717 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:42:47.778846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:42:47.778974 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:42:47.779079 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:42:47.780605 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:42:47.782217 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:42:47.782457 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:42:47.784163 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:42:47.785769 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:42:47.787699 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:42:47.787846 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:42:47.789410 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:42:47.789549 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:42:47.790958 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:42:47.791084 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:42:47.792683 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:42:47.792811 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:42:47.797940 systemd[1]: Finished ensure-sysext.service. Aug 12 23:42:47.803570 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:42:47.803641 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:42:47.805610 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:42:47.808044 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:42:47.810303 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:42:47.811300 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:42:47.834353 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:42:47.847608 systemd-udevd[1388]: Using default interface naming scheme 'v255'. Aug 12 23:42:47.857934 systemd-resolved[1335]: Positive Trust Anchors: Aug 12 23:42:47.857949 systemd-resolved[1335]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:42:47.857985 systemd-resolved[1335]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:42:47.874675 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:42:47.876341 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:42:47.876896 systemd-resolved[1335]: Defaulting to hostname 'linux'. Aug 12 23:42:47.878657 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:42:47.880946 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:42:47.886157 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:42:47.888211 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:42:47.890594 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:42:47.892093 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:42:47.894124 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:42:47.897494 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:42:47.899062 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:42:47.900698 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:42:47.900735 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:42:47.901811 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:42:47.903701 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:42:47.908135 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:42:47.911667 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:42:47.913666 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:42:47.916412 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:42:47.926626 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:42:47.930345 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:42:47.941612 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:42:47.943614 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:42:47.951141 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:42:47.951294 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:42:47.953424 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:42:47.954535 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:42:47.954566 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:42:47.955956 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:42:47.959708 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:42:47.962049 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:42:47.964257 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:42:47.966490 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:42:47.985805 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:42:47.991866 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:42:47.995511 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:42:48.003674 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:42:48.005690 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:42:48.006220 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:42:48.012535 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:42:48.017536 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:42:48.018774 jq[1430]: false Aug 12 23:42:48.022543 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:42:48.024192 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:42:48.024407 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:42:48.032971 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:42:48.034350 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:42:48.045447 jq[1442]: true Aug 12 23:42:48.045679 extend-filesystems[1431]: Found /dev/vda6 Aug 12 23:42:48.065438 jq[1450]: false Aug 12 23:42:48.066536 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 12 23:42:48.066775 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 12 23:42:48.067908 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:42:48.079246 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:42:48.079563 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:42:48.082176 extend-filesystems[1431]: Found /dev/vda9 Aug 12 23:42:48.089776 extend-filesystems[1431]: Checking size of /dev/vda9 Aug 12 23:42:48.099780 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:42:48.102543 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:42:48.108554 systemd-networkd[1425]: lo: Link UP Aug 12 23:42:48.108567 systemd-networkd[1425]: lo: Gained carrier Aug 12 23:42:48.109975 systemd-networkd[1425]: Enumeration completed Aug 12 23:42:48.110085 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:42:48.111316 systemd[1]: Reached target network.target - Network. Aug 12 23:42:48.113754 extend-filesystems[1431]: Old size kept for /dev/vda9 Aug 12 23:42:48.115845 update_engine[1441]: I20250812 23:42:48.112119 1441 main.cc:92] Flatcar Update Engine starting Aug 12 23:42:48.115466 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:42:48.118708 systemd-networkd[1425]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:48.118720 systemd-networkd[1425]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:42:48.121118 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:42:48.124021 systemd-networkd[1425]: eth0: Link UP Aug 12 23:42:48.124243 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:42:48.125882 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:42:48.126379 systemd-networkd[1425]: eth0: Gained carrier Aug 12 23:42:48.126406 systemd-networkd[1425]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:42:48.130925 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:42:48.133934 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:42:48.135184 dbus-daemon[1428]: [system] SELinux support is enabled Aug 12 23:42:48.135989 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:42:48.143822 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:42:48.143857 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:42:48.145460 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:42:48.145636 update_engine[1441]: I20250812 23:42:48.145509 1441 update_check_scheduler.cc:74] Next update check in 7m15s Aug 12 23:42:48.145484 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:42:48.147207 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:42:48.150817 systemd-logind[1437]: New seat seat0. Aug 12 23:42:48.151501 systemd-networkd[1425]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:42:48.152390 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Aug 12 23:42:48.153913 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:42:48.155433 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:42:48.166409 (ntainerd)[1482]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:42:48.166923 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:42:48.176782 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:42:48.180094 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:42:48.261077 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:42:48.263379 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:42:48.266300 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:42:48.286691 locksmithd[1481]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:42:48.291420 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:42:48.301992 systemd-logind[1437]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:42:48.305759 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:42:48.309560 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:42:48.312047 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:42:48.313604 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:42:48.315812 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:44830.service - OpenSSH per-connection server daemon (10.0.0.1:44830). Aug 12 23:42:48.318748 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:42:48.384545 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:42:48.405004 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 44830 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:48.407034 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:48.413864 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:42:48.416216 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:42:48.424719 systemd-logind[1437]: New session 1 of user core. Aug 12 23:42:48.425936 containerd[1482]: time="2025-08-12T23:42:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:42:48.426513 containerd[1482]: time="2025-08-12T23:42:48.426472040Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:42:48.435437 containerd[1482]: time="2025-08-12T23:42:48.435388960Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.84µs" Aug 12 23:42:48.435437 containerd[1482]: time="2025-08-12T23:42:48.435428080Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:42:48.435522 containerd[1482]: time="2025-08-12T23:42:48.435448160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:42:48.435683 containerd[1482]: time="2025-08-12T23:42:48.435649920Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:42:48.435683 containerd[1482]: time="2025-08-12T23:42:48.435674960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:42:48.435735 containerd[1482]: time="2025-08-12T23:42:48.435701600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:42:48.435852 containerd[1482]: time="2025-08-12T23:42:48.435823560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:42:48.435852 containerd[1482]: time="2025-08-12T23:42:48.435843200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436075 containerd[1482]: time="2025-08-12T23:42:48.436039840Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436075 containerd[1482]: time="2025-08-12T23:42:48.436067520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436125 containerd[1482]: time="2025-08-12T23:42:48.436085000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436125 containerd[1482]: time="2025-08-12T23:42:48.436094880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436221 containerd[1482]: time="2025-08-12T23:42:48.436205480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436468 containerd[1482]: time="2025-08-12T23:42:48.436437920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436493 containerd[1482]: time="2025-08-12T23:42:48.436475480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:42:48.436493 containerd[1482]: time="2025-08-12T23:42:48.436486760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:42:48.436544 containerd[1482]: time="2025-08-12T23:42:48.436530280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:42:48.437003 containerd[1482]: time="2025-08-12T23:42:48.436987840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:42:48.437032 containerd[1482]: time="2025-08-12T23:42:48.437021400Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:42:48.437615 containerd[1482]: time="2025-08-12T23:42:48.437592400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:42:48.437927 containerd[1482]: time="2025-08-12T23:42:48.437916320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:42:48.437963 containerd[1482]: time="2025-08-12T23:42:48.437950000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:42:48.437991 containerd[1482]: time="2025-08-12T23:42:48.437965480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:42:48.437991 containerd[1482]: time="2025-08-12T23:42:48.437976640Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:42:48.437991 containerd[1482]: time="2025-08-12T23:42:48.437988000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.437999080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.438010720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.438021080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.438031080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.438040480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:42:48.438052 containerd[1482]: time="2025-08-12T23:42:48.438052480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:42:48.438176 containerd[1482]: time="2025-08-12T23:42:48.438126200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:42:48.438176 containerd[1482]: time="2025-08-12T23:42:48.438144880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:42:48.438176 containerd[1482]: time="2025-08-12T23:42:48.438158360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:42:48.438176 containerd[1482]: time="2025-08-12T23:42:48.438168600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438178560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438189360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438200000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438210000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438220600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:42:48.438240 containerd[1482]: time="2025-08-12T23:42:48.438230960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:42:48.438364 containerd[1482]: time="2025-08-12T23:42:48.438242440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:42:48.438943 containerd[1482]: time="2025-08-12T23:42:48.438913200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:42:48.438943 containerd[1482]: time="2025-08-12T23:42:48.438935480Z" level=info msg="Start snapshots syncer" Aug 12 23:42:48.438989 containerd[1482]: time="2025-08-12T23:42:48.438963480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:42:48.439611 containerd[1482]: time="2025-08-12T23:42:48.439169680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:42:48.440783 containerd[1482]: time="2025-08-12T23:42:48.440544560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:42:48.440783 containerd[1482]: time="2025-08-12T23:42:48.440669400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:42:48.441498 containerd[1482]: time="2025-08-12T23:42:48.441471000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:42:48.441593 containerd[1482]: time="2025-08-12T23:42:48.441579360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:42:48.441647 containerd[1482]: time="2025-08-12T23:42:48.441634240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:42:48.441700 containerd[1482]: time="2025-08-12T23:42:48.441686840Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:42:48.441766 containerd[1482]: time="2025-08-12T23:42:48.441752400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:42:48.441818 containerd[1482]: time="2025-08-12T23:42:48.441806080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:42:48.441871 containerd[1482]: time="2025-08-12T23:42:48.441858760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:42:48.441941 containerd[1482]: time="2025-08-12T23:42:48.441927640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:42:48.441994 containerd[1482]: time="2025-08-12T23:42:48.441981440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:42:48.442046 containerd[1482]: time="2025-08-12T23:42:48.442033480Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:42:48.442131 containerd[1482]: time="2025-08-12T23:42:48.442116520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:42:48.442244 containerd[1482]: time="2025-08-12T23:42:48.442227680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:42:48.442297 containerd[1482]: time="2025-08-12T23:42:48.442285080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:42:48.442380 containerd[1482]: time="2025-08-12T23:42:48.442365200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:42:48.442430 containerd[1482]: time="2025-08-12T23:42:48.442416920Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:42:48.442479 containerd[1482]: time="2025-08-12T23:42:48.442466680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:42:48.442556 containerd[1482]: time="2025-08-12T23:42:48.442542320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:42:48.442926 containerd[1482]: time="2025-08-12T23:42:48.442911840Z" level=info msg="runtime interface created" Aug 12 23:42:48.442970 containerd[1482]: time="2025-08-12T23:42:48.442959920Z" level=info msg="created NRI interface" Aug 12 23:42:48.443020 containerd[1482]: time="2025-08-12T23:42:48.443008000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:42:48.443069 containerd[1482]: time="2025-08-12T23:42:48.443058480Z" level=info msg="Connect containerd service" Aug 12 23:42:48.443144 containerd[1482]: time="2025-08-12T23:42:48.443130120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:42:48.444129 containerd[1482]: time="2025-08-12T23:42:48.444102920Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:42:48.449555 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:42:48.453268 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:42:48.470115 (systemd)[1537]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:42:48.474461 systemd-logind[1437]: New session c1 of user core. Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.561932320Z" level=info msg="Start subscribing containerd event" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562000120Z" level=info msg="Start recovering state" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562085920Z" level=info msg="Start event monitor" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562100400Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562107480Z" level=info msg="Start streaming server" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562115640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562124960Z" level=info msg="runtime interface starting up..." Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562140720Z" level=info msg="starting plugins..." Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562154400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562245880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:42:48.562386 containerd[1482]: time="2025-08-12T23:42:48.562289120Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:42:48.562487 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:42:48.562773 containerd[1482]: time="2025-08-12T23:42:48.562754080Z" level=info msg="containerd successfully booted in 0.138406s" Aug 12 23:42:48.592347 systemd[1537]: Queued start job for default target default.target. Aug 12 23:42:48.603219 systemd[1537]: Created slice app.slice - User Application Slice. Aug 12 23:42:48.603253 systemd[1537]: Reached target paths.target - Paths. Aug 12 23:42:48.603293 systemd[1537]: Reached target timers.target - Timers. Aug 12 23:42:48.604588 systemd[1537]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:42:48.614137 systemd[1537]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:42:48.614200 systemd[1537]: Reached target sockets.target - Sockets. Aug 12 23:42:48.614239 systemd[1537]: Reached target basic.target - Basic System. Aug 12 23:42:48.614266 systemd[1537]: Reached target default.target - Main User Target. Aug 12 23:42:48.614293 systemd[1537]: Startup finished in 132ms. Aug 12 23:42:48.614700 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:42:48.630513 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:42:48.691964 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:44834.service - OpenSSH per-connection server daemon (10.0.0.1:44834). Aug 12 23:42:48.745132 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 44834 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:48.746498 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:48.750397 systemd-logind[1437]: New session 2 of user core. Aug 12 23:42:48.756483 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:42:48.808106 sshd[1563]: Connection closed by 10.0.0.1 port 44834 Aug 12 23:42:48.808591 sshd-session[1561]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:48.828478 systemd[1]: sshd@1-10.0.0.47:22-10.0.0.1:44834.service: Deactivated successfully. Aug 12 23:42:48.830615 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:42:48.831309 systemd-logind[1437]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:42:48.833841 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:44850.service - OpenSSH per-connection server daemon (10.0.0.1:44850). Aug 12 23:42:48.835875 systemd-logind[1437]: Removed session 2. Aug 12 23:42:48.891052 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 44850 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:48.892308 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:48.896257 systemd-logind[1437]: New session 3 of user core. Aug 12 23:42:48.911483 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:42:48.963052 sshd[1571]: Connection closed by 10.0.0.1 port 44850 Aug 12 23:42:48.963710 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:48.967539 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:44850.service: Deactivated successfully. Aug 12 23:42:48.969705 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:42:48.970381 systemd-logind[1437]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:42:48.971985 systemd-logind[1437]: Removed session 3. Aug 12 23:42:49.953547 systemd-networkd[1425]: eth0: Gained IPv6LL Aug 12 23:42:49.954058 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Aug 12 23:42:49.956346 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:42:49.958058 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:42:49.960471 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:42:49.962534 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:42:49.989971 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:42:49.990178 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:42:49.991636 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:42:49.994092 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:42:49.995559 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:42:49.999408 systemd[1]: Startup finished in 2.144s (kernel) + 2.056s (initrd) + 3.363s (userspace) = 7.565s. Aug 12 23:42:51.454810 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Aug 12 23:42:52.961877 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Aug 12 23:42:58.978072 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:53854.service - OpenSSH per-connection server daemon (10.0.0.1:53854). Aug 12 23:42:59.049714 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 53854 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.050881 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.055275 systemd-logind[1437]: New session 4 of user core. Aug 12 23:42:59.068523 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:42:59.118953 sshd[1598]: Connection closed by 10.0.0.1 port 53854 Aug 12 23:42:59.119233 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.131051 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:53854.service: Deactivated successfully. Aug 12 23:42:59.133687 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:42:59.134393 systemd-logind[1437]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:42:59.136631 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:53856.service - OpenSSH per-connection server daemon (10.0.0.1:53856). Aug 12 23:42:59.137235 systemd-logind[1437]: Removed session 4. Aug 12 23:42:59.191227 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 53856 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.192425 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.196991 systemd-logind[1437]: New session 5 of user core. Aug 12 23:42:59.209475 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:42:59.257882 sshd[1606]: Connection closed by 10.0.0.1 port 53856 Aug 12 23:42:59.258356 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.273480 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:53856.service: Deactivated successfully. Aug 12 23:42:59.274827 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:42:59.276357 systemd-logind[1437]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:42:59.277561 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:53862.service - OpenSSH per-connection server daemon (10.0.0.1:53862). Aug 12 23:42:59.278268 systemd-logind[1437]: Removed session 5. Aug 12 23:42:59.334810 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 53862 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.336030 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.340004 systemd-logind[1437]: New session 6 of user core. Aug 12 23:42:59.352537 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:42:59.403353 sshd[1614]: Connection closed by 10.0.0.1 port 53862 Aug 12 23:42:59.403661 sshd-session[1612]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.414418 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:53862.service: Deactivated successfully. Aug 12 23:42:59.415801 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:42:59.418568 systemd-logind[1437]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:42:59.419595 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:53878.service - OpenSSH per-connection server daemon (10.0.0.1:53878). Aug 12 23:42:59.420405 systemd-logind[1437]: Removed session 6. Aug 12 23:42:59.480480 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 53878 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.481816 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.486675 systemd-logind[1437]: New session 7 of user core. Aug 12 23:42:59.498491 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:42:59.562848 sudo[1624]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:42:59.563138 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:59.569345 kernel: audit: type=1404 audit(1755042179.566:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 12 23:42:59.578924 sudo[1624]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:59.580886 sshd[1623]: Connection closed by 10.0.0.1 port 53878 Aug 12 23:42:59.581516 sshd-session[1620]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.591087 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:53878.service: Deactivated successfully. Aug 12 23:42:59.592592 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:42:59.594909 systemd-logind[1437]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:42:59.597750 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:53894.service - OpenSSH per-connection server daemon (10.0.0.1:53894). Aug 12 23:42:59.598705 systemd-logind[1437]: Removed session 7. Aug 12 23:42:59.663779 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 53894 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.665315 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.671464 systemd-logind[1437]: New session 8 of user core. Aug 12 23:42:59.688508 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:42:59.739892 sudo[1634]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:42:59.740510 sudo[1634]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:59.743507 sudo[1634]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:59.748213 sudo[1633]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:42:59.748544 sudo[1633]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:59.757346 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:42:59.787067 augenrules[1637]: /sbin/augenrules: No change Aug 12 23:42:59.793260 augenrules[1652]: No rules Aug 12 23:42:59.794601 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:42:59.795486 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:42:59.796398 sudo[1633]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:59.797773 sshd[1632]: Connection closed by 10.0.0.1 port 53894 Aug 12 23:42:59.798928 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.806770 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:53894.service: Deactivated successfully. Aug 12 23:42:59.809854 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:42:59.810746 systemd-logind[1437]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:42:59.812814 systemd[1]: Started sshd@8-10.0.0.47:22-10.0.0.1:53908.service - OpenSSH per-connection server daemon (10.0.0.1:53908). Aug 12 23:42:59.813638 systemd-logind[1437]: Removed session 8. Aug 12 23:42:59.867105 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 53908 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:42:59.868414 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:42:59.872450 systemd-logind[1437]: New session 9 of user core. Aug 12 23:42:59.884516 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 12 23:42:59.942850 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc after reboot: $_" ; exit 1; fi' Aug 12 23:42:59.943114 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:42:59.953366 sudo[1664]: pam_unix(sudo:session): session closed for user root Aug 12 23:42:59.955417 sshd[1663]: Connection closed by 10.0.0.1 port 53908 Aug 12 23:42:59.955217 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Aug 12 23:42:59.966693 systemd[1]: sshd@8-10.0.0.47:22-10.0.0.1:53908.service: Deactivated successfully. Aug 12 23:42:59.968112 systemd[1]: session-9.scope: Deactivated successfully. Aug 12 23:42:59.968755 systemd-logind[1437]: Session 9 logged out. Waiting for processes to exit. Aug 12 23:42:59.971116 systemd[1]: Started sshd@9-10.0.0.47:22-10.0.0.1:53924.service - OpenSSH per-connection server daemon (10.0.0.1:53924). Aug 12 23:42:59.971658 systemd-logind[1437]: Removed session 9. Aug 12 23:43:00.040580 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 53924 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:43:00.041859 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:43:00.045862 systemd-logind[1437]: New session 10 of user core. Aug 12 23:43:00.053474 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 12 23:43:00.104482 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/test -e /etc/sssd/sssd.conf Aug 12 23:43:00.104734 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:43:00.109559 sudo[1676]: pam_unix(sudo:session): session closed for user root Aug 12 23:43:00.111388 sshd[1674]: Connection closed by 10.0.0.1 port 53924 Aug 12 23:43:00.111486 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Aug 12 23:43:00.123026 systemd[1]: sshd@9-10.0.0.47:22-10.0.0.1:53924.service: Deactivated successfully. Aug 12 23:43:00.124772 systemd[1]: session-10.scope: Deactivated successfully. Aug 12 23:43:00.126919 systemd-logind[1437]: Session 10 logged out. Waiting for processes to exit. Aug 12 23:43:00.129352 systemd[1]: Started sshd@10-10.0.0.47:22-10.0.0.1:53926.service - OpenSSH per-connection server daemon (10.0.0.1:53926). Aug 12 23:43:00.130347 systemd-logind[1437]: Removed session 10. Aug 12 23:43:00.186373 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 53926 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:43:00.187739 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:43:00.191741 systemd-logind[1437]: New session 11 of user core. Aug 12 23:43:00.199481 systemd[1]: Started session-11.scope - Session 11 of User core. Aug 12 23:43:00.252583 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && test ! -e /etc/resolv.conf' Aug 12 23:43:00.252845 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:43:00.259853 sudo[1686]: pam_unix(sudo:session): session closed for user root Aug 12 23:43:00.263457 sshd[1684]: Connection closed by 10.0.0.1 port 53926 Aug 12 23:43:00.263805 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Aug 12 23:43:00.267122 systemd[1]: sshd@10-10.0.0.47:22-10.0.0.1:53926.service: Deactivated successfully. Aug 12 23:43:00.269658 systemd[1]: session-11.scope: Deactivated successfully. Aug 12 23:43:00.270260 systemd-logind[1437]: Session 11 logged out. Waiting for processes to exit. Aug 12 23:43:00.271371 systemd-logind[1437]: Removed session 11.