Aug 12 23:49:01.867141 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:49:01.867162 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:49:01.867172 kernel: KASLR enabled Aug 12 23:49:01.867178 kernel: efi: EFI v2.7 by EDK II Aug 12 23:49:01.867183 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:49:01.867189 kernel: random: crng init done Aug 12 23:49:01.867196 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:49:01.867201 kernel: secureboot: Secure boot enabled Aug 12 23:49:01.867217 kernel: ACPI: Early table checksum verification disabled Aug 12 23:49:01.867225 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:49:01.867231 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:49:01.867236 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867242 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867247 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867254 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867261 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867268 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867274 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867280 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867286 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:49:01.867292 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:49:01.867298 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:49:01.867304 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:49:01.867310 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:49:01.867316 kernel: Zone ranges: Aug 12 23:49:01.867323 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:49:01.867329 kernel: DMA32 empty Aug 12 23:49:01.867335 kernel: Normal empty Aug 12 23:49:01.867341 kernel: Device empty Aug 12 23:49:01.867347 kernel: Movable zone start for each node Aug 12 23:49:01.867353 kernel: Early memory node ranges Aug 12 23:49:01.867359 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:49:01.867365 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:49:01.867371 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:49:01.867377 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:49:01.867383 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:49:01.867389 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:49:01.867397 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:49:01.867403 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:49:01.867409 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:49:01.867419 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:49:01.867425 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:49:01.867431 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:49:01.867437 kernel: psci: probing for conduit method from ACPI. Aug 12 23:49:01.867445 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:49:01.867451 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:49:01.867457 kernel: psci: Trusted OS migration not required Aug 12 23:49:01.867464 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:49:01.867470 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:49:01.867477 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:49:01.867483 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:49:01.867490 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:49:01.867497 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:49:01.867505 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:49:01.867511 kernel: CPU features: detected: Spectre-v4 Aug 12 23:49:01.867517 kernel: CPU features: detected: Spectre-BHB Aug 12 23:49:01.867524 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:49:01.867530 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:49:01.867537 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:49:01.867543 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:49:01.867549 kernel: alternatives: applying boot alternatives Aug 12 23:49:01.867557 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:49:01.867564 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:49:01.867571 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:49:01.867579 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:49:01.867585 kernel: Fallback order for Node 0: 0 Aug 12 23:49:01.867592 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:49:01.867598 kernel: Policy zone: DMA Aug 12 23:49:01.867605 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:49:01.867611 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:49:01.867617 kernel: software IO TLB: area num 4. Aug 12 23:49:01.867624 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:49:01.867631 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:49:01.867637 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:49:01.867643 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:49:01.867651 kernel: rcu: RCU event tracing is enabled. Aug 12 23:49:01.867658 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:49:01.867665 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:49:01.867671 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:49:01.867678 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:49:01.867684 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:49:01.867690 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:49:01.867697 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:49:01.867703 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:49:01.867710 kernel: GICv3: 256 SPIs implemented Aug 12 23:49:01.867716 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:49:01.867722 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:49:01.867730 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:49:01.867736 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:49:01.867742 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:49:01.867749 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:49:01.867755 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:49:01.867761 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:49:01.867768 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:49:01.867774 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:49:01.867780 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:49:01.867787 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:49:01.867793 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:49:01.867799 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:49:01.867807 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:49:01.867866 kernel: arm-pv: using stolen time PV Aug 12 23:49:01.867886 kernel: Console: colour dummy device 80x25 Aug 12 23:49:01.867893 kernel: ACPI: Core revision 20240827 Aug 12 23:49:01.867900 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:49:01.867906 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:49:01.867913 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:49:01.867919 kernel: landlock: Up and running. Aug 12 23:49:01.867926 kernel: SELinux: Initializing. Aug 12 23:49:01.867936 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:49:01.867943 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:49:01.867949 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:49:01.867956 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:49:01.867963 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:49:01.867969 kernel: Remapping and enabling EFI services. Aug 12 23:49:01.867976 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:49:01.867982 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:49:01.867989 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:49:01.867996 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:49:01.868008 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:49:01.868015 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:49:01.868023 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:49:01.868030 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:49:01.868037 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:49:01.868043 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:49:01.868050 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:49:01.868057 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:49:01.868065 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:49:01.868072 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:49:01.868079 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:49:01.868086 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:49:01.868093 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:49:01.868100 kernel: SMP: Total of 4 processors activated. Aug 12 23:49:01.868106 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:49:01.868113 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:49:01.868120 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:49:01.868128 kernel: CPU features: detected: Common not Private translations Aug 12 23:49:01.868135 kernel: CPU features: detected: CRC32 instructions Aug 12 23:49:01.868142 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:49:01.868149 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:49:01.868155 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:49:01.868162 kernel: CPU features: detected: Privileged Access Never Aug 12 23:49:01.868169 kernel: CPU features: detected: RAS Extension Support Aug 12 23:49:01.868176 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:49:01.868183 kernel: alternatives: applying system-wide alternatives Aug 12 23:49:01.868192 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:49:01.868201 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:49:01.868219 kernel: devtmpfs: initialized Aug 12 23:49:01.868226 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:49:01.868233 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:49:01.868241 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:49:01.868247 kernel: 0 pages in range for non-PLT usage Aug 12 23:49:01.868254 kernel: 508432 pages in range for PLT usage Aug 12 23:49:01.868261 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:49:01.868270 kernel: SMBIOS 3.0.0 present. Aug 12 23:49:01.868277 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:49:01.868283 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:49:01.868290 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:49:01.868297 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:49:01.868305 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:49:01.868312 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:49:01.868318 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:49:01.868326 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 12 23:49:01.868335 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:49:01.868342 kernel: cpuidle: using governor menu Aug 12 23:49:01.868349 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:49:01.868356 kernel: ASID allocator initialised with 32768 entries Aug 12 23:49:01.868362 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:49:01.868369 kernel: Serial: AMBA PL011 UART driver Aug 12 23:49:01.868376 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:49:01.868383 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:49:01.868390 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:49:01.868398 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:49:01.868405 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:49:01.868412 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:49:01.868419 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:49:01.868425 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:49:01.868432 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:49:01.868439 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:49:01.868446 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:49:01.868453 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:49:01.868461 kernel: ACPI: Interpreter enabled Aug 12 23:49:01.868467 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:49:01.868474 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:49:01.868481 kernel: ACPI: CPU0 has been hot-added Aug 12 23:49:01.868487 kernel: ACPI: CPU1 has been hot-added Aug 12 23:49:01.868494 kernel: ACPI: CPU2 has been hot-added Aug 12 23:49:01.868501 kernel: ACPI: CPU3 has been hot-added Aug 12 23:49:01.868508 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:49:01.868515 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:49:01.868523 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:49:01.868673 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:49:01.868739 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:49:01.868798 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:49:01.868975 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:49:01.869039 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:49:01.869048 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:49:01.869059 kernel: PCI host bridge to bus 0000:00 Aug 12 23:49:01.869127 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:49:01.869183 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:49:01.869255 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:49:01.869312 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:49:01.869392 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:49:01.869466 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:49:01.869531 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:49:01.869592 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:49:01.869652 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:49:01.869714 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:49:01.869773 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:49:01.869861 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:49:01.869922 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:49:01.869977 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:49:01.870032 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:49:01.870042 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:49:01.870049 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:49:01.870056 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:49:01.870063 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:49:01.870070 kernel: iommu: Default domain type: Translated Aug 12 23:49:01.870077 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:49:01.870086 kernel: efivars: Registered efivars operations Aug 12 23:49:01.870093 kernel: vgaarb: loaded Aug 12 23:49:01.870100 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:49:01.870106 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:49:01.870113 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:49:01.870120 kernel: pnp: PnP ACPI init Aug 12 23:49:01.870189 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:49:01.870199 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:49:01.870215 kernel: NET: Registered PF_INET protocol family Aug 12 23:49:01.870223 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:49:01.870230 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:49:01.870237 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:49:01.870244 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:49:01.870251 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:49:01.870258 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:49:01.870265 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:49:01.870273 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:49:01.870281 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:49:01.870288 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:49:01.870295 kernel: kvm [1]: HYP mode not available Aug 12 23:49:01.870302 kernel: Initialise system trusted keyrings Aug 12 23:49:01.870309 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:49:01.870316 kernel: Key type asymmetric registered Aug 12 23:49:01.870323 kernel: Asymmetric key parser 'x509' registered Aug 12 23:49:01.870330 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:49:01.870337 kernel: io scheduler mq-deadline registered Aug 12 23:49:01.870346 kernel: io scheduler kyber registered Aug 12 23:49:01.870353 kernel: io scheduler bfq registered Aug 12 23:49:01.870360 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:49:01.870367 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:49:01.870375 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:49:01.870440 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:49:01.870450 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:49:01.870457 kernel: thunder_xcv, ver 1.0 Aug 12 23:49:01.870463 kernel: thunder_bgx, ver 1.0 Aug 12 23:49:01.870472 kernel: nicpf, ver 1.0 Aug 12 23:49:01.870479 kernel: nicvf, ver 1.0 Aug 12 23:49:01.870555 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:49:01.870613 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:49:01 UTC (1755042541) Aug 12 23:49:01.870623 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:49:01.870630 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:49:01.870637 kernel: watchdog: NMI not fully supported Aug 12 23:49:01.870644 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:49:01.870653 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:49:01.870660 kernel: Segment Routing with IPv6 Aug 12 23:49:01.870667 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:49:01.870674 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:49:01.870681 kernel: Key type dns_resolver registered Aug 12 23:49:01.870688 kernel: registered taskstats version 1 Aug 12 23:49:01.870695 kernel: Loading compiled-in X.509 certificates Aug 12 23:49:01.870702 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:49:01.870709 kernel: Demotion targets for Node 0: null Aug 12 23:49:01.870717 kernel: Key type .fscrypt registered Aug 12 23:49:01.870724 kernel: Key type fscrypt-provisioning registered Aug 12 23:49:01.870731 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:49:01.870737 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:49:01.870744 kernel: ima: No architecture policies found Aug 12 23:49:01.870751 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:49:01.870758 kernel: clk: Disabling unused clocks Aug 12 23:49:01.870765 kernel: PM: genpd: Disabling unused power domains Aug 12 23:49:01.870772 kernel: Warning: unable to open an initial console. Aug 12 23:49:01.870780 kernel: Freeing unused kernel memory: 39488K Aug 12 23:49:01.870787 kernel: Run /init as init process Aug 12 23:49:01.870794 kernel: with arguments: Aug 12 23:49:01.870801 kernel: /init Aug 12 23:49:01.870808 kernel: with environment: Aug 12 23:49:01.870827 kernel: HOME=/ Aug 12 23:49:01.870839 kernel: TERM=linux Aug 12 23:49:01.870847 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:49:01.870856 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:49:01.870869 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:49:01.870877 systemd[1]: Detected virtualization kvm. Aug 12 23:49:01.870884 systemd[1]: Detected architecture arm64. Aug 12 23:49:01.870892 systemd[1]: Running in initrd. Aug 12 23:49:01.870899 systemd[1]: No hostname configured, using default hostname. Aug 12 23:49:01.870907 systemd[1]: Hostname set to . Aug 12 23:49:01.870915 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:49:01.870924 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:49:01.870932 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:49:01.870939 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:49:01.870948 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:49:01.870956 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:49:01.870963 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:49:01.870972 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:49:01.870982 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:49:01.870990 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:49:01.870998 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:49:01.871005 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:49:01.871013 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:49:01.871020 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:49:01.871028 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:49:01.871036 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:49:01.871045 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:49:01.871052 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:49:01.871060 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:49:01.871068 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:49:01.871075 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:49:01.871083 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:49:01.871091 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:49:01.871098 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:49:01.871106 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:49:01.871115 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:49:01.871123 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:49:01.871131 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:49:01.871138 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:49:01.871146 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:49:01.871153 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:49:01.871161 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:49:01.871169 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:49:01.871179 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:49:01.871186 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:49:01.871194 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:49:01.871227 systemd-journald[245]: Collecting audit messages is disabled. Aug 12 23:49:01.871250 systemd-journald[245]: Journal started Aug 12 23:49:01.871269 systemd-journald[245]: Runtime Journal (/run/log/journal/660756a77e02425db45643c812ca25d8) is 6M, max 48.5M, 42.4M free. Aug 12 23:49:01.864449 systemd-modules-load[246]: Inserted module 'overlay' Aug 12 23:49:01.879359 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:49:01.881635 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:49:01.881685 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:49:01.885721 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:49:01.888542 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 12 23:49:01.889471 kernel: Bridge firewalling registered Aug 12 23:49:01.889297 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:49:01.898946 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:49:01.900304 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:49:01.905060 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:49:01.905765 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:49:01.909645 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:49:01.911169 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:49:01.916812 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:49:01.919108 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:49:01.921265 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:49:01.924595 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:49:01.927010 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:49:01.950828 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:49:01.969176 systemd-resolved[291]: Positive Trust Anchors: Aug 12 23:49:01.969198 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:49:01.969237 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:49:01.974950 systemd-resolved[291]: Defaulting to hostname 'linux'. Aug 12 23:49:01.975957 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:49:01.978366 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:49:02.028839 kernel: SCSI subsystem initialized Aug 12 23:49:02.038857 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:49:02.044867 kernel: iscsi: registered transport (tcp) Aug 12 23:49:02.059849 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:49:02.059901 kernel: QLogic iSCSI HBA Driver Aug 12 23:49:02.080108 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:49:02.102731 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:49:02.105537 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:49:02.154312 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:49:02.156671 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:49:02.229860 kernel: raid6: neonx8 gen() 15780 MB/s Aug 12 23:49:02.246843 kernel: raid6: neonx4 gen() 15811 MB/s Aug 12 23:49:02.263841 kernel: raid6: neonx2 gen() 13176 MB/s Aug 12 23:49:02.280843 kernel: raid6: neonx1 gen() 10450 MB/s Aug 12 23:49:02.297837 kernel: raid6: int64x8 gen() 6884 MB/s Aug 12 23:49:02.314839 kernel: raid6: int64x4 gen() 7350 MB/s Aug 12 23:49:02.331839 kernel: raid6: int64x2 gen() 6101 MB/s Aug 12 23:49:02.348884 kernel: raid6: int64x1 gen() 5025 MB/s Aug 12 23:49:02.348900 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Aug 12 23:49:02.366879 kernel: raid6: .... xor() 12342 MB/s, rmw enabled Aug 12 23:49:02.366897 kernel: raid6: using neon recovery algorithm Aug 12 23:49:02.371837 kernel: xor: measuring software checksum speed Aug 12 23:49:02.373065 kernel: 8regs : 18947 MB/sec Aug 12 23:49:02.373085 kernel: 32regs : 21681 MB/sec Aug 12 23:49:02.374289 kernel: arm64_neon : 26691 MB/sec Aug 12 23:49:02.374303 kernel: xor: using function: arm64_neon (26691 MB/sec) Aug 12 23:49:02.429851 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:49:02.437854 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:49:02.440328 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:49:02.470320 systemd-udevd[501]: Using default interface naming scheme 'v255'. Aug 12 23:49:02.476116 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:49:02.478094 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:49:02.504299 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Aug 12 23:49:02.527191 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:49:02.529535 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:49:02.580615 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:49:02.584951 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:49:02.631844 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:49:02.632058 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:49:02.642869 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:49:02.646276 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:49:02.646396 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:49:02.651251 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:49:02.653071 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:49:02.687043 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:49:02.689249 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:49:02.695425 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:49:02.703796 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 12 23:49:02.710107 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:49:02.711366 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:49:02.720424 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:49:02.721663 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:49:02.723743 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:49:02.725744 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:49:02.728416 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:49:02.730299 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:49:02.751881 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:49:02.755857 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:49:03.773762 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:49:03.774436 disk-uuid[600]: The operation has completed successfully. Aug 12 23:49:03.802616 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:49:03.802718 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:49:03.822512 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:49:03.848556 sh[612]: Success Aug 12 23:49:03.861660 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:49:03.861700 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:49:03.861710 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:49:03.871848 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:49:03.896559 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:49:03.899223 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:49:03.913618 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:49:03.920849 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:49:03.923782 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (624) Aug 12 23:49:03.923831 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:49:03.923843 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:49:03.924680 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:49:03.928471 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:49:03.929639 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:49:03.930970 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:49:03.931667 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:49:03.933162 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:49:03.950293 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (655) Aug 12 23:49:03.950329 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:49:03.950347 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:49:03.951829 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:49:03.956828 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:49:03.958361 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:49:03.960333 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:49:04.022743 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:49:04.025696 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:49:04.074048 systemd-networkd[799]: lo: Link UP Aug 12 23:49:04.074883 systemd-networkd[799]: lo: Gained carrier Aug 12 23:49:04.076326 systemd-networkd[799]: Enumeration completed Aug 12 23:49:04.076717 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:49:04.076721 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:49:04.077568 systemd-networkd[799]: eth0: Link UP Aug 12 23:49:04.077654 systemd-networkd[799]: eth0: Gained carrier Aug 12 23:49:04.077655 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:49:04.077662 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:49:04.080356 systemd[1]: Reached target network.target - Network. Aug 12 23:49:04.091631 ignition[700]: Ignition 2.21.0 Aug 12 23:49:04.091646 ignition[700]: Stage: fetch-offline Aug 12 23:49:04.091671 ignition[700]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:04.091679 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:04.091874 ignition[700]: parsed url from cmdline: "" Aug 12 23:49:04.091877 ignition[700]: no config URL provided Aug 12 23:49:04.091882 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:49:04.091887 ignition[700]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:49:04.096859 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:49:04.091905 ignition[700]: op(1): [started] loading QEMU firmware config module Aug 12 23:49:04.091909 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 12 23:49:04.100829 ignition[700]: op(1): [finished] loading QEMU firmware config module Aug 12 23:49:04.104475 ignition[700]: parsing config with SHA512: 0a744dbdea8261f137375ed68fcf276a7a9a23b1fa8c53ad8a21348524903ad3f82efd51046108015e7b00684dcd3f10491c08295186db2990557c251d575343 Aug 12 23:49:04.108937 unknown[700]: fetched base config from "system" Aug 12 23:49:04.109748 unknown[700]: fetched user config from "qemu" Aug 12 23:49:04.109963 ignition[700]: fetch-offline: fetch-offline passed Aug 12 23:49:04.110054 ignition[700]: Ignition finished successfully Aug 12 23:49:04.112609 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:49:04.114373 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 12 23:49:04.115135 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:49:04.138803 ignition[812]: Ignition 2.21.0 Aug 12 23:49:04.138836 ignition[812]: Stage: kargs Aug 12 23:49:04.138969 ignition[812]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:04.138977 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:04.140101 ignition[812]: kargs: kargs passed Aug 12 23:49:04.143190 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:49:04.140159 ignition[812]: Ignition finished successfully Aug 12 23:49:04.145015 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:49:04.169582 ignition[820]: Ignition 2.21.0 Aug 12 23:49:04.169601 ignition[820]: Stage: disks Aug 12 23:49:04.169729 ignition[820]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:04.169738 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:04.171559 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:49:04.170245 ignition[820]: disks: disks passed Aug 12 23:49:04.172945 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:49:04.170286 ignition[820]: Ignition finished successfully Aug 12 23:49:04.174456 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:49:04.176304 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:49:04.177650 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:49:04.179453 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:49:04.181761 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:49:04.202110 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 12 23:49:04.206509 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:49:04.209426 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:49:04.273842 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:49:04.274178 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:49:04.275390 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:49:04.278327 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:49:04.280467 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:49:04.281444 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 12 23:49:04.281484 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:49:04.281507 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:49:04.294150 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:49:04.296588 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:49:04.302397 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (838) Aug 12 23:49:04.302434 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:49:04.303452 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:49:04.304211 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:49:04.307286 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:49:04.342932 initrd-setup-root[862]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:49:04.346973 initrd-setup-root[869]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:49:04.349886 initrd-setup-root[876]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:49:04.352525 initrd-setup-root[883]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:49:04.419872 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:49:04.421881 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:49:04.423363 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:49:04.438860 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:49:04.450959 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:49:04.462493 ignition[952]: INFO : Ignition 2.21.0 Aug 12 23:49:04.462493 ignition[952]: INFO : Stage: mount Aug 12 23:49:04.464253 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:04.464253 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:04.464253 ignition[952]: INFO : mount: mount passed Aug 12 23:49:04.464253 ignition[952]: INFO : Ignition finished successfully Aug 12 23:49:04.464768 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:49:04.466861 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:49:04.919385 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:49:04.920888 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:49:04.940750 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (965) Aug 12 23:49:04.940791 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:49:04.940802 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:49:04.942274 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:49:04.945065 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:49:04.983119 ignition[982]: INFO : Ignition 2.21.0 Aug 12 23:49:04.983119 ignition[982]: INFO : Stage: files Aug 12 23:49:04.984802 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:04.984802 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:04.984802 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:49:04.989372 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:49:04.989372 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:49:04.991894 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:49:04.991894 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:49:04.991894 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:49:04.990586 unknown[982]: wrote ssh authorized keys file for user: core Aug 12 23:49:04.997091 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:49:04.998813 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:49:05.001486 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing link "/sysroot/etc/extensions/containerd-flatcar.raw" -> "/dev/null" Aug 12 23:49:05.003441 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing link "/sysroot/etc/extensions/containerd-flatcar.raw" -> "/dev/null" Aug 12 23:49:05.003441 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Aug 12 23:49:05.007356 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Aug 12 23:49:05.007356 ignition[982]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Aug 12 23:49:05.007356 ignition[982]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:49:05.013665 ignition[982]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:49:05.013665 ignition[982]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Aug 12 23:49:05.013665 ignition[982]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Aug 12 23:49:05.033275 ignition[982]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:49:05.036514 ignition[982]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:49:05.037966 ignition[982]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Aug 12 23:49:05.037966 ignition[982]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:49:05.037966 ignition[982]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:49:05.037966 ignition[982]: INFO : files: files passed Aug 12 23:49:05.037966 ignition[982]: INFO : Ignition finished successfully Aug 12 23:49:05.038521 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:49:05.041103 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:49:05.043340 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:49:05.055038 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:49:05.055127 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:49:05.058163 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:49:05.059506 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:49:05.059506 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:49:05.064769 initrd-setup-root-after-ignition[1018]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:49:05.060597 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:49:05.062434 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:49:05.064221 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:49:05.094269 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:49:05.094373 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:49:05.097130 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:49:05.098847 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:49:05.100595 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:49:05.101315 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:49:05.125909 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:49:05.129223 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:49:05.152425 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:49:05.153577 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:49:05.155544 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:49:05.157194 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:49:05.157323 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:49:05.159648 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:49:05.160660 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:49:05.162413 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:49:05.164108 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:49:05.165786 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:49:05.167601 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:49:05.169479 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:49:05.171186 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:49:05.173077 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:49:05.174692 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:49:05.176497 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:49:05.177938 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:49:05.178055 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:49:05.180300 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:49:05.182048 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:49:05.183857 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:49:05.184892 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:49:05.186921 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:49:05.187042 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:49:05.189736 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:49:05.189872 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:49:05.191711 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:49:05.193214 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:49:05.197903 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:49:05.199141 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:49:05.201137 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:49:05.202659 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:49:05.202751 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:49:05.204235 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:49:05.204312 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:49:05.205810 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:49:05.205948 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:49:05.207610 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:49:05.207708 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:49:05.209957 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:49:05.211617 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:49:05.211745 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:49:05.226949 systemd-networkd[799]: eth0: Gained IPv6LL Aug 12 23:49:05.237379 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:49:05.238312 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:49:05.238462 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:49:05.240277 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:49:05.240372 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:49:05.247495 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:49:05.247627 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:49:05.251451 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:49:05.254348 ignition[1038]: INFO : Ignition 2.21.0 Aug 12 23:49:05.254348 ignition[1038]: INFO : Stage: umount Aug 12 23:49:05.257404 ignition[1038]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:49:05.257404 ignition[1038]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:49:05.257404 ignition[1038]: INFO : umount: umount passed Aug 12 23:49:05.257404 ignition[1038]: INFO : Ignition finished successfully Aug 12 23:49:05.254888 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:49:05.254979 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:49:05.256967 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:49:05.257039 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:49:05.259798 systemd[1]: Stopped target network.target - Network. Aug 12 23:49:05.260960 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:49:05.261024 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:49:05.262481 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:49:05.262527 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:49:05.264032 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:49:05.264081 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:49:05.265615 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:49:05.265664 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:49:05.267329 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:49:05.267391 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:49:05.269213 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:49:05.270808 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:49:05.276702 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:49:05.276845 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:49:05.280672 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 12 23:49:05.280938 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:49:05.280978 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:49:05.284415 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:49:05.286465 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:49:05.286569 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:49:05.290728 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:49:05.292781 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:49:05.292826 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:49:05.295567 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:49:05.296493 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:49:05.296554 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:49:05.298457 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:49:05.298501 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:49:05.301113 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:49:05.301159 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:49:05.303091 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:49:05.322394 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:49:05.322536 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:49:05.324696 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:49:05.324731 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:49:05.326537 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:49:05.326566 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:49:05.328298 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:49:05.328344 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:49:05.330792 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:49:05.330853 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:49:05.333340 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:49:05.333390 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:49:05.336743 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:49:05.337825 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:49:05.337887 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:49:05.340889 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:49:05.340933 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:49:05.343879 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:49:05.343921 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:49:05.347467 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:49:05.349933 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:49:05.354496 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:49:05.355599 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:49:05.358117 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:49:05.359811 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:49:05.378061 systemd[1]: Switching root. Aug 12 23:49:05.397180 systemd-journald[245]: Journal stopped Aug 12 23:49:06.355676 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Aug 12 23:49:06.355729 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:49:06.355742 kernel: SELinux: policy capability open_perms=1 Aug 12 23:49:06.355752 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:49:06.355764 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:49:06.355774 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:49:06.355788 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:49:06.355797 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:49:06.355807 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:49:06.355848 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:49:06.355861 systemd[1]: Successfully loaded SELinux policy in 31.755ms. Aug 12 23:49:06.355882 kernel: audit: type=1403 audit(1755042545.468:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:49:06.355900 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.267ms. Aug 12 23:49:06.355912 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:49:06.355923 systemd[1]: Detected virtualization kvm. Aug 12 23:49:06.355934 systemd[1]: Detected architecture arm64. Aug 12 23:49:06.355945 systemd[1]: Detected first boot. Aug 12 23:49:06.355955 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:49:06.355966 zram_generator::config[1083]: No configuration found. Aug 12 23:49:06.355977 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:49:06.355987 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:49:06.355999 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:49:06.356010 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:49:06.356021 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:49:06.356032 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:49:06.356044 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:49:06.356056 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:49:06.356068 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:49:06.356078 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:49:06.356089 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:49:06.356099 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:49:06.356110 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:49:06.356121 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:49:06.356131 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:49:06.356142 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:49:06.356155 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:49:06.356166 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:49:06.356177 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:49:06.356187 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:49:06.356207 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:49:06.356220 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:49:06.356230 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:49:06.356241 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:49:06.356254 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:49:06.356265 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:49:06.356275 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:49:06.356286 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:49:06.356297 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:49:06.356308 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:49:06.356318 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:49:06.356328 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:49:06.356340 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:49:06.356352 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:49:06.356362 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:49:06.356372 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:49:06.356383 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:49:06.356393 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:49:06.356404 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:49:06.356414 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:49:06.356425 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:49:06.356435 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:49:06.356447 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:49:06.356457 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:49:06.356468 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:49:06.356479 systemd[1]: Reached target machines.target - Containers. Aug 12 23:49:06.356489 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:49:06.356499 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:49:06.356510 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:49:06.356521 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:49:06.356533 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:49:06.356543 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:49:06.356554 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:49:06.356564 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:49:06.356575 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:49:06.356585 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:49:06.356596 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:49:06.356607 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:49:06.356618 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:49:06.356629 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:49:06.356640 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:49:06.356651 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:49:06.356661 kernel: loop: module loaded Aug 12 23:49:06.356673 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:49:06.356685 kernel: fuse: init (API version 7.41) Aug 12 23:49:06.356695 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:49:06.356706 kernel: ACPI: bus type drm_connector registered Aug 12 23:49:06.356716 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:49:06.356727 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:49:06.356738 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:49:06.356750 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:49:06.356760 systemd[1]: Stopped verity-setup.service. Aug 12 23:49:06.356775 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:49:06.356786 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:49:06.356797 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:49:06.356808 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:49:06.356834 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:49:06.356847 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:49:06.356859 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:49:06.356870 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:49:06.356881 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:49:06.356892 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:49:06.356906 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:49:06.356919 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:49:06.356930 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:49:06.356940 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:49:06.356951 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:49:06.356962 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:49:06.356973 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:49:06.356985 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:49:06.356995 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:49:06.357007 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:49:06.357018 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:49:06.357028 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:49:06.357064 systemd-journald[1151]: Collecting audit messages is disabled. Aug 12 23:49:06.357087 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:49:06.357101 systemd-journald[1151]: Journal started Aug 12 23:49:06.357123 systemd-journald[1151]: Runtime Journal (/run/log/journal/660756a77e02425db45643c812ca25d8) is 6M, max 48.5M, 42.4M free. Aug 12 23:49:05.898082 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:49:05.914133 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 12 23:49:05.914577 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:49:06.360592 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:49:06.362886 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:49:06.372718 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:49:06.378973 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:49:06.381695 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:49:06.383853 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:49:06.384959 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:49:06.385017 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:49:06.386916 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:49:06.393296 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:49:06.394591 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:49:06.395835 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:49:06.397866 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:49:06.399047 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:49:06.402136 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:49:06.403386 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:49:06.405108 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:49:06.407900 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:49:06.408877 systemd-journald[1151]: Time spent on flushing to /var/log/journal/660756a77e02425db45643c812ca25d8 is 14.648ms for 849 entries. Aug 12 23:49:06.408877 systemd-journald[1151]: System Journal (/var/log/journal/660756a77e02425db45643c812ca25d8) is 8M, max 195.6M, 187.6M free. Aug 12 23:49:06.431215 systemd-journald[1151]: Received client request to flush runtime journal. Aug 12 23:49:06.411302 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:49:06.415638 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:49:06.417320 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:49:06.428835 (sd-merge)[1207]: No extensions found. Aug 12 23:49:06.432922 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:49:06.435133 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:49:06.439160 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:49:06.441350 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:49:06.444487 systemd[1]: Starting ensure-sysext.service... Aug 12 23:49:06.447205 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:49:06.448935 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:49:06.470867 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:49:06.472585 systemd[1]: Reload requested from client PID 1213 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:49:06.472603 systemd[1]: Reloading... Aug 12 23:49:06.531839 zram_generator::config[1250]: No configuration found. Aug 12 23:49:06.660429 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:49:06.660631 systemd[1]: Reloading finished in 187 ms. Aug 12 23:49:06.673426 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:49:06.688727 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:49:06.691075 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:49:06.695774 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:49:06.696935 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:49:06.701081 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:49:06.703687 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:49:06.705155 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:49:06.705302 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:49:06.711152 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:49:06.711305 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:49:06.711378 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:49:06.714729 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:49:06.716535 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:49:06.717645 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:49:06.717757 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:49:06.721340 systemd[1]: Finished ensure-sysext.service. Aug 12 23:49:06.722497 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:49:06.723258 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:49:06.724807 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:49:06.725001 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:49:06.726566 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:49:06.726711 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:49:06.726925 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:49:06.728417 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:49:06.728813 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Aug 12 23:49:06.729071 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:49:06.729140 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Aug 12 23:49:06.729229 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:49:06.729754 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:49:06.729957 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Aug 12 23:49:06.729995 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Aug 12 23:49:06.730629 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:49:06.730681 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:49:06.737844 systemd-tmpfiles[1280]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:49:06.737856 systemd-tmpfiles[1280]: Skipping /boot Aug 12 23:49:06.739103 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:49:06.743064 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:49:06.743248 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:49:06.746759 systemd-tmpfiles[1280]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:49:06.746776 systemd-tmpfiles[1280]: Skipping /boot Aug 12 23:49:06.763513 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:49:06.766376 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:49:06.768849 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:49:06.772984 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:49:06.777680 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:49:06.785670 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:49:06.790689 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:49:06.806883 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:49:06.821648 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:49:06.838364 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:49:06.859886 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:49:06.869921 ldconfig[1196]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:49:06.884603 augenrules[1329]: No rules Aug 12 23:49:06.884943 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:49:06.886552 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:49:06.886745 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:49:06.904285 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:49:06.905761 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:49:06.924789 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:49:06.926217 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:49:06.935182 systemd-resolved[1297]: Positive Trust Anchors: Aug 12 23:49:06.935208 systemd-resolved[1297]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:49:06.935242 systemd-resolved[1297]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:49:06.942476 systemd-resolved[1297]: Defaulting to hostname 'linux'. Aug 12 23:49:06.945660 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:49:06.946875 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:49:07.016038 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:49:07.019961 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:49:07.022197 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:49:07.042401 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:49:07.054965 systemd-udevd[1339]: Using default interface naming scheme 'v255'. Aug 12 23:49:07.074461 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:49:07.076163 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:49:07.077286 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:49:07.079774 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:49:07.081230 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:49:07.082359 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:49:07.083585 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:49:07.085628 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:49:07.085668 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:49:07.086738 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:49:07.089978 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:49:07.092847 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:49:07.095435 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:49:07.097873 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:49:07.127443 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:49:07.129874 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:49:07.135793 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:49:07.137923 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:49:07.138944 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:49:07.138989 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:49:07.140648 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:49:07.143394 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:49:07.147044 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:49:07.157411 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:49:07.158900 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:49:07.161137 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:49:07.163220 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:49:07.166090 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:49:07.175264 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:49:07.181949 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:49:07.183856 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:49:07.185083 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:49:07.185218 jq[1373]: false Aug 12 23:49:07.186139 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:49:07.188688 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:49:07.193159 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:49:07.194852 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:49:07.195031 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:49:07.195298 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:49:07.195444 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:49:07.208477 jq[1394]: true Aug 12 23:49:07.207552 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:49:07.227771 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:49:07.230891 extend-filesystems[1374]: Found /dev/vda6 Aug 12 23:49:07.249939 jq[1400]: true Aug 12 23:49:07.250431 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:49:07.253749 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:49:07.254003 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:49:07.254305 update_engine[1393]: I20250812 23:49:07.254014 1393 main.cc:92] Flatcar Update Engine starting Aug 12 23:49:07.255060 extend-filesystems[1374]: Found /dev/vda9 Aug 12 23:49:07.258352 extend-filesystems[1374]: Checking size of /dev/vda9 Aug 12 23:49:07.265001 dbus-daemon[1371]: [system] SELinux support is enabled Aug 12 23:49:07.265170 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:49:07.268762 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:49:07.268796 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:49:07.270454 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:49:07.270470 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:49:07.272318 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:49:07.272831 update_engine[1393]: I20250812 23:49:07.272395 1393 update_check_scheduler.cc:74] Next update check in 3m23s Aug 12 23:49:07.275346 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:49:07.278974 extend-filesystems[1374]: Old size kept for /dev/vda9 Aug 12 23:49:07.280239 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:49:07.280441 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:49:07.302519 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:49:07.318878 systemd-logind[1384]: New seat seat0. Aug 12 23:49:07.319487 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:49:07.328388 systemd-networkd[1388]: lo: Link UP Aug 12 23:49:07.328398 systemd-networkd[1388]: lo: Gained carrier Aug 12 23:49:07.331768 systemd-networkd[1388]: Enumeration completed Aug 12 23:49:07.331900 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:49:07.332372 systemd-networkd[1388]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:49:07.332375 systemd-networkd[1388]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:49:07.333589 systemd[1]: Reached target network.target - Network. Aug 12 23:49:07.335023 systemd-networkd[1388]: eth0: Link UP Aug 12 23:49:07.335293 systemd-networkd[1388]: eth0: Gained carrier Aug 12 23:49:07.335313 systemd-networkd[1388]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:49:07.336670 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:49:07.341500 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:49:07.346723 bash[1433]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:49:07.359152 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:49:07.361770 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:49:07.361908 systemd-networkd[1388]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:49:07.362548 systemd-timesyncd[1299]: Network configuration changed, trying to establish connection. Aug 12 23:49:07.364475 systemd-timesyncd[1299]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 12 23:49:07.364660 systemd-timesyncd[1299]: Initial clock synchronization to Tue 2025-08-12 23:49:07.175208 UTC. Aug 12 23:49:07.371900 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:49:07.375120 locksmithd[1416]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:49:07.410590 systemd-logind[1384]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:49:07.415365 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:49:07.491330 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:49:07.884570 sshd_keygen[1392]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:49:07.907284 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:49:07.911222 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:49:07.943735 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:49:07.944059 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:49:07.947434 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:49:07.970316 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:49:07.974240 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:49:07.976618 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:49:07.978172 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:49:08.618999 systemd-networkd[1388]: eth0: Gained IPv6LL Aug 12 23:49:08.622924 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:49:08.624849 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:49:08.627622 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:49:08.629845 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:49:08.657330 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:49:08.657582 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:49:08.660064 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:49:08.667858 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:49:08.669301 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:49:08.673922 systemd[1]: Startup finished in 2.152s (kernel) + 3.847s (initrd) + 3.239s (userspace) = 9.239s. Aug 12 23:49:14.740705 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:49:14.742322 systemd[1]: Started sshd@0-10.0.0.77:22-10.0.0.1:54172.service - OpenSSH per-connection server daemon (10.0.0.1:54172). Aug 12 23:49:14.826149 sshd[1500]: Accepted publickey for core from 10.0.0.1 port 54172 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:14.829436 sshd-session[1500]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:14.838057 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:49:14.840794 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:49:14.850881 systemd-logind[1384]: New session 1 of user core. Aug 12 23:49:14.867860 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:49:14.873252 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:49:14.905318 (systemd)[1504]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:49:14.908901 systemd-logind[1384]: New session c1 of user core. Aug 12 23:49:15.028068 systemd[1504]: Queued start job for default target default.target. Aug 12 23:49:15.044906 systemd[1504]: Created slice app.slice - User Application Slice. Aug 12 23:49:15.044936 systemd[1504]: Reached target paths.target - Paths. Aug 12 23:49:15.044982 systemd[1504]: Reached target timers.target - Timers. Aug 12 23:49:15.046267 systemd[1504]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:49:15.059516 systemd[1504]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:49:15.059636 systemd[1504]: Reached target sockets.target - Sockets. Aug 12 23:49:15.059684 systemd[1504]: Reached target basic.target - Basic System. Aug 12 23:49:15.059712 systemd[1504]: Reached target default.target - Main User Target. Aug 12 23:49:15.059740 systemd[1504]: Startup finished in 144ms. Aug 12 23:49:15.059919 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:49:15.061215 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:49:15.126175 systemd[1]: Started sshd@1-10.0.0.77:22-10.0.0.1:54176.service - OpenSSH per-connection server daemon (10.0.0.1:54176). Aug 12 23:49:15.197892 sshd[1515]: Accepted publickey for core from 10.0.0.1 port 54176 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:15.199151 sshd-session[1515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:15.203644 systemd-logind[1384]: New session 2 of user core. Aug 12 23:49:15.215006 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:49:15.267594 sshd[1517]: Connection closed by 10.0.0.1 port 54176 Aug 12 23:49:15.267964 sshd-session[1515]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:15.283866 systemd[1]: sshd@1-10.0.0.77:22-10.0.0.1:54176.service: Deactivated successfully. Aug 12 23:49:15.286354 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:49:15.287872 systemd-logind[1384]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:49:15.289012 systemd[1]: Started sshd@2-10.0.0.77:22-10.0.0.1:54188.service - OpenSSH per-connection server daemon (10.0.0.1:54188). Aug 12 23:49:15.290163 systemd-logind[1384]: Removed session 2. Aug 12 23:49:15.350137 sshd[1523]: Accepted publickey for core from 10.0.0.1 port 54188 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:15.351374 sshd-session[1523]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:15.355486 systemd-logind[1384]: New session 3 of user core. Aug 12 23:49:15.373111 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:49:15.421068 sshd[1525]: Connection closed by 10.0.0.1 port 54188 Aug 12 23:49:15.421791 sshd-session[1523]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:15.436803 systemd[1]: sshd@2-10.0.0.77:22-10.0.0.1:54188.service: Deactivated successfully. Aug 12 23:49:15.438174 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:49:15.442462 systemd-logind[1384]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:49:15.444673 systemd[1]: Started sshd@3-10.0.0.77:22-10.0.0.1:54198.service - OpenSSH per-connection server daemon (10.0.0.1:54198). Aug 12 23:49:15.445500 systemd-logind[1384]: Removed session 3. Aug 12 23:49:15.507755 sshd[1531]: Accepted publickey for core from 10.0.0.1 port 54198 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:15.508279 sshd-session[1531]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:15.515140 systemd-logind[1384]: New session 4 of user core. Aug 12 23:49:15.528075 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:49:15.582461 sshd[1533]: Connection closed by 10.0.0.1 port 54198 Aug 12 23:49:15.583026 sshd-session[1531]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:15.603102 systemd[1]: sshd@3-10.0.0.77:22-10.0.0.1:54198.service: Deactivated successfully. Aug 12 23:49:15.605084 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:49:15.605914 systemd-logind[1384]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:49:15.608501 systemd[1]: Started sshd@4-10.0.0.77:22-10.0.0.1:54208.service - OpenSSH per-connection server daemon (10.0.0.1:54208). Aug 12 23:49:15.609493 systemd-logind[1384]: Removed session 4. Aug 12 23:49:15.660993 sshd[1539]: Accepted publickey for core from 10.0.0.1 port 54208 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:15.662332 sshd-session[1539]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:15.666952 systemd-logind[1384]: New session 5 of user core. Aug 12 23:49:15.684090 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:49:15.743478 sudo[1542]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:49:15.743731 sudo[1542]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:49:15.756540 sudo[1542]: pam_unix(sudo:session): session closed for user root Aug 12 23:49:15.758848 sshd[1541]: Connection closed by 10.0.0.1 port 54208 Aug 12 23:49:15.758791 sshd-session[1539]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:15.770220 systemd[1]: sshd@4-10.0.0.77:22-10.0.0.1:54208.service: Deactivated successfully. Aug 12 23:49:15.773726 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:49:15.774740 systemd-logind[1384]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:49:15.780417 systemd[1]: Started sshd@5-10.0.0.77:22-10.0.0.1:54218.service - OpenSSH per-connection server daemon (10.0.0.1:54218). Aug 12 23:49:15.781055 systemd-logind[1384]: Removed session 5. Aug 12 23:49:15.841233 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 54218 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:15.842563 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:15.847232 systemd-logind[1384]: New session 6 of user core. Aug 12 23:49:15.863052 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:49:15.917036 sudo[1552]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:49:15.917317 sudo[1552]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:49:15.927787 sudo[1552]: pam_unix(sudo:session): session closed for user root Aug 12 23:49:15.965792 sudo[1551]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:49:15.966386 sudo[1551]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:49:15.984265 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:49:16.100484 augenrules[1574]: No rules Aug 12 23:49:16.104421 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:49:16.106058 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:49:16.108978 sudo[1551]: pam_unix(sudo:session): session closed for user root Aug 12 23:49:16.115863 sshd[1550]: Connection closed by 10.0.0.1 port 54218 Aug 12 23:49:16.120683 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:16.143721 systemd[1]: sshd@5-10.0.0.77:22-10.0.0.1:54218.service: Deactivated successfully. Aug 12 23:49:16.150286 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:49:16.153945 systemd-logind[1384]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:49:16.167471 systemd[1]: Started sshd@6-10.0.0.77:22-10.0.0.1:54234.service - OpenSSH per-connection server daemon (10.0.0.1:54234). Aug 12 23:49:16.168531 systemd-logind[1384]: Removed session 6. Aug 12 23:49:16.245560 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 54234 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:49:16.249170 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:49:16.258145 systemd-logind[1384]: New session 7 of user core. Aug 12 23:49:16.266130 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:49:16.322504 sshd[1585]: Connection closed by 10.0.0.1 port 54234 Aug 12 23:49:16.326833 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Aug 12 23:49:16.339003 systemd-logind[1384]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:49:16.340358 systemd[1]: sshd@6-10.0.0.77:22-10.0.0.1:54234.service: Deactivated successfully. Aug 12 23:49:16.348493 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:49:16.353924 systemd-logind[1384]: Removed session 7.