Jul 14 21:17:15.794633 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 14 21:17:15.794655 kernel: Linux version 6.12.37-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Jul 14 19:48:49 -00 2025 Jul 14 21:17:15.794664 kernel: KASLR enabled Jul 14 21:17:15.794670 kernel: efi: EFI v2.7 by EDK II Jul 14 21:17:15.794676 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Jul 14 21:17:15.794681 kernel: random: crng init done Jul 14 21:17:15.794688 kernel: secureboot: Secure boot disabled Jul 14 21:17:15.794694 kernel: ACPI: Early table checksum verification disabled Jul 14 21:17:15.794700 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jul 14 21:17:15.794707 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 14 21:17:15.794714 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794719 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794725 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794731 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794750 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794758 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794765 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794771 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794777 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:15.794784 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 14 21:17:15.794790 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 14 21:17:15.794796 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:15.794803 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Jul 14 21:17:15.794809 kernel: Zone ranges: Jul 14 21:17:15.794815 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:15.794822 kernel: DMA32 empty Jul 14 21:17:15.794829 kernel: Normal empty Jul 14 21:17:15.794835 kernel: Device empty Jul 14 21:17:15.794841 kernel: Movable zone start for each node Jul 14 21:17:15.794847 kernel: Early memory node ranges Jul 14 21:17:15.794853 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jul 14 21:17:15.794859 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jul 14 21:17:15.794865 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jul 14 21:17:15.794872 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jul 14 21:17:15.794878 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jul 14 21:17:15.794884 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jul 14 21:17:15.794890 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jul 14 21:17:15.794898 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jul 14 21:17:15.794904 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jul 14 21:17:15.794910 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jul 14 21:17:15.794919 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jul 14 21:17:15.794925 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jul 14 21:17:15.794932 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 14 21:17:15.794940 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:15.794946 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 14 21:17:15.794953 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Jul 14 21:17:15.794959 kernel: psci: probing for conduit method from ACPI. Jul 14 21:17:15.794966 kernel: psci: PSCIv1.1 detected in firmware. Jul 14 21:17:15.794972 kernel: psci: Using standard PSCI v0.2 function IDs Jul 14 21:17:15.794979 kernel: psci: Trusted OS migration not required Jul 14 21:17:15.794985 kernel: psci: SMC Calling Convention v1.1 Jul 14 21:17:15.794992 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 14 21:17:15.794998 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 14 21:17:15.795006 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 14 21:17:15.795013 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 14 21:17:15.795019 kernel: Detected PIPT I-cache on CPU0 Jul 14 21:17:15.795026 kernel: CPU features: detected: GIC system register CPU interface Jul 14 21:17:15.795032 kernel: CPU features: detected: Spectre-v4 Jul 14 21:17:15.795039 kernel: CPU features: detected: Spectre-BHB Jul 14 21:17:15.795045 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 14 21:17:15.795052 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 14 21:17:15.795059 kernel: CPU features: detected: ARM erratum 1418040 Jul 14 21:17:15.795065 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 14 21:17:15.795071 kernel: alternatives: applying boot alternatives Jul 14 21:17:15.795079 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67789a938d81feeebc020d9415b455585ce5bf173608fce319087a5433c30d80 Jul 14 21:17:15.795089 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 14 21:17:15.795096 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 14 21:17:15.795103 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 14 21:17:15.795109 kernel: Fallback order for Node 0: 0 Jul 14 21:17:15.795116 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 14 21:17:15.795122 kernel: Policy zone: DMA Jul 14 21:17:15.795128 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 14 21:17:15.795135 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 14 21:17:15.795141 kernel: software IO TLB: area num 4. Jul 14 21:17:15.795147 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 14 21:17:15.795154 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Jul 14 21:17:15.795163 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 14 21:17:15.795169 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 14 21:17:15.795176 kernel: rcu: RCU event tracing is enabled. Jul 14 21:17:15.795183 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 14 21:17:15.795190 kernel: Trampoline variant of Tasks RCU enabled. Jul 14 21:17:15.795196 kernel: Tracing variant of Tasks RCU enabled. Jul 14 21:17:15.795203 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 14 21:17:15.795209 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 14 21:17:15.795216 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 14 21:17:15.795222 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 14 21:17:15.795228 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 14 21:17:15.795236 kernel: GICv3: 256 SPIs implemented Jul 14 21:17:15.795243 kernel: GICv3: 0 Extended SPIs implemented Jul 14 21:17:15.795249 kernel: Root IRQ handler: gic_handle_irq Jul 14 21:17:15.795255 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 14 21:17:15.795262 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 14 21:17:15.795268 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 14 21:17:15.795274 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 14 21:17:15.795281 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 14 21:17:15.795287 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 14 21:17:15.795294 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 14 21:17:15.795300 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 14 21:17:15.795307 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 14 21:17:15.795314 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:15.795321 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 14 21:17:15.795328 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 14 21:17:15.795334 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 14 21:17:15.795341 kernel: arm-pv: using stolen time PV Jul 14 21:17:15.795347 kernel: Console: colour dummy device 80x25 Jul 14 21:17:15.795354 kernel: ACPI: Core revision 20240827 Jul 14 21:17:15.795361 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 14 21:17:15.795367 kernel: pid_max: default: 32768 minimum: 301 Jul 14 21:17:15.795374 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 14 21:17:15.795382 kernel: landlock: Up and running. Jul 14 21:17:15.795398 kernel: SELinux: Initializing. Jul 14 21:17:15.795405 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 21:17:15.795412 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 21:17:15.795418 kernel: rcu: Hierarchical SRCU implementation. Jul 14 21:17:15.795425 kernel: rcu: Max phase no-delay instances is 400. Jul 14 21:17:15.795432 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 14 21:17:15.795438 kernel: Remapping and enabling EFI services. Jul 14 21:17:15.795445 kernel: smp: Bringing up secondary CPUs ... Jul 14 21:17:15.795458 kernel: Detected PIPT I-cache on CPU1 Jul 14 21:17:15.795465 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 14 21:17:15.795472 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 14 21:17:15.795480 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:15.795487 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 14 21:17:15.795494 kernel: Detected PIPT I-cache on CPU2 Jul 14 21:17:15.795501 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 14 21:17:15.795508 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 14 21:17:15.795517 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:15.795523 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 14 21:17:15.795530 kernel: Detected PIPT I-cache on CPU3 Jul 14 21:17:15.795537 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 14 21:17:15.795544 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 14 21:17:15.795551 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:15.795558 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 14 21:17:15.795565 kernel: smp: Brought up 1 node, 4 CPUs Jul 14 21:17:15.795571 kernel: SMP: Total of 4 processors activated. Jul 14 21:17:15.795580 kernel: CPU: All CPU(s) started at EL1 Jul 14 21:17:15.795587 kernel: CPU features: detected: 32-bit EL0 Support Jul 14 21:17:15.795594 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 14 21:17:15.795601 kernel: CPU features: detected: Common not Private translations Jul 14 21:17:15.795608 kernel: CPU features: detected: CRC32 instructions Jul 14 21:17:15.795614 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 14 21:17:15.795621 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 14 21:17:15.795628 kernel: CPU features: detected: LSE atomic instructions Jul 14 21:17:15.795635 kernel: CPU features: detected: Privileged Access Never Jul 14 21:17:15.795642 kernel: CPU features: detected: RAS Extension Support Jul 14 21:17:15.795650 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 14 21:17:15.795657 kernel: alternatives: applying system-wide alternatives Jul 14 21:17:15.795664 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 14 21:17:15.795671 kernel: Memory: 2424032K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 39424K init, 1038K bss, 125920K reserved, 16384K cma-reserved) Jul 14 21:17:15.795678 kernel: devtmpfs: initialized Jul 14 21:17:15.795685 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 14 21:17:15.795692 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 14 21:17:15.795699 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 14 21:17:15.795707 kernel: 0 pages in range for non-PLT usage Jul 14 21:17:15.795714 kernel: 508448 pages in range for PLT usage Jul 14 21:17:15.795721 kernel: pinctrl core: initialized pinctrl subsystem Jul 14 21:17:15.795727 kernel: SMBIOS 3.0.0 present. Jul 14 21:17:15.795740 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 14 21:17:15.795747 kernel: DMI: Memory slots populated: 1/1 Jul 14 21:17:15.795754 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 14 21:17:15.795761 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 14 21:17:15.795768 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 14 21:17:15.795776 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 14 21:17:15.795783 kernel: audit: initializing netlink subsys (disabled) Jul 14 21:17:15.795790 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Jul 14 21:17:15.795797 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 14 21:17:15.795804 kernel: cpuidle: using governor menu Jul 14 21:17:15.795811 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 14 21:17:15.795818 kernel: ASID allocator initialised with 32768 entries Jul 14 21:17:15.795825 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 14 21:17:15.795832 kernel: Serial: AMBA PL011 UART driver Jul 14 21:17:15.795840 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 14 21:17:15.795847 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 14 21:17:15.795857 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 14 21:17:15.795864 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 14 21:17:15.795873 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 14 21:17:15.795881 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 14 21:17:15.795890 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 14 21:17:15.795899 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 14 21:17:15.795907 kernel: ACPI: Added _OSI(Module Device) Jul 14 21:17:15.795915 kernel: ACPI: Added _OSI(Processor Device) Jul 14 21:17:15.795923 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 14 21:17:15.795930 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 14 21:17:15.795936 kernel: ACPI: Interpreter enabled Jul 14 21:17:15.795943 kernel: ACPI: Using GIC for interrupt routing Jul 14 21:17:15.795950 kernel: ACPI: MCFG table detected, 1 entries Jul 14 21:17:15.795957 kernel: ACPI: CPU0 has been hot-added Jul 14 21:17:15.795964 kernel: ACPI: CPU1 has been hot-added Jul 14 21:17:15.795971 kernel: ACPI: CPU2 has been hot-added Jul 14 21:17:15.795978 kernel: ACPI: CPU3 has been hot-added Jul 14 21:17:15.795986 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 14 21:17:15.795993 kernel: printk: legacy console [ttyAMA0] enabled Jul 14 21:17:15.796000 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 14 21:17:15.796133 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 14 21:17:15.796199 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 14 21:17:15.796258 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 14 21:17:15.796316 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 14 21:17:15.796376 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 14 21:17:15.796385 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 14 21:17:15.796410 kernel: PCI host bridge to bus 0000:00 Jul 14 21:17:15.796483 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 14 21:17:15.796538 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 14 21:17:15.796591 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 14 21:17:15.796646 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 14 21:17:15.796729 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 14 21:17:15.796813 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 14 21:17:15.796876 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 14 21:17:15.796934 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 14 21:17:15.796992 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 14 21:17:15.797052 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 14 21:17:15.797110 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 14 21:17:15.797172 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 14 21:17:15.797226 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 14 21:17:15.797279 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 14 21:17:15.797332 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 14 21:17:15.797341 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 14 21:17:15.797348 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 14 21:17:15.797355 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 14 21:17:15.797364 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 14 21:17:15.797371 kernel: iommu: Default domain type: Translated Jul 14 21:17:15.797378 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 14 21:17:15.797385 kernel: efivars: Registered efivars operations Jul 14 21:17:15.797410 kernel: vgaarb: loaded Jul 14 21:17:15.797417 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 14 21:17:15.797424 kernel: VFS: Disk quotas dquot_6.6.0 Jul 14 21:17:15.797432 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 14 21:17:15.797438 kernel: pnp: PnP ACPI init Jul 14 21:17:15.797524 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 14 21:17:15.797535 kernel: pnp: PnP ACPI: found 1 devices Jul 14 21:17:15.797542 kernel: NET: Registered PF_INET protocol family Jul 14 21:17:15.797549 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 14 21:17:15.797556 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 14 21:17:15.797563 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 14 21:17:15.797570 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 14 21:17:15.797577 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 14 21:17:15.797587 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 14 21:17:15.797594 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 21:17:15.797601 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 21:17:15.797608 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 14 21:17:15.797615 kernel: PCI: CLS 0 bytes, default 64 Jul 14 21:17:15.797622 kernel: kvm [1]: HYP mode not available Jul 14 21:17:15.797629 kernel: Initialise system trusted keyrings Jul 14 21:17:15.797636 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 14 21:17:15.797643 kernel: Key type asymmetric registered Jul 14 21:17:15.797651 kernel: Asymmetric key parser 'x509' registered Jul 14 21:17:15.797658 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 14 21:17:15.797665 kernel: io scheduler mq-deadline registered Jul 14 21:17:15.797672 kernel: io scheduler kyber registered Jul 14 21:17:15.797679 kernel: io scheduler bfq registered Jul 14 21:17:15.797686 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 14 21:17:15.797693 kernel: ACPI: button: Power Button [PWRB] Jul 14 21:17:15.797700 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 14 21:17:15.797773 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 14 21:17:15.797784 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 14 21:17:15.797791 kernel: thunder_xcv, ver 1.0 Jul 14 21:17:15.797798 kernel: thunder_bgx, ver 1.0 Jul 14 21:17:15.797805 kernel: nicpf, ver 1.0 Jul 14 21:17:15.797812 kernel: nicvf, ver 1.0 Jul 14 21:17:15.797883 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 14 21:17:15.797939 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-14T21:17:15 UTC (1752527835) Jul 14 21:17:15.797949 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 14 21:17:15.797956 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 14 21:17:15.797965 kernel: watchdog: NMI not fully supported Jul 14 21:17:15.797972 kernel: watchdog: Hard watchdog permanently disabled Jul 14 21:17:15.797979 kernel: NET: Registered PF_INET6 protocol family Jul 14 21:17:15.797986 kernel: Segment Routing with IPv6 Jul 14 21:17:15.797993 kernel: In-situ OAM (IOAM) with IPv6 Jul 14 21:17:15.798000 kernel: NET: Registered PF_PACKET protocol family Jul 14 21:17:15.798007 kernel: Key type dns_resolver registered Jul 14 21:17:15.798013 kernel: registered taskstats version 1 Jul 14 21:17:15.798020 kernel: Loading compiled-in X.509 certificates Jul 14 21:17:15.798028 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.37-flatcar: df8d0778d0d903123f31d838371daafc849980e6' Jul 14 21:17:15.798036 kernel: Demotion targets for Node 0: null Jul 14 21:17:15.798042 kernel: Key type .fscrypt registered Jul 14 21:17:15.798050 kernel: Key type fscrypt-provisioning registered Jul 14 21:17:15.798057 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 14 21:17:15.798064 kernel: ima: Allocated hash algorithm: sha1 Jul 14 21:17:15.798071 kernel: ima: No architecture policies found Jul 14 21:17:15.798077 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 14 21:17:15.798086 kernel: clk: Disabling unused clocks Jul 14 21:17:15.798093 kernel: PM: genpd: Disabling unused power domains Jul 14 21:17:15.798100 kernel: Warning: unable to open an initial console. Jul 14 21:17:15.798107 kernel: Freeing unused kernel memory: 39424K Jul 14 21:17:15.798114 kernel: Run /init as init process Jul 14 21:17:15.798121 kernel: with arguments: Jul 14 21:17:15.798128 kernel: /init Jul 14 21:17:15.798134 kernel: with environment: Jul 14 21:17:15.798141 kernel: HOME=/ Jul 14 21:17:15.798148 kernel: TERM=linux Jul 14 21:17:15.798156 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 14 21:17:15.798165 systemd[1]: Successfully made /usr/ read-only. Jul 14 21:17:15.798175 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 14 21:17:15.798182 systemd[1]: Detected virtualization kvm. Jul 14 21:17:15.798190 systemd[1]: Detected architecture arm64. Jul 14 21:17:15.798196 systemd[1]: Running in initrd. Jul 14 21:17:15.798204 systemd[1]: No hostname configured, using default hostname. Jul 14 21:17:15.798212 systemd[1]: Hostname set to . Jul 14 21:17:15.798220 systemd[1]: Initializing machine ID from VM UUID. Jul 14 21:17:15.798227 systemd[1]: Queued start job for default target initrd.target. Jul 14 21:17:15.798235 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:15.798242 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:15.798250 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 14 21:17:15.798258 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 14 21:17:15.798266 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 14 21:17:15.798276 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 14 21:17:15.798284 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 14 21:17:15.798291 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 14 21:17:15.798299 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:15.798306 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:15.798314 systemd[1]: Reached target paths.target - Path Units. Jul 14 21:17:15.798321 systemd[1]: Reached target slices.target - Slice Units. Jul 14 21:17:15.798330 systemd[1]: Reached target swap.target - Swaps. Jul 14 21:17:15.798337 systemd[1]: Reached target timers.target - Timer Units. Jul 14 21:17:15.798345 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 14 21:17:15.798352 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 14 21:17:15.798359 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 14 21:17:15.798367 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 14 21:17:15.798374 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 14 21:17:15.798382 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:15.798405 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:15.798415 systemd[1]: Reached target sockets.target - Socket Units. Jul 14 21:17:15.798423 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 14 21:17:15.798430 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 14 21:17:15.798438 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 14 21:17:15.798446 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 14 21:17:15.798454 systemd[1]: Starting systemd-fsck-usr.service... Jul 14 21:17:15.798461 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 14 21:17:15.798469 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 14 21:17:15.798479 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:15.798487 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 14 21:17:15.798495 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:15.798516 systemd[1]: Finished systemd-fsck-usr.service. Jul 14 21:17:15.798525 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 14 21:17:15.798552 systemd-journald[244]: Collecting audit messages is disabled. Jul 14 21:17:15.798571 systemd-journald[244]: Journal started Jul 14 21:17:15.798591 systemd-journald[244]: Runtime Journal (/run/log/journal/7686723790e04d4ea0e4aa20431ca480) is 6M, max 48.5M, 42.4M free. Jul 14 21:17:15.791640 systemd-modules-load[246]: Inserted module 'overlay' Jul 14 21:17:15.803488 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:15.806653 systemd[1]: Started systemd-journald.service - Journal Service. Jul 14 21:17:15.809140 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 14 21:17:15.812230 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 14 21:17:15.812251 kernel: Bridge firewalling registered Jul 14 21:17:15.811608 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 14 21:17:15.812715 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 14 21:17:15.824553 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:15.825854 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:15.829244 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 14 21:17:15.830803 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 14 21:17:15.833340 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 14 21:17:15.836646 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:15.842790 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:15.845308 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 14 21:17:15.846665 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:15.850569 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 14 21:17:15.858070 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 14 21:17:15.869728 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67789a938d81feeebc020d9415b455585ce5bf173608fce319087a5433c30d80 Jul 14 21:17:15.888809 systemd-resolved[291]: Positive Trust Anchors: Jul 14 21:17:15.888827 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 21:17:15.888859 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 14 21:17:15.893741 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 14 21:17:15.894767 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 14 21:17:15.898512 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 14 21:17:15.950421 kernel: SCSI subsystem initialized Jul 14 21:17:15.954415 kernel: Loading iSCSI transport class v2.0-870. Jul 14 21:17:15.962431 kernel: iscsi: registered transport (tcp) Jul 14 21:17:15.975435 kernel: iscsi: registered transport (qla4xxx) Jul 14 21:17:15.975475 kernel: QLogic iSCSI HBA Driver Jul 14 21:17:15.991659 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 14 21:17:16.015864 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:16.018026 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 14 21:17:16.064359 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 14 21:17:16.066752 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 14 21:17:16.127421 kernel: raid6: neonx8 gen() 13697 MB/s Jul 14 21:17:16.144419 kernel: raid6: neonx4 gen() 11793 MB/s Jul 14 21:17:16.161414 kernel: raid6: neonx2 gen() 13145 MB/s Jul 14 21:17:16.178412 kernel: raid6: neonx1 gen() 10451 MB/s Jul 14 21:17:16.195411 kernel: raid6: int64x8 gen() 6893 MB/s Jul 14 21:17:16.212434 kernel: raid6: int64x4 gen() 7333 MB/s Jul 14 21:17:16.229412 kernel: raid6: int64x2 gen() 6067 MB/s Jul 14 21:17:16.246519 kernel: raid6: int64x1 gen() 5044 MB/s Jul 14 21:17:16.246546 kernel: raid6: using algorithm neonx8 gen() 13697 MB/s Jul 14 21:17:16.264489 kernel: raid6: .... xor() 12057 MB/s, rmw enabled Jul 14 21:17:16.264505 kernel: raid6: using neon recovery algorithm Jul 14 21:17:16.269417 kernel: xor: measuring software checksum speed Jul 14 21:17:16.270621 kernel: 8regs : 18713 MB/sec Jul 14 21:17:16.270637 kernel: 32regs : 21681 MB/sec Jul 14 21:17:16.271914 kernel: arm64_neon : 26063 MB/sec Jul 14 21:17:16.271941 kernel: xor: using function: arm64_neon (26063 MB/sec) Jul 14 21:17:16.325435 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 14 21:17:16.331274 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 14 21:17:16.333727 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:16.370958 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 14 21:17:16.375039 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:16.377140 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 14 21:17:16.408770 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 14 21:17:16.432103 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 14 21:17:16.434483 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 14 21:17:16.485912 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:16.489897 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 14 21:17:16.541272 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 14 21:17:16.544409 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 14 21:17:16.547590 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 21:17:16.547714 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:16.552213 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:16.554223 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:16.557534 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 21:17:16.576071 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 14 21:17:16.584088 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:16.598108 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 14 21:17:16.599564 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 14 21:17:16.614296 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 14 21:17:16.621266 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 14 21:17:16.622432 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 14 21:17:16.625353 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 14 21:17:16.627457 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:16.629386 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 14 21:17:16.632123 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 14 21:17:16.633914 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 14 21:17:16.657424 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 21:17:16.661905 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 14 21:17:17.671412 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 21:17:17.673258 disk-uuid[593]: The operation has completed successfully. Jul 14 21:17:17.697442 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 14 21:17:17.697553 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 14 21:17:17.730377 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 14 21:17:17.745381 sh[609]: Success Jul 14 21:17:17.760919 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 14 21:17:17.760975 kernel: device-mapper: uevent: version 1.0.3 Jul 14 21:17:17.762262 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 14 21:17:17.774474 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 14 21:17:17.801108 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 14 21:17:17.804149 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 14 21:17:17.821536 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 14 21:17:17.836409 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 14 21:17:17.839245 kernel: BTRFS: device fsid babe610d-6a90-4bd8-ba2e-f272110d82d6 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (621) Jul 14 21:17:17.839262 kernel: BTRFS info (device dm-0): first mount of filesystem babe610d-6a90-4bd8-ba2e-f272110d82d6 Jul 14 21:17:17.839272 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:17.840985 kernel: BTRFS info (device dm-0): using free-space-tree Jul 14 21:17:17.844776 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 14 21:17:17.846103 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 14 21:17:17.847494 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 14 21:17:17.848313 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 14 21:17:17.849935 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 14 21:17:17.873695 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (652) Jul 14 21:17:17.873763 kernel: BTRFS info (device vda6): first mount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:17.874779 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:17.875506 kernel: BTRFS info (device vda6): using free-space-tree Jul 14 21:17:17.881421 kernel: BTRFS info (device vda6): last unmount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:17.883422 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 14 21:17:17.885699 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 14 21:17:17.953474 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 14 21:17:17.957482 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 14 21:17:17.994929 systemd-networkd[793]: lo: Link UP Jul 14 21:17:17.994941 systemd-networkd[793]: lo: Gained carrier Jul 14 21:17:17.995695 systemd-networkd[793]: Enumeration completed Jul 14 21:17:17.996147 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:17.996150 systemd-networkd[793]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 21:17:17.996827 systemd-networkd[793]: eth0: Link UP Jul 14 21:17:17.996830 systemd-networkd[793]: eth0: Gained carrier Jul 14 21:17:17.996838 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:17.997481 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 14 21:17:17.998674 systemd[1]: Reached target network.target - Network. Jul 14 21:17:18.018449 systemd-networkd[793]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 21:17:18.046004 ignition[697]: Ignition 2.21.0 Jul 14 21:17:18.046016 ignition[697]: Stage: fetch-offline Jul 14 21:17:18.046045 ignition[697]: no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:18.046053 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:18.046230 ignition[697]: parsed url from cmdline: "" Jul 14 21:17:18.046233 ignition[697]: no config URL provided Jul 14 21:17:18.046237 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Jul 14 21:17:18.046243 ignition[697]: no config at "/usr/lib/ignition/user.ign" Jul 14 21:17:18.046264 ignition[697]: op(1): [started] loading QEMU firmware config module Jul 14 21:17:18.046268 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 14 21:17:18.051921 ignition[697]: op(1): [finished] loading QEMU firmware config module Jul 14 21:17:18.056079 ignition[697]: parsing config with SHA512: 46d7e12e95bd98748c543c7d3385d343f9ff8e461ccd54ef6c76eb397c4ce412d4034b89bbea9f8f60663add2921a9c6808b9898ee0e439cadd95ce2c0e8c0f1 Jul 14 21:17:18.061906 unknown[697]: fetched base config from "system" Jul 14 21:17:18.061918 unknown[697]: fetched user config from "qemu" Jul 14 21:17:18.062070 ignition[697]: fetch-offline: fetch-offline passed Jul 14 21:17:18.064420 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 14 21:17:18.062142 ignition[697]: Ignition finished successfully Jul 14 21:17:18.066145 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 14 21:17:18.066916 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 14 21:17:18.098419 ignition[806]: Ignition 2.21.0 Jul 14 21:17:18.098435 ignition[806]: Stage: kargs Jul 14 21:17:18.098583 ignition[806]: no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:18.098592 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:18.101218 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 14 21:17:18.099111 ignition[806]: kargs: kargs passed Jul 14 21:17:18.099152 ignition[806]: Ignition finished successfully Jul 14 21:17:18.103516 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 14 21:17:18.133421 ignition[815]: Ignition 2.21.0 Jul 14 21:17:18.133436 ignition[815]: Stage: disks Jul 14 21:17:18.133689 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:18.134408 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:18.135826 ignition[815]: disks: disks passed Jul 14 21:17:18.137446 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 14 21:17:18.135878 ignition[815]: Ignition finished successfully Jul 14 21:17:18.138671 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 14 21:17:18.141545 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 14 21:17:18.143298 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 14 21:17:18.145113 systemd[1]: Reached target sysinit.target - System Initialization. Jul 14 21:17:18.147000 systemd[1]: Reached target basic.target - Basic System. Jul 14 21:17:18.149422 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 14 21:17:18.176903 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 14 21:17:18.180966 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 14 21:17:18.183300 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 14 21:17:18.248411 kernel: EXT4-fs (vda9): mounted filesystem f000bd66-e59e-4cb0-8952-aa4d390a49a2 r/w with ordered data mode. Quota mode: none. Jul 14 21:17:18.249511 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 14 21:17:18.251511 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 14 21:17:18.254677 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 14 21:17:18.256338 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 14 21:17:18.257397 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 14 21:17:18.257458 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 14 21:17:18.257480 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 14 21:17:18.263840 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 14 21:17:18.266244 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 14 21:17:18.269374 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (834) Jul 14 21:17:18.271641 kernel: BTRFS info (device vda6): first mount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:18.271668 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:18.271678 kernel: BTRFS info (device vda6): using free-space-tree Jul 14 21:17:18.275476 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 14 21:17:18.315976 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory Jul 14 21:17:18.319100 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory Jul 14 21:17:18.323158 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory Jul 14 21:17:18.327291 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory Jul 14 21:17:18.405321 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 14 21:17:18.407291 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 14 21:17:18.408947 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 14 21:17:18.431404 kernel: BTRFS info (device vda6): last unmount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:18.449456 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 14 21:17:18.459825 ignition[947]: INFO : Ignition 2.21.0 Jul 14 21:17:18.459825 ignition[947]: INFO : Stage: mount Jul 14 21:17:18.461743 ignition[947]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:18.461743 ignition[947]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:18.463739 ignition[947]: INFO : mount: mount passed Jul 14 21:17:18.463739 ignition[947]: INFO : Ignition finished successfully Jul 14 21:17:18.464457 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 14 21:17:18.466968 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 14 21:17:18.836751 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 14 21:17:18.838253 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 14 21:17:18.864408 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (960) Jul 14 21:17:18.867868 kernel: BTRFS info (device vda6): first mount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:18.867898 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:18.867909 kernel: BTRFS info (device vda6): using free-space-tree Jul 14 21:17:18.871200 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 14 21:17:18.899774 ignition[977]: INFO : Ignition 2.21.0 Jul 14 21:17:18.899774 ignition[977]: INFO : Stage: files Jul 14 21:17:18.901314 ignition[977]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:18.901314 ignition[977]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:18.901314 ignition[977]: DEBUG : files: compiled without relabeling support, skipping Jul 14 21:17:18.904519 ignition[977]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 14 21:17:18.904519 ignition[977]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 14 21:17:18.904519 ignition[977]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 14 21:17:18.904519 ignition[977]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 14 21:17:18.904519 ignition[977]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 14 21:17:18.903827 unknown[977]: wrote ssh authorized keys file for user: core Jul 14 21:17:18.912125 ignition[977]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 14 21:17:18.912125 ignition[977]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 14 21:17:18.912125 ignition[977]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jul 14 21:17:18.912125 ignition[977]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 14 21:17:18.918925 ignition[977]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 14 21:17:18.918925 ignition[977]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jul 14 21:17:18.918925 ignition[977]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 14 21:17:18.918925 ignition[977]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 14 21:17:18.918925 ignition[977]: INFO : files: files passed Jul 14 21:17:18.918925 ignition[977]: INFO : Ignition finished successfully Jul 14 21:17:18.915175 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 14 21:17:18.917508 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 14 21:17:18.920559 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 14 21:17:18.932965 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 14 21:17:18.933064 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 14 21:17:18.936017 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Jul 14 21:17:18.937292 initrd-setup-root-after-ignition[1007]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:18.937292 initrd-setup-root-after-ignition[1007]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:18.942752 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:18.938415 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 14 21:17:18.940186 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 14 21:17:18.942078 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 14 21:17:19.008006 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 14 21:17:19.008117 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 14 21:17:19.010262 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 14 21:17:19.011963 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 14 21:17:19.013604 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 14 21:17:19.014417 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 14 21:17:19.040456 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 14 21:17:19.042852 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 14 21:17:19.064021 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 14 21:17:19.065302 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:19.067319 systemd[1]: Stopped target timers.target - Timer Units. Jul 14 21:17:19.069051 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 14 21:17:19.069189 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 14 21:17:19.071509 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 14 21:17:19.073442 systemd[1]: Stopped target basic.target - Basic System. Jul 14 21:17:19.075024 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 14 21:17:19.076680 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 14 21:17:19.078540 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 14 21:17:19.080406 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 14 21:17:19.082288 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 14 21:17:19.084109 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 14 21:17:19.086053 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 14 21:17:19.087928 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 14 21:17:19.089569 systemd[1]: Stopped target swap.target - Swaps. Jul 14 21:17:19.090989 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 14 21:17:19.091135 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 14 21:17:19.093350 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:19.095408 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:19.097237 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 14 21:17:19.100470 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:19.101758 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 14 21:17:19.101892 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 14 21:17:19.104566 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 14 21:17:19.104709 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 14 21:17:19.106620 systemd[1]: Stopped target paths.target - Path Units. Jul 14 21:17:19.108154 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 14 21:17:19.111466 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:19.112690 systemd[1]: Stopped target slices.target - Slice Units. Jul 14 21:17:19.114618 systemd[1]: Stopped target sockets.target - Socket Units. Jul 14 21:17:19.116127 systemd[1]: iscsid.socket: Deactivated successfully. Jul 14 21:17:19.116224 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 14 21:17:19.117664 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 14 21:17:19.117760 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 14 21:17:19.119185 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 14 21:17:19.119316 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 14 21:17:19.120947 systemd[1]: ignition-files.service: Deactivated successfully. Jul 14 21:17:19.121062 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 14 21:17:19.123253 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 14 21:17:19.125770 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 14 21:17:19.126837 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 14 21:17:19.126965 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:19.128688 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 14 21:17:19.128810 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 14 21:17:19.131476 systemd-networkd[793]: eth0: Gained IPv6LL Jul 14 21:17:19.133935 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 14 21:17:19.137604 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 14 21:17:19.146790 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 14 21:17:19.150246 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 14 21:17:19.150488 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 14 21:17:19.152002 ignition[1032]: INFO : Ignition 2.21.0 Jul 14 21:17:19.152002 ignition[1032]: INFO : Stage: umount Jul 14 21:17:19.155752 ignition[1032]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 21:17:19.155752 ignition[1032]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 21:17:19.155752 ignition[1032]: INFO : umount: umount passed Jul 14 21:17:19.155752 ignition[1032]: INFO : Ignition finished successfully Jul 14 21:17:19.155224 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 14 21:17:19.155322 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 14 21:17:19.156804 systemd[1]: Stopped target network.target - Network. Jul 14 21:17:19.158188 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 14 21:17:19.158246 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 14 21:17:19.160041 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 14 21:17:19.160089 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 14 21:17:19.161580 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 14 21:17:19.161632 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 14 21:17:19.163116 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 14 21:17:19.163159 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 14 21:17:19.164690 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 14 21:17:19.164754 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 14 21:17:19.166559 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 14 21:17:19.168028 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 14 21:17:19.175055 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 14 21:17:19.175159 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 14 21:17:19.179194 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 14 21:17:19.179510 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 14 21:17:19.179549 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:19.182810 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 14 21:17:19.182993 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 14 21:17:19.183084 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 14 21:17:19.185646 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 14 21:17:19.187047 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 14 21:17:19.187082 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 14 21:17:19.190044 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 14 21:17:19.190941 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 14 21:17:19.190998 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 14 21:17:19.192845 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 14 21:17:19.192890 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:19.195444 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 14 21:17:19.195487 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:19.197311 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:19.215061 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 14 21:17:19.215227 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:19.217411 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 14 21:17:19.217526 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 14 21:17:19.220632 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 14 21:17:19.220712 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:19.221830 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 14 21:17:19.221864 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:19.223438 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 14 21:17:19.223488 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 14 21:17:19.226120 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 14 21:17:19.226170 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 14 21:17:19.228714 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 14 21:17:19.228786 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 14 21:17:19.232347 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 14 21:17:19.233554 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 14 21:17:19.233620 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:19.236568 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 14 21:17:19.236618 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:19.239566 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 14 21:17:19.239615 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:19.242806 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 14 21:17:19.242851 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:19.245099 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 21:17:19.245150 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:19.251466 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 14 21:17:19.253441 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 14 21:17:19.255747 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 14 21:17:19.257462 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 14 21:17:19.277254 systemd[1]: Switching root. Jul 14 21:17:19.310148 systemd-journald[244]: Journal stopped Jul 14 21:17:20.041166 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 14 21:17:20.041214 kernel: SELinux: policy capability network_peer_controls=1 Jul 14 21:17:20.041226 kernel: SELinux: policy capability open_perms=1 Jul 14 21:17:20.041236 kernel: SELinux: policy capability extended_socket_class=1 Jul 14 21:17:20.041246 kernel: SELinux: policy capability always_check_network=0 Jul 14 21:17:20.041257 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 14 21:17:20.041269 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 14 21:17:20.041282 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 14 21:17:20.041291 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 14 21:17:20.041300 kernel: SELinux: policy capability userspace_initial_context=0 Jul 14 21:17:20.041313 kernel: audit: type=1403 audit(1752527839.423:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 14 21:17:20.041326 systemd[1]: Successfully loaded SELinux policy in 65.928ms. Jul 14 21:17:20.041345 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.264ms. Jul 14 21:17:20.041356 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 14 21:17:20.041366 systemd[1]: Detected virtualization kvm. Jul 14 21:17:20.041376 systemd[1]: Detected architecture arm64. Jul 14 21:17:20.041386 systemd[1]: Detected first boot. Jul 14 21:17:20.041416 systemd[1]: Initializing machine ID from VM UUID. Jul 14 21:17:20.041426 zram_generator::config[1079]: No configuration found. Jul 14 21:17:20.041436 kernel: NET: Registered PF_VSOCK protocol family Jul 14 21:17:20.041447 systemd[1]: Populated /etc with preset unit settings. Jul 14 21:17:20.041458 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 14 21:17:20.041468 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 14 21:17:20.041478 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 14 21:17:20.041492 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 14 21:17:20.041570 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 14 21:17:20.041581 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 14 21:17:20.041591 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 14 21:17:20.041601 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 14 21:17:20.041612 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 14 21:17:20.041623 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 14 21:17:20.041635 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 14 21:17:20.041649 systemd[1]: Created slice user.slice - User and Session Slice. Jul 14 21:17:20.041659 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:20.041671 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:20.041681 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 14 21:17:20.041691 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 14 21:17:20.041702 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 14 21:17:20.041711 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 14 21:17:20.041727 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 14 21:17:20.041739 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:20.041749 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:20.041760 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 14 21:17:20.041771 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 14 21:17:20.041781 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 14 21:17:20.041791 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 14 21:17:20.041801 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:20.041811 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 14 21:17:20.041821 systemd[1]: Reached target slices.target - Slice Units. Jul 14 21:17:20.041831 systemd[1]: Reached target swap.target - Swaps. Jul 14 21:17:20.041841 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 14 21:17:20.041852 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 14 21:17:20.041862 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 14 21:17:20.041872 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 14 21:17:20.041882 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:20.041893 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:20.041904 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 14 21:17:20.041914 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 14 21:17:20.041924 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 14 21:17:20.041934 systemd[1]: Mounting media.mount - External Media Directory... Jul 14 21:17:20.041945 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 14 21:17:20.041955 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 14 21:17:20.041968 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 14 21:17:20.041979 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 14 21:17:20.041988 systemd[1]: Reached target machines.target - Containers. Jul 14 21:17:20.041999 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 14 21:17:20.042009 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 14 21:17:20.042019 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 14 21:17:20.042030 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 14 21:17:20.042041 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:20.042050 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 14 21:17:20.042060 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:20.042070 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 14 21:17:20.042080 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:20.042090 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 14 21:17:20.042100 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 14 21:17:20.042110 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 14 21:17:20.042121 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 14 21:17:20.042132 systemd[1]: Stopped systemd-fsck-usr.service. Jul 14 21:17:20.042142 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:20.042152 kernel: loop: module loaded Jul 14 21:17:20.042162 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 14 21:17:20.042171 kernel: fuse: init (API version 7.41) Jul 14 21:17:20.042181 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 14 21:17:20.042190 kernel: ACPI: bus type drm_connector registered Jul 14 21:17:20.042200 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 14 21:17:20.042211 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 14 21:17:20.042221 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 14 21:17:20.042231 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 14 21:17:20.042242 systemd[1]: verity-setup.service: Deactivated successfully. Jul 14 21:17:20.042252 systemd[1]: Stopped verity-setup.service. Jul 14 21:17:20.042263 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 14 21:17:20.042272 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 14 21:17:20.042282 systemd[1]: Mounted media.mount - External Media Directory. Jul 14 21:17:20.042292 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 14 21:17:20.042302 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 14 21:17:20.042332 systemd-journald[1154]: Collecting audit messages is disabled. Jul 14 21:17:20.042354 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 14 21:17:20.042366 systemd-journald[1154]: Journal started Jul 14 21:17:20.042386 systemd-journald[1154]: Runtime Journal (/run/log/journal/7686723790e04d4ea0e4aa20431ca480) is 6M, max 48.5M, 42.4M free. Jul 14 21:17:19.814413 systemd[1]: Queued start job for default target multi-user.target. Jul 14 21:17:19.824293 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 14 21:17:19.824648 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 14 21:17:20.045183 systemd[1]: Started systemd-journald.service - Journal Service. Jul 14 21:17:20.046043 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 14 21:17:20.050420 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:20.051928 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 14 21:17:20.052101 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 14 21:17:20.053512 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:20.053669 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:20.054992 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 21:17:20.055142 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 14 21:17:20.056549 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:20.056707 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:20.058093 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 14 21:17:20.058227 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 14 21:17:20.059537 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:20.059700 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:20.061209 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:20.062685 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:20.064065 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 14 21:17:20.065839 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 14 21:17:20.078018 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:20.081481 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 14 21:17:20.083971 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 14 21:17:20.086067 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 14 21:17:20.087272 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 14 21:17:20.087312 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 14 21:17:20.089246 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 14 21:17:20.096294 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 14 21:17:20.100023 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:20.101453 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 14 21:17:20.103568 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 14 21:17:20.104838 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 21:17:20.106626 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 14 21:17:20.107731 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 14 21:17:20.111540 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 14 21:17:20.114543 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 14 21:17:20.115665 systemd-journald[1154]: Time spent on flushing to /var/log/journal/7686723790e04d4ea0e4aa20431ca480 is 14.948ms for 846 entries. Jul 14 21:17:20.115665 systemd-journald[1154]: System Journal (/var/log/journal/7686723790e04d4ea0e4aa20431ca480) is 8M, max 195.6M, 187.6M free. Jul 14 21:17:20.142292 systemd-journald[1154]: Received client request to flush runtime journal. Jul 14 21:17:20.142342 kernel: loop0: detected capacity change from 0 to 105936 Jul 14 21:17:20.117730 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 14 21:17:20.121515 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 14 21:17:20.123142 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 14 21:17:20.135535 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 14 21:17:20.141160 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 14 21:17:20.145715 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 14 21:17:20.148952 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 14 21:17:20.150597 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:20.156412 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 14 21:17:20.160543 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Jul 14 21:17:20.160558 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Jul 14 21:17:20.164149 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:20.167444 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 14 21:17:20.177417 kernel: loop1: detected capacity change from 0 to 134232 Jul 14 21:17:20.184444 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 14 21:17:20.214791 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 14 21:17:20.216836 kernel: loop2: detected capacity change from 0 to 105936 Jul 14 21:17:20.219599 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 14 21:17:20.224419 kernel: loop3: detected capacity change from 0 to 134232 Jul 14 21:17:20.237582 (sd-merge)[1216]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 14 21:17:20.239465 (sd-merge)[1216]: Merged extensions into '/usr'. Jul 14 21:17:20.243513 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 14 21:17:20.246790 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Jul 14 21:17:20.247039 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Jul 14 21:17:20.247380 systemd[1]: Starting ensure-sysext.service... Jul 14 21:17:20.249990 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 14 21:17:20.259287 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:20.270806 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 14 21:17:20.271119 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 14 21:17:20.271339 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 14 21:17:20.271520 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 14 21:17:20.272099 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 14 21:17:20.272280 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Jul 14 21:17:20.272321 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Jul 14 21:17:20.273949 systemd[1]: Reload requested from client PID 1221 ('systemctl') (unit ensure-sysext.service)... Jul 14 21:17:20.273969 systemd[1]: Reloading... Jul 14 21:17:20.276474 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Jul 14 21:17:20.276583 systemd-tmpfiles[1222]: Skipping /boot Jul 14 21:17:20.282758 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Jul 14 21:17:20.282845 systemd-tmpfiles[1222]: Skipping /boot Jul 14 21:17:20.345414 zram_generator::config[1249]: No configuration found. Jul 14 21:17:20.424876 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 21:17:20.455427 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 14 21:17:20.486457 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 14 21:17:20.486677 systemd[1]: Reloading finished in 212 ms. Jul 14 21:17:20.528131 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 14 21:17:20.541470 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:20.548656 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:20.550979 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 14 21:17:20.565675 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 14 21:17:20.568885 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 14 21:17:20.571648 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 14 21:17:20.573841 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 14 21:17:20.580102 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 14 21:17:20.588547 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:20.590789 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:20.604902 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:20.606075 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:20.606207 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:20.608628 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:20.611275 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 14 21:17:20.613057 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:20.614445 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:20.616037 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 14 21:17:20.618869 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:20.626554 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:20.628203 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:20.628357 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:20.637710 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 14 21:17:20.639626 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:20.641878 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:20.643819 augenrules[1322]: No rules Jul 14 21:17:20.649215 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:20.649961 systemd-udevd[1307]: Using default interface naming scheme 'v255'. Jul 14 21:17:20.652295 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:20.652451 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:20.653997 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 14 21:17:20.657470 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 14 21:17:20.658547 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 21:17:20.660131 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:20.661437 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:20.663077 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 14 21:17:20.665087 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:20.665251 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:20.667133 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:20.667275 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:20.668989 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:20.669197 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:20.671637 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 14 21:17:20.681155 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:20.682262 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 14 21:17:20.684628 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:20.686671 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 14 21:17:20.697893 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:20.701208 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:20.702429 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:20.702557 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:20.702690 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 21:17:20.704245 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:20.706656 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 14 21:17:20.710206 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 21:17:20.710381 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 14 21:17:20.712046 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:20.712202 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:20.713857 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:20.714003 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:20.722110 systemd[1]: Finished ensure-sysext.service. Jul 14 21:17:20.730500 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 14 21:17:20.732308 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 21:17:20.735592 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 14 21:17:20.737130 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:20.737309 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:20.740754 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 14 21:17:20.746732 augenrules[1339]: /sbin/augenrules: No change Jul 14 21:17:20.756112 augenrules[1399]: No rules Jul 14 21:17:20.757535 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:20.757763 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:20.761262 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 14 21:17:20.797826 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 14 21:17:20.804545 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 14 21:17:20.844841 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 14 21:17:20.880589 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 14 21:17:20.882063 systemd[1]: Reached target time-set.target - System Time Set. Jul 14 21:17:20.891036 systemd-networkd[1384]: lo: Link UP Jul 14 21:17:20.891045 systemd-networkd[1384]: lo: Gained carrier Jul 14 21:17:20.892452 systemd-networkd[1384]: Enumeration completed Jul 14 21:17:20.892566 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 14 21:17:20.895522 systemd-networkd[1384]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:20.895536 systemd-networkd[1384]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 21:17:20.896113 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 14 21:17:20.896183 systemd-networkd[1384]: eth0: Link UP Jul 14 21:17:20.896296 systemd-networkd[1384]: eth0: Gained carrier Jul 14 21:17:20.896319 systemd-networkd[1384]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:20.899350 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 14 21:17:20.913044 systemd-resolved[1292]: Positive Trust Anchors: Jul 14 21:17:20.913064 systemd-resolved[1292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 21:17:20.913096 systemd-resolved[1292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 14 21:17:20.923231 systemd-resolved[1292]: Defaulting to hostname 'linux'. Jul 14 21:17:20.929138 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 14 21:17:20.932849 systemd[1]: Reached target network.target - Network. Jul 14 21:17:20.933463 systemd-networkd[1384]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 21:17:20.934192 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 14 21:17:20.935438 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Jul 14 21:17:20.935859 systemd[1]: Reached target sysinit.target - System Initialization. Jul 14 21:17:20.937292 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 14 21:17:20.939229 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 14 21:17:20.940581 systemd-timesyncd[1385]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 14 21:17:20.940671 systemd-timesyncd[1385]: Initial clock synchronization to Mon 2025-07-14 21:17:20.886261 UTC. Jul 14 21:17:20.941529 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 14 21:17:20.943108 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 14 21:17:20.944765 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 14 21:17:20.946433 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 14 21:17:20.946577 systemd[1]: Reached target paths.target - Path Units. Jul 14 21:17:20.947774 systemd[1]: Reached target timers.target - Timer Units. Jul 14 21:17:20.950194 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 14 21:17:20.953507 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 14 21:17:20.956772 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 14 21:17:20.958265 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 14 21:17:20.959620 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 14 21:17:20.967577 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 14 21:17:20.969269 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 14 21:17:20.973465 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 14 21:17:20.974967 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 14 21:17:20.981030 systemd[1]: Reached target sockets.target - Socket Units. Jul 14 21:17:20.982045 systemd[1]: Reached target basic.target - Basic System. Jul 14 21:17:20.983042 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 14 21:17:20.983074 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 14 21:17:20.984258 systemd[1]: Starting containerd.service - containerd container runtime... Jul 14 21:17:20.986485 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 14 21:17:20.988531 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 14 21:17:20.997228 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 14 21:17:20.999325 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 14 21:17:21.000397 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 14 21:17:21.001378 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 14 21:17:21.004104 jq[1439]: false Jul 14 21:17:21.004490 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 14 21:17:21.006633 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 14 21:17:21.010620 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 14 21:17:21.013740 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:21.015593 extend-filesystems[1440]: Found /dev/vda6 Jul 14 21:17:21.016183 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 14 21:17:21.016926 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 14 21:17:21.018642 systemd[1]: Starting update-engine.service - Update Engine... Jul 14 21:17:21.020992 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 14 21:17:21.023512 extend-filesystems[1440]: Found /dev/vda9 Jul 14 21:17:21.026304 extend-filesystems[1440]: Checking size of /dev/vda9 Jul 14 21:17:21.027375 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 14 21:17:21.029334 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 14 21:17:21.029545 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 14 21:17:21.029793 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 14 21:17:21.029935 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 14 21:17:21.040095 systemd[1]: motdgen.service: Deactivated successfully. Jul 14 21:17:21.040338 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 14 21:17:21.041652 jq[1458]: true Jul 14 21:17:21.055489 extend-filesystems[1440]: Old size kept for /dev/vda9 Jul 14 21:17:21.056585 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 14 21:17:21.056805 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 14 21:17:21.057951 (ntainerd)[1470]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 14 21:17:21.060784 jq[1474]: true Jul 14 21:17:21.087879 dbus-daemon[1437]: [system] SELinux support is enabled Jul 14 21:17:21.093114 update_engine[1454]: I20250714 21:17:21.092888 1454 main.cc:92] Flatcar Update Engine starting Jul 14 21:17:21.101398 update_engine[1454]: I20250714 21:17:21.096944 1454 update_check_scheduler.cc:74] Next update check in 8m14s Jul 14 21:17:21.106243 systemd-logind[1447]: Watching system buttons on /dev/input/event0 (Power Button) Jul 14 21:17:21.106827 systemd-logind[1447]: New seat seat0. Jul 14 21:17:21.115751 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 14 21:17:21.118697 systemd[1]: Started systemd-logind.service - User Login Management. Jul 14 21:17:21.120151 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:21.128000 dbus-daemon[1437]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 14 21:17:21.135106 systemd[1]: Started update-engine.service - Update Engine. Jul 14 21:17:21.137275 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 14 21:17:21.137451 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 14 21:17:21.138835 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 14 21:17:21.138941 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 14 21:17:21.141963 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 14 21:17:21.173812 bash[1505]: Updated "/home/core/.ssh/authorized_keys" Jul 14 21:17:21.172307 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 14 21:17:21.174069 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 14 21:17:21.196204 locksmithd[1493]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 14 21:17:21.264092 containerd[1470]: time="2025-07-14T21:17:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 14 21:17:21.266413 containerd[1470]: time="2025-07-14T21:17:21.265216989Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 14 21:17:21.274624 containerd[1470]: time="2025-07-14T21:17:21.274571726Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.608µs" Jul 14 21:17:21.274624 containerd[1470]: time="2025-07-14T21:17:21.274615776Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 14 21:17:21.274702 containerd[1470]: time="2025-07-14T21:17:21.274633875Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 14 21:17:21.274824 containerd[1470]: time="2025-07-14T21:17:21.274793014Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 14 21:17:21.274824 containerd[1470]: time="2025-07-14T21:17:21.274817012Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 14 21:17:21.274864 containerd[1470]: time="2025-07-14T21:17:21.274843721Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 14 21:17:21.274922 containerd[1470]: time="2025-07-14T21:17:21.274898654Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 14 21:17:21.274922 containerd[1470]: time="2025-07-14T21:17:21.274915915Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275176 containerd[1470]: time="2025-07-14T21:17:21.275146132Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275176 containerd[1470]: time="2025-07-14T21:17:21.275172164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275212 containerd[1470]: time="2025-07-14T21:17:21.275183804Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275212 containerd[1470]: time="2025-07-14T21:17:21.275192176Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275281 containerd[1470]: time="2025-07-14T21:17:21.275266642Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275510 containerd[1470]: time="2025-07-14T21:17:21.275480276Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275533 containerd[1470]: time="2025-07-14T21:17:21.275519343Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 14 21:17:21.275550 containerd[1470]: time="2025-07-14T21:17:21.275537720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 14 21:17:21.275599 containerd[1470]: time="2025-07-14T21:17:21.275586195Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 14 21:17:21.275931 containerd[1470]: time="2025-07-14T21:17:21.275896021Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 14 21:17:21.276020 containerd[1470]: time="2025-07-14T21:17:21.276004891Z" level=info msg="metadata content store policy set" policy=shared Jul 14 21:17:21.278802 containerd[1470]: time="2025-07-14T21:17:21.278760517Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 14 21:17:21.278858 containerd[1470]: time="2025-07-14T21:17:21.278825815Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 14 21:17:21.278858 containerd[1470]: time="2025-07-14T21:17:21.278842199Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 14 21:17:21.278858 containerd[1470]: time="2025-07-14T21:17:21.278854677Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 14 21:17:21.278906 containerd[1470]: time="2025-07-14T21:17:21.278868111Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 14 21:17:21.278906 containerd[1470]: time="2025-07-14T21:17:21.278879313Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 14 21:17:21.278906 containerd[1470]: time="2025-07-14T21:17:21.278893385Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 14 21:17:21.278969 containerd[1470]: time="2025-07-14T21:17:21.278906142Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 14 21:17:21.278969 containerd[1470]: time="2025-07-14T21:17:21.278917782Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 14 21:17:21.278969 containerd[1470]: time="2025-07-14T21:17:21.278928825Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 14 21:17:21.278969 containerd[1470]: time="2025-07-14T21:17:21.278938352Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 14 21:17:21.278969 containerd[1470]: time="2025-07-14T21:17:21.278950232Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 14 21:17:21.279102 containerd[1470]: time="2025-07-14T21:17:21.279081545Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 14 21:17:21.279129 containerd[1470]: time="2025-07-14T21:17:21.279109211Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 14 21:17:21.279129 containerd[1470]: time="2025-07-14T21:17:21.279125715Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 14 21:17:21.279161 containerd[1470]: time="2025-07-14T21:17:21.279137156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 14 21:17:21.279161 containerd[1470]: time="2025-07-14T21:17:21.279147959Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 14 21:17:21.279161 containerd[1470]: time="2025-07-14T21:17:21.279158563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 14 21:17:21.279211 containerd[1470]: time="2025-07-14T21:17:21.279169526Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 14 21:17:21.279211 containerd[1470]: time="2025-07-14T21:17:21.279180130Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 14 21:17:21.279211 containerd[1470]: time="2025-07-14T21:17:21.279192129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 14 21:17:21.279211 containerd[1470]: time="2025-07-14T21:17:21.279202374Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 14 21:17:21.279211 containerd[1470]: time="2025-07-14T21:17:21.279211942Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 14 21:17:21.279428 containerd[1470]: time="2025-07-14T21:17:21.279408274Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 14 21:17:21.279463 containerd[1470]: time="2025-07-14T21:17:21.279429800Z" level=info msg="Start snapshots syncer" Jul 14 21:17:21.279463 containerd[1470]: time="2025-07-14T21:17:21.279458463Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 14 21:17:21.280411 containerd[1470]: time="2025-07-14T21:17:21.280093503Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 14 21:17:21.280411 containerd[1470]: time="2025-07-14T21:17:21.280181962Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 14 21:17:21.280551 containerd[1470]: time="2025-07-14T21:17:21.280273650Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 14 21:17:21.280551 containerd[1470]: time="2025-07-14T21:17:21.280472214Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 14 21:17:21.280551 containerd[1470]: time="2025-07-14T21:17:21.280509488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 14 21:17:21.280551 containerd[1470]: time="2025-07-14T21:17:21.280525792Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 14 21:17:21.280551 containerd[1470]: time="2025-07-14T21:17:21.280541220Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 14 21:17:21.280632 containerd[1470]: time="2025-07-14T21:17:21.280556687Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 14 21:17:21.280632 containerd[1470]: time="2025-07-14T21:17:21.280571596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 14 21:17:21.280632 containerd[1470]: time="2025-07-14T21:17:21.280586625Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 14 21:17:21.280632 containerd[1470]: time="2025-07-14T21:17:21.280618357Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 14 21:17:21.280692 containerd[1470]: time="2025-07-14T21:17:21.280633785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 14 21:17:21.280692 containerd[1470]: time="2025-07-14T21:17:21.280648574Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 14 21:17:21.280726 containerd[1470]: time="2025-07-14T21:17:21.280700837Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 14 21:17:21.280744 containerd[1470]: time="2025-07-14T21:17:21.280717899Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 14 21:17:21.280744 containerd[1470]: time="2025-07-14T21:17:21.280731413Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 14 21:17:21.280787 containerd[1470]: time="2025-07-14T21:17:21.280745485Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 14 21:17:21.280787 containerd[1470]: time="2025-07-14T21:17:21.280754135Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 14 21:17:21.280787 containerd[1470]: time="2025-07-14T21:17:21.280775144Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 14 21:17:21.280842 containerd[1470]: time="2025-07-14T21:17:21.280790850Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 14 21:17:21.280918 containerd[1470]: time="2025-07-14T21:17:21.280885768Z" level=info msg="runtime interface created" Jul 14 21:17:21.280918 containerd[1470]: time="2025-07-14T21:17:21.280913593Z" level=info msg="created NRI interface" Jul 14 21:17:21.280959 containerd[1470]: time="2025-07-14T21:17:21.280936395Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 14 21:17:21.280977 containerd[1470]: time="2025-07-14T21:17:21.280963304Z" level=info msg="Connect containerd service" Jul 14 21:17:21.281027 containerd[1470]: time="2025-07-14T21:17:21.281010942Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 14 21:17:21.282032 containerd[1470]: time="2025-07-14T21:17:21.281999698Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 14 21:17:21.376584 containerd[1470]: time="2025-07-14T21:17:21.376529931Z" level=info msg="Start subscribing containerd event" Jul 14 21:17:21.376686 containerd[1470]: time="2025-07-14T21:17:21.376600371Z" level=info msg="Start recovering state" Jul 14 21:17:21.376686 containerd[1470]: time="2025-07-14T21:17:21.376683210Z" level=info msg="Start event monitor" Jul 14 21:17:21.376720 containerd[1470]: time="2025-07-14T21:17:21.376696684Z" level=info msg="Start cni network conf syncer for default" Jul 14 21:17:21.376720 containerd[1470]: time="2025-07-14T21:17:21.376705175Z" level=info msg="Start streaming server" Jul 14 21:17:21.376720 containerd[1470]: time="2025-07-14T21:17:21.376713188Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 14 21:17:21.376720 containerd[1470]: time="2025-07-14T21:17:21.376719805Z" level=info msg="runtime interface starting up..." Jul 14 21:17:21.376810 containerd[1470]: time="2025-07-14T21:17:21.376726263Z" level=info msg="starting plugins..." Jul 14 21:17:21.376810 containerd[1470]: time="2025-07-14T21:17:21.376738621Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 14 21:17:21.377023 containerd[1470]: time="2025-07-14T21:17:21.377000371Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 14 21:17:21.377215 containerd[1470]: time="2025-07-14T21:17:21.377199015Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 14 21:17:21.379473 containerd[1470]: time="2025-07-14T21:17:21.379451752Z" level=info msg="containerd successfully booted in 0.115730s" Jul 14 21:17:21.379627 systemd[1]: Started containerd.service - containerd container runtime. Jul 14 21:17:21.400932 sshd_keygen[1462]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 14 21:17:21.420054 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 14 21:17:21.422752 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 14 21:17:21.443942 systemd[1]: issuegen.service: Deactivated successfully. Jul 14 21:17:21.444155 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 14 21:17:21.446771 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 14 21:17:21.466126 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 14 21:17:21.468770 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 14 21:17:21.470761 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 14 21:17:21.472095 systemd[1]: Reached target getty.target - Login Prompts. Jul 14 21:17:22.075515 systemd-networkd[1384]: eth0: Gained IPv6LL Jul 14 21:17:22.079436 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 14 21:17:22.087088 systemd[1]: Reached target network-online.target - Network is Online. Jul 14 21:17:22.093551 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 14 21:17:22.095685 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 14 21:17:22.128713 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 14 21:17:22.129527 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 14 21:17:22.131011 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 14 21:17:22.131414 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 14 21:17:22.134181 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 14 21:17:22.139550 systemd[1]: Startup finished in 2.102s (kernel) + 3.782s (initrd) + 2.785s (userspace) = 8.671s. Jul 14 21:17:29.023596 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 14 21:17:29.024527 systemd[1]: Started sshd@0-10.0.0.62:22-10.0.0.1:52680.service - OpenSSH per-connection server daemon (10.0.0.1:52680). Jul 14 21:17:29.107659 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 52680 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:29.109199 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:29.114880 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 14 21:17:29.115693 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 14 21:17:29.121771 systemd-logind[1447]: New session 1 of user core. Jul 14 21:17:29.134362 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 14 21:17:29.141089 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 14 21:17:29.162481 (systemd)[1572]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 14 21:17:29.164672 systemd-logind[1447]: New session c1 of user core. Jul 14 21:17:29.269231 systemd[1572]: Queued start job for default target default.target. Jul 14 21:17:29.293375 systemd[1572]: Created slice app.slice - User Application Slice. Jul 14 21:17:29.293424 systemd[1572]: Reached target paths.target - Paths. Jul 14 21:17:29.293458 systemd[1572]: Reached target timers.target - Timers. Jul 14 21:17:29.294556 systemd[1572]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 14 21:17:29.303841 systemd[1572]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 14 21:17:29.303984 systemd[1572]: Reached target sockets.target - Sockets. Jul 14 21:17:29.304080 systemd[1572]: Reached target basic.target - Basic System. Jul 14 21:17:29.304192 systemd[1572]: Reached target default.target - Main User Target. Jul 14 21:17:29.304207 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 14 21:17:29.304324 systemd[1572]: Startup finished in 134ms. Jul 14 21:17:29.305314 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 14 21:17:29.364962 systemd[1]: Started sshd@1-10.0.0.62:22-10.0.0.1:52682.service - OpenSSH per-connection server daemon (10.0.0.1:52682). Jul 14 21:17:29.406804 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 52682 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:29.407889 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:29.411197 systemd-logind[1447]: New session 2 of user core. Jul 14 21:17:29.423598 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 14 21:17:29.473271 sshd[1586]: Connection closed by 10.0.0.1 port 52682 Jul 14 21:17:29.473586 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:29.482094 systemd[1]: sshd@1-10.0.0.62:22-10.0.0.1:52682.service: Deactivated successfully. Jul 14 21:17:29.484527 systemd[1]: session-2.scope: Deactivated successfully. Jul 14 21:17:29.485974 systemd-logind[1447]: Session 2 logged out. Waiting for processes to exit. Jul 14 21:17:29.487209 systemd[1]: Started sshd@2-10.0.0.62:22-10.0.0.1:52698.service - OpenSSH per-connection server daemon (10.0.0.1:52698). Jul 14 21:17:29.488283 systemd-logind[1447]: Removed session 2. Jul 14 21:17:29.546261 sshd[1592]: Accepted publickey for core from 10.0.0.1 port 52698 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:29.547275 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:29.551200 systemd-logind[1447]: New session 3 of user core. Jul 14 21:17:29.560513 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 14 21:17:29.607646 sshd[1595]: Connection closed by 10.0.0.1 port 52698 Jul 14 21:17:29.607976 sshd-session[1592]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:29.627629 systemd[1]: sshd@2-10.0.0.62:22-10.0.0.1:52698.service: Deactivated successfully. Jul 14 21:17:29.629042 systemd[1]: session-3.scope: Deactivated successfully. Jul 14 21:17:29.631650 systemd-logind[1447]: Session 3 logged out. Waiting for processes to exit. Jul 14 21:17:29.635307 systemd[1]: Started sshd@3-10.0.0.62:22-10.0.0.1:52702.service - OpenSSH per-connection server daemon (10.0.0.1:52702). Jul 14 21:17:29.637152 systemd-logind[1447]: Removed session 3. Jul 14 21:17:29.685618 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 52702 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:29.687117 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:29.693468 systemd-logind[1447]: New session 4 of user core. Jul 14 21:17:29.704077 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 14 21:17:29.759659 sshd[1604]: Connection closed by 10.0.0.1 port 52702 Jul 14 21:17:29.759612 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:29.773087 systemd[1]: sshd@3-10.0.0.62:22-10.0.0.1:52702.service: Deactivated successfully. Jul 14 21:17:29.776658 systemd[1]: session-4.scope: Deactivated successfully. Jul 14 21:17:29.777514 systemd-logind[1447]: Session 4 logged out. Waiting for processes to exit. Jul 14 21:17:29.780187 systemd[1]: Started sshd@4-10.0.0.62:22-10.0.0.1:52710.service - OpenSSH per-connection server daemon (10.0.0.1:52710). Jul 14 21:17:29.780856 systemd-logind[1447]: Removed session 4. Jul 14 21:17:29.844897 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 52710 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:29.846691 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:29.850418 systemd-logind[1447]: New session 5 of user core. Jul 14 21:17:29.870543 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 14 21:17:29.930135 sudo[1614]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 14 21:17:29.930439 sudo[1614]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:29.958375 sudo[1614]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:29.959991 sshd[1613]: Connection closed by 10.0.0.1 port 52710 Jul 14 21:17:29.960734 sshd-session[1610]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:29.970371 systemd[1]: sshd@4-10.0.0.62:22-10.0.0.1:52710.service: Deactivated successfully. Jul 14 21:17:29.971768 systemd[1]: session-5.scope: Deactivated successfully. Jul 14 21:17:29.972442 systemd-logind[1447]: Session 5 logged out. Waiting for processes to exit. Jul 14 21:17:29.974680 systemd[1]: Started sshd@5-10.0.0.62:22-10.0.0.1:52716.service - OpenSSH per-connection server daemon (10.0.0.1:52716). Jul 14 21:17:29.975353 systemd-logind[1447]: Removed session 5. Jul 14 21:17:30.036336 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 52716 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.037605 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.042014 systemd-logind[1447]: New session 6 of user core. Jul 14 21:17:30.051573 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 14 21:17:30.101986 sudo[1625]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 14 21:17:30.102646 sudo[1625]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.107285 sudo[1625]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.111898 sudo[1624]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 14 21:17:30.112155 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.120987 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:30.166271 augenrules[1647]: No rules Jul 14 21:17:30.167564 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:30.167787 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:30.169611 sudo[1624]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.170765 sshd[1623]: Connection closed by 10.0.0.1 port 52716 Jul 14 21:17:30.171122 sshd-session[1620]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:30.183173 systemd[1]: sshd@5-10.0.0.62:22-10.0.0.1:52716.service: Deactivated successfully. Jul 14 21:17:30.184790 systemd[1]: session-6.scope: Deactivated successfully. Jul 14 21:17:30.187008 systemd-logind[1447]: Session 6 logged out. Waiting for processes to exit. Jul 14 21:17:30.189017 systemd[1]: Started sshd@6-10.0.0.62:22-10.0.0.1:52722.service - OpenSSH per-connection server daemon (10.0.0.1:52722). Jul 14 21:17:30.189669 systemd-logind[1447]: Removed session 6. Jul 14 21:17:30.242426 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 52722 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.243804 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.248211 systemd-logind[1447]: New session 7 of user core. Jul 14 21:17:30.256541 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 14 21:17:30.307719 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc on initial boot: $_" ; exit 1; fi' Jul 14 21:17:30.307984 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.315088 sudo[1660]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.316287 sshd[1659]: Connection closed by 10.0.0.1 port 52722 Jul 14 21:17:30.316673 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:30.330279 systemd[1]: sshd@6-10.0.0.62:22-10.0.0.1:52722.service: Deactivated successfully. Jul 14 21:17:30.331677 systemd[1]: session-7.scope: Deactivated successfully. Jul 14 21:17:30.333290 systemd-logind[1447]: Session 7 logged out. Waiting for processes to exit. Jul 14 21:17:30.334562 systemd[1]: Started sshd@7-10.0.0.62:22-10.0.0.1:52728.service - OpenSSH per-connection server daemon (10.0.0.1:52728). Jul 14 21:17:30.335318 systemd-logind[1447]: Removed session 7. Jul 14 21:17:30.387339 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 52728 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.388523 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.393308 systemd-logind[1447]: New session 8 of user core. Jul 14 21:17:30.403545 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 14 21:17:30.453428 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/sssd Jul 14 21:17:30.453693 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.468256 sudo[1672]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.473269 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/sssd Jul 14 21:17:30.473764 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.476939 sudo[1674]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.481945 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod 700 /etc/sssd Jul 14 21:17:30.482192 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.484820 sudo[1676]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.489310 sudo[1678]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/kexec.conf Jul 14 21:17:30.489568 sudo[1678]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.492268 sudo[1678]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.496599 sudo[1680]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/samba Jul 14 21:17:30.496843 sudo[1680]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.499721 sudo[1680]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.504333 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/bash Jul 14 21:17:30.504611 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.510658 sudo[1682]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.515317 sudo[1684]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp -a /usr/share/flatcar/etc/bash /etc/bash Jul 14 21:17:30.515828 sudo[1684]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.519853 sudo[1684]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.524572 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/bash/hello Jul 14 21:17:30.524827 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.530330 sudo[1671]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.531546 sshd[1670]: Connection closed by 10.0.0.1 port 52728 Jul 14 21:17:30.532933 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:30.542490 systemd[1]: sshd@7-10.0.0.62:22-10.0.0.1:52728.service: Deactivated successfully. Jul 14 21:17:30.544001 systemd[1]: session-8.scope: Deactivated successfully. Jul 14 21:17:30.545935 systemd-logind[1447]: Session 8 logged out. Waiting for processes to exit. Jul 14 21:17:30.548928 systemd[1]: Started sshd@8-10.0.0.62:22-10.0.0.1:52730.service - OpenSSH per-connection server daemon (10.0.0.1:52730). Jul 14 21:17:30.549951 systemd-logind[1447]: Removed session 8. Jul 14 21:17:30.612585 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 52730 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.613790 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.618030 systemd-logind[1447]: New session 9 of user core. Jul 14 21:17:30.625566 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 14 21:17:30.676722 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/resolv.conf Jul 14 21:17:30.676990 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.680079 sudo[1695]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.681224 sshd[1694]: Connection closed by 10.0.0.1 port 52730 Jul 14 21:17:30.681654 sshd-session[1691]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:30.699664 systemd[1]: sshd@8-10.0.0.62:22-10.0.0.1:52730.service: Deactivated successfully. Jul 14 21:17:30.701261 systemd[1]: session-9.scope: Deactivated successfully. Jul 14 21:17:30.703557 systemd-logind[1447]: Session 9 logged out. Waiting for processes to exit. Jul 14 21:17:30.705152 systemd[1]: Started sshd@9-10.0.0.62:22-10.0.0.1:52744.service - OpenSSH per-connection server daemon (10.0.0.1:52744). Jul 14 21:17:30.706871 systemd-logind[1447]: Removed session 9. Jul 14 21:17:30.758661 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 52744 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.759747 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.764023 systemd-logind[1447]: New session 10 of user core. Jul 14 21:17:30.770531 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 14 21:17:30.820580 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && cp -a /usr/share/flatcar/etc/{hosts,shells,os-release} /etc/ && mkdir /etc/security /etc/profile.d' Jul 14 21:17:30.820836 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:30.828706 sudo[1705]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:30.829900 sshd[1704]: Connection closed by 10.0.0.1 port 52744 Jul 14 21:17:30.830380 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:30.849324 systemd[1]: sshd@9-10.0.0.62:22-10.0.0.1:52744.service: Deactivated successfully. Jul 14 21:17:30.851651 systemd[1]: session-10.scope: Deactivated successfully. Jul 14 21:17:30.852448 systemd-logind[1447]: Session 10 logged out. Waiting for processes to exit. Jul 14 21:17:30.854588 systemd[1]: Started sshd@10-10.0.0.62:22-10.0.0.1:52750.service - OpenSSH per-connection server daemon (10.0.0.1:52750). Jul 14 21:17:30.855313 systemd-logind[1447]: Removed session 10. Jul 14 21:17:30.896643 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 52750 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:30.897704 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:30.901799 systemd-logind[1447]: New session 11 of user core. Jul 14 21:17:30.909523 systemd[1]: Started session-11.scope - Session 11 of User core. -- Reboot -- Jul 14 21:17:41.819273 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 14 21:17:41.819304 kernel: Linux version 6.12.37-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Jul 14 19:48:49 -00 2025 Jul 14 21:17:41.819314 kernel: KASLR enabled Jul 14 21:17:41.819320 kernel: efi: EFI v2.7 by EDK II Jul 14 21:17:41.819325 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Jul 14 21:17:41.819331 kernel: random: crng init done Jul 14 21:17:41.819338 kernel: secureboot: Secure boot disabled Jul 14 21:17:41.819344 kernel: ACPI: Early table checksum verification disabled Jul 14 21:17:41.819350 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jul 14 21:17:41.819357 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 14 21:17:41.819363 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819369 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819374 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819380 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819388 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819395 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819401 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819407 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819414 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 21:17:41.819420 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 14 21:17:41.819426 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 14 21:17:41.819432 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:41.819438 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Jul 14 21:17:41.819444 kernel: Zone ranges: Jul 14 21:17:41.819450 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:41.819458 kernel: DMA32 empty Jul 14 21:17:41.819464 kernel: Normal empty Jul 14 21:17:41.819470 kernel: Device empty Jul 14 21:17:41.819476 kernel: Movable zone start for each node Jul 14 21:17:41.819482 kernel: Early memory node ranges Jul 14 21:17:41.819488 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jul 14 21:17:41.819494 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jul 14 21:17:41.819500 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jul 14 21:17:41.819506 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jul 14 21:17:41.819512 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jul 14 21:17:41.819518 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jul 14 21:17:41.819524 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jul 14 21:17:41.819532 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jul 14 21:17:41.819538 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jul 14 21:17:41.819544 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jul 14 21:17:41.819553 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jul 14 21:17:41.819559 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jul 14 21:17:41.819566 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 14 21:17:41.819574 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 14 21:17:41.819580 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 14 21:17:41.819587 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Jul 14 21:17:41.819593 kernel: psci: probing for conduit method from ACPI. Jul 14 21:17:41.819600 kernel: psci: PSCIv1.1 detected in firmware. Jul 14 21:17:41.819606 kernel: psci: Using standard PSCI v0.2 function IDs Jul 14 21:17:41.819613 kernel: psci: Trusted OS migration not required Jul 14 21:17:41.819620 kernel: psci: SMC Calling Convention v1.1 Jul 14 21:17:41.819626 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 14 21:17:41.819633 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 14 21:17:41.819641 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 14 21:17:41.819647 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 14 21:17:41.819654 kernel: Detected PIPT I-cache on CPU0 Jul 14 21:17:41.819660 kernel: CPU features: detected: GIC system register CPU interface Jul 14 21:17:41.819667 kernel: CPU features: detected: Spectre-v4 Jul 14 21:17:41.819673 kernel: CPU features: detected: Spectre-BHB Jul 14 21:17:41.819680 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 14 21:17:41.819688 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 14 21:17:41.819696 kernel: CPU features: detected: ARM erratum 1418040 Jul 14 21:17:41.819703 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 14 21:17:41.819710 kernel: alternatives: applying boot alternatives Jul 14 21:17:41.819717 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67789a938d81feeebc020d9415b455585ce5bf173608fce319087a5433c30d80 Jul 14 21:17:41.819725 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 14 21:17:41.819732 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 14 21:17:41.819739 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 14 21:17:41.819746 kernel: Fallback order for Node 0: 0 Jul 14 21:17:41.819752 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 14 21:17:41.819759 kernel: Policy zone: DMA Jul 14 21:17:41.819765 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 14 21:17:41.819772 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 14 21:17:41.819778 kernel: software IO TLB: area num 4. Jul 14 21:17:41.819785 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 14 21:17:41.819792 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Jul 14 21:17:41.819800 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 14 21:17:41.819807 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 14 21:17:41.819814 kernel: rcu: RCU event tracing is enabled. Jul 14 21:17:41.819821 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 14 21:17:41.819828 kernel: Trampoline variant of Tasks RCU enabled. Jul 14 21:17:41.819835 kernel: Tracing variant of Tasks RCU enabled. Jul 14 21:17:41.819842 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 14 21:17:41.819849 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 14 21:17:41.819856 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 14 21:17:41.819863 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 14 21:17:41.819869 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 14 21:17:41.819877 kernel: GICv3: 256 SPIs implemented Jul 14 21:17:41.819884 kernel: GICv3: 0 Extended SPIs implemented Jul 14 21:17:41.819890 kernel: Root IRQ handler: gic_handle_irq Jul 14 21:17:41.819897 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 14 21:17:41.819904 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 14 21:17:41.819910 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 14 21:17:41.819917 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 14 21:17:41.819923 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 14 21:17:41.819930 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 14 21:17:41.819937 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 14 21:17:41.819944 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 14 21:17:41.819951 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 14 21:17:41.819958 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:41.819965 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 14 21:17:41.819972 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 14 21:17:41.819979 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 14 21:17:41.819986 kernel: arm-pv: using stolen time PV Jul 14 21:17:41.819993 kernel: Console: colour dummy device 80x25 Jul 14 21:17:41.820000 kernel: ACPI: Core revision 20240827 Jul 14 21:17:41.820007 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 14 21:17:41.820014 kernel: pid_max: default: 32768 minimum: 301 Jul 14 21:17:41.820021 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 14 21:17:41.820029 kernel: landlock: Up and running. Jul 14 21:17:41.820036 kernel: SELinux: Initializing. Jul 14 21:17:41.820050 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 21:17:41.820058 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 21:17:41.820065 kernel: rcu: Hierarchical SRCU implementation. Jul 14 21:17:41.820071 kernel: rcu: Max phase no-delay instances is 400. Jul 14 21:17:41.820078 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 14 21:17:41.820085 kernel: Remapping and enabling EFI services. Jul 14 21:17:41.820092 kernel: smp: Bringing up secondary CPUs ... Jul 14 21:17:41.820104 kernel: Detected PIPT I-cache on CPU1 Jul 14 21:17:41.820111 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 14 21:17:41.820118 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 14 21:17:41.820126 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:41.820133 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 14 21:17:41.820141 kernel: Detected PIPT I-cache on CPU2 Jul 14 21:17:41.820148 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 14 21:17:41.820155 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 14 21:17:41.820163 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:41.820170 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 14 21:17:41.820178 kernel: Detected PIPT I-cache on CPU3 Jul 14 21:17:41.820185 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 14 21:17:41.820192 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 14 21:17:41.820199 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 14 21:17:41.820206 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 14 21:17:41.820213 kernel: smp: Brought up 1 node, 4 CPUs Jul 14 21:17:41.820220 kernel: SMP: Total of 4 processors activated. Jul 14 21:17:41.820228 kernel: CPU: All CPU(s) started at EL1 Jul 14 21:17:41.820235 kernel: CPU features: detected: 32-bit EL0 Support Jul 14 21:17:41.820242 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 14 21:17:41.820249 kernel: CPU features: detected: Common not Private translations Jul 14 21:17:41.820256 kernel: CPU features: detected: CRC32 instructions Jul 14 21:17:41.820263 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 14 21:17:41.820270 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 14 21:17:41.820277 kernel: CPU features: detected: LSE atomic instructions Jul 14 21:17:41.820285 kernel: CPU features: detected: Privileged Access Never Jul 14 21:17:41.820298 kernel: CPU features: detected: RAS Extension Support Jul 14 21:17:41.820305 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 14 21:17:41.820312 kernel: alternatives: applying system-wide alternatives Jul 14 21:17:41.820319 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 14 21:17:41.820327 kernel: Memory: 2424032K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 39424K init, 1038K bss, 125920K reserved, 16384K cma-reserved) Jul 14 21:17:41.820334 kernel: devtmpfs: initialized Jul 14 21:17:41.820341 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 14 21:17:41.820348 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 14 21:17:41.820355 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 14 21:17:41.820364 kernel: 0 pages in range for non-PLT usage Jul 14 21:17:41.820371 kernel: 508448 pages in range for PLT usage Jul 14 21:17:41.820378 kernel: pinctrl core: initialized pinctrl subsystem Jul 14 21:17:41.820385 kernel: SMBIOS 3.0.0 present. Jul 14 21:17:41.820392 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 14 21:17:41.820399 kernel: DMI: Memory slots populated: 1/1 Jul 14 21:17:41.820406 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 14 21:17:41.820413 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 14 21:17:41.820420 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 14 21:17:41.820429 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 14 21:17:41.820437 kernel: audit: initializing netlink subsys (disabled) Jul 14 21:17:41.820444 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Jul 14 21:17:41.820451 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 14 21:17:41.820458 kernel: cpuidle: using governor menu Jul 14 21:17:41.820470 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 14 21:17:41.820480 kernel: ASID allocator initialised with 32768 entries Jul 14 21:17:41.820487 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 14 21:17:41.820494 kernel: Serial: AMBA PL011 UART driver Jul 14 21:17:41.820503 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 14 21:17:41.820510 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 14 21:17:41.820517 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 14 21:17:41.820524 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 14 21:17:41.820531 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 14 21:17:41.820538 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 14 21:17:41.820545 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 14 21:17:41.820552 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 14 21:17:41.820559 kernel: ACPI: Added _OSI(Module Device) Jul 14 21:17:41.820568 kernel: ACPI: Added _OSI(Processor Device) Jul 14 21:17:41.820575 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 14 21:17:41.820582 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 14 21:17:41.820589 kernel: ACPI: Interpreter enabled Jul 14 21:17:41.820596 kernel: ACPI: Using GIC for interrupt routing Jul 14 21:17:41.820603 kernel: ACPI: MCFG table detected, 1 entries Jul 14 21:17:41.820610 kernel: ACPI: CPU0 has been hot-added Jul 14 21:17:41.820617 kernel: ACPI: CPU1 has been hot-added Jul 14 21:17:41.820624 kernel: ACPI: CPU2 has been hot-added Jul 14 21:17:41.820631 kernel: ACPI: CPU3 has been hot-added Jul 14 21:17:41.820639 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 14 21:17:41.820646 kernel: printk: legacy console [ttyAMA0] enabled Jul 14 21:17:41.820653 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 14 21:17:41.820792 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 14 21:17:41.820877 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 14 21:17:41.820938 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 14 21:17:41.820995 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 14 21:17:41.821074 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 14 21:17:41.821083 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 14 21:17:41.821090 kernel: PCI host bridge to bus 0000:00 Jul 14 21:17:41.821155 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 14 21:17:41.821209 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 14 21:17:41.821262 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 14 21:17:41.821322 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 14 21:17:41.821398 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 14 21:17:41.821470 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 14 21:17:41.821533 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 14 21:17:41.821592 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 14 21:17:41.821667 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 14 21:17:41.821733 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 14 21:17:41.821793 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 14 21:17:41.821854 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 14 21:17:41.821908 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 14 21:17:41.821963 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 14 21:17:41.822016 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 14 21:17:41.822025 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 14 21:17:41.822033 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 14 21:17:41.822040 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 14 21:17:41.822067 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 14 21:17:41.822075 kernel: iommu: Default domain type: Translated Jul 14 21:17:41.822082 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 14 21:17:41.822089 kernel: efivars: Registered efivars operations Jul 14 21:17:41.822096 kernel: vgaarb: loaded Jul 14 21:17:41.822104 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 14 21:17:41.822111 kernel: VFS: Disk quotas dquot_6.6.0 Jul 14 21:17:41.822118 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 14 21:17:41.822125 kernel: pnp: PnP ACPI init Jul 14 21:17:41.822201 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 14 21:17:41.822212 kernel: pnp: PnP ACPI: found 1 devices Jul 14 21:17:41.822219 kernel: NET: Registered PF_INET protocol family Jul 14 21:17:41.822227 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 14 21:17:41.822234 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 14 21:17:41.822241 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 14 21:17:41.822248 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 14 21:17:41.822255 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 14 21:17:41.822264 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 14 21:17:41.822272 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 21:17:41.822279 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 21:17:41.822286 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 14 21:17:41.822300 kernel: PCI: CLS 0 bytes, default 64 Jul 14 21:17:41.822307 kernel: kvm [1]: HYP mode not available Jul 14 21:17:41.822314 kernel: Initialise system trusted keyrings Jul 14 21:17:41.822333 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 14 21:17:41.822340 kernel: Key type asymmetric registered Jul 14 21:17:41.822349 kernel: Asymmetric key parser 'x509' registered Jul 14 21:17:41.822357 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 14 21:17:41.822364 kernel: io scheduler mq-deadline registered Jul 14 21:17:41.822371 kernel: io scheduler kyber registered Jul 14 21:17:41.822378 kernel: io scheduler bfq registered Jul 14 21:17:41.822385 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 14 21:17:41.822393 kernel: ACPI: button: Power Button [PWRB] Jul 14 21:17:41.822400 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 14 21:17:41.822468 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 14 21:17:41.822479 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 14 21:17:41.822486 kernel: thunder_xcv, ver 1.0 Jul 14 21:17:41.822493 kernel: thunder_bgx, ver 1.0 Jul 14 21:17:41.822500 kernel: nicpf, ver 1.0 Jul 14 21:17:41.822507 kernel: nicvf, ver 1.0 Jul 14 21:17:41.822581 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 14 21:17:41.822638 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-14T21:17:41 UTC (1752527861) Jul 14 21:17:41.822647 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 14 21:17:41.822656 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 14 21:17:41.822663 kernel: watchdog: NMI not fully supported Jul 14 21:17:41.822669 kernel: watchdog: Hard watchdog permanently disabled Jul 14 21:17:41.822676 kernel: NET: Registered PF_INET6 protocol family Jul 14 21:17:41.822683 kernel: Segment Routing with IPv6 Jul 14 21:17:41.822690 kernel: In-situ OAM (IOAM) with IPv6 Jul 14 21:17:41.822697 kernel: NET: Registered PF_PACKET protocol family Jul 14 21:17:41.822703 kernel: Key type dns_resolver registered Jul 14 21:17:41.822710 kernel: registered taskstats version 1 Jul 14 21:17:41.822717 kernel: Loading compiled-in X.509 certificates Jul 14 21:17:41.822725 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.37-flatcar: df8d0778d0d903123f31d838371daafc849980e6' Jul 14 21:17:41.822732 kernel: Demotion targets for Node 0: null Jul 14 21:17:41.822739 kernel: Key type .fscrypt registered Jul 14 21:17:41.822747 kernel: Key type fscrypt-provisioning registered Jul 14 21:17:41.822753 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 14 21:17:41.822760 kernel: ima: Allocated hash algorithm: sha1 Jul 14 21:17:41.822767 kernel: ima: No architecture policies found Jul 14 21:17:41.822774 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 14 21:17:41.822783 kernel: clk: Disabling unused clocks Jul 14 21:17:41.822789 kernel: PM: genpd: Disabling unused power domains Jul 14 21:17:41.822796 kernel: Warning: unable to open an initial console. Jul 14 21:17:41.822803 kernel: Freeing unused kernel memory: 39424K Jul 14 21:17:41.822810 kernel: Run /init as init process Jul 14 21:17:41.822817 kernel: with arguments: Jul 14 21:17:41.822823 kernel: /init Jul 14 21:17:41.822830 kernel: with environment: Jul 14 21:17:41.822837 kernel: HOME=/ Jul 14 21:17:41.822845 kernel: TERM=linux Jul 14 21:17:41.822852 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 14 21:17:41.822859 systemd[1]: Successfully made /usr/ read-only. Jul 14 21:17:41.822869 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 14 21:17:41.822877 systemd[1]: Detected virtualization kvm. Jul 14 21:17:41.822884 systemd[1]: Detected architecture arm64. Jul 14 21:17:41.822891 systemd[1]: Running in initrd. Jul 14 21:17:41.822898 systemd[1]: No hostname configured, using default hostname. Jul 14 21:17:41.822907 systemd[1]: Hostname set to . Jul 14 21:17:41.822914 systemd[1]: Initializing machine ID from VM UUID. Jul 14 21:17:41.822922 systemd[1]: Queued start job for default target initrd.target. Jul 14 21:17:41.822929 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:41.822937 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:41.822944 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 14 21:17:41.822952 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 14 21:17:41.822960 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 14 21:17:41.822970 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 14 21:17:41.822978 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 14 21:17:41.822985 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:41.822993 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:41.823000 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 14 21:17:41.823008 systemd[1]: Reached target paths.target - Path Units. Jul 14 21:17:41.823016 systemd[1]: Reached target slices.target - Slice Units. Jul 14 21:17:41.823024 systemd[1]: Reached target swap.target - Swaps. Jul 14 21:17:41.823031 systemd[1]: Reached target timers.target - Timer Units. Jul 14 21:17:41.823039 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 14 21:17:41.823056 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 14 21:17:41.823067 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 14 21:17:41.823075 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 14 21:17:41.823083 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:41.823091 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:41.823101 systemd[1]: Reached target sockets.target - Socket Units. Jul 14 21:17:41.823108 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 14 21:17:41.823119 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 14 21:17:41.823127 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 14 21:17:41.823135 systemd[1]: Starting systemd-fsck-usr.service... Jul 14 21:17:41.823143 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 14 21:17:41.823151 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 14 21:17:41.823158 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:41.823167 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 14 21:17:41.823175 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:41.823183 systemd[1]: Finished systemd-fsck-usr.service. Jul 14 21:17:41.823191 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 14 21:17:41.823215 systemd-journald[239]: Collecting audit messages is disabled. Jul 14 21:17:41.823235 systemd-journald[239]: Journal started Jul 14 21:17:41.823253 systemd-journald[239]: Runtime Journal (/run/log/journal/7686723790e04d4ea0e4aa20431ca480) is 6M, max 48.5M, 42.4M free. Jul 14 21:17:41.817199 systemd-modules-load[241]: Inserted module 'overlay' Jul 14 21:17:41.835656 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:41.835679 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 14 21:17:41.837354 systemd-modules-load[241]: Inserted module 'br_netfilter' Jul 14 21:17:41.839063 kernel: Bridge firewalling registered Jul 14 21:17:41.839088 systemd[1]: Started systemd-journald.service - Journal Service. Jul 14 21:17:41.841122 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:41.842384 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:41.846784 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 14 21:17:41.848501 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 14 21:17:41.850581 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 14 21:17:41.859525 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 14 21:17:41.867135 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:41.868450 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:41.870284 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 14 21:17:41.873624 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:41.876585 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 14 21:17:41.878542 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 14 21:17:41.905637 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67789a938d81feeebc020d9415b455585ce5bf173608fce319087a5433c30d80 Jul 14 21:17:41.979077 kernel: SCSI subsystem initialized Jul 14 21:17:41.984062 kernel: Loading iSCSI transport class v2.0-870. Jul 14 21:17:41.991075 kernel: iscsi: registered transport (tcp) Jul 14 21:17:42.004181 kernel: iscsi: registered transport (qla4xxx) Jul 14 21:17:42.004196 kernel: QLogic iSCSI HBA Driver Jul 14 21:17:42.022913 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 14 21:17:42.045615 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:42.048210 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 14 21:17:42.094117 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 14 21:17:42.096387 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 14 21:17:42.159088 kernel: raid6: neonx8 gen() 15729 MB/s Jul 14 21:17:42.176073 kernel: raid6: neonx4 gen() 15786 MB/s Jul 14 21:17:42.193065 kernel: raid6: neonx2 gen() 13166 MB/s Jul 14 21:17:42.210074 kernel: raid6: neonx1 gen() 10403 MB/s Jul 14 21:17:42.227075 kernel: raid6: int64x8 gen() 6881 MB/s Jul 14 21:17:42.244065 kernel: raid6: int64x4 gen() 7321 MB/s Jul 14 21:17:42.261077 kernel: raid6: int64x2 gen() 6068 MB/s Jul 14 21:17:42.278206 kernel: raid6: int64x1 gen() 4977 MB/s Jul 14 21:17:42.278220 kernel: raid6: using algorithm neonx4 gen() 15786 MB/s Jul 14 21:17:42.296139 kernel: raid6: .... xor() 12334 MB/s, rmw enabled Jul 14 21:17:42.296161 kernel: raid6: using neon recovery algorithm Jul 14 21:17:42.305322 kernel: xor: measuring software checksum speed Jul 14 21:17:42.305347 kernel: 8regs : 21630 MB/sec Jul 14 21:17:42.306069 kernel: 32regs : 21676 MB/sec Jul 14 21:17:42.307188 kernel: arm64_neon : 23864 MB/sec Jul 14 21:17:42.307202 kernel: xor: using function: arm64_neon (23864 MB/sec) Jul 14 21:17:42.362096 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 14 21:17:42.368765 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 14 21:17:42.371542 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:42.395699 systemd-udevd[492]: Using default interface naming scheme 'v255'. Jul 14 21:17:42.401704 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:42.404040 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 14 21:17:42.430870 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Jul 14 21:17:42.453386 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 14 21:17:42.455707 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 14 21:17:42.510686 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:42.512803 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 14 21:17:42.558072 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 14 21:17:42.560070 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 14 21:17:42.564071 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 21:17:42.567914 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 21:17:42.569177 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:42.572435 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:42.575935 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:42.604747 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 14 21:17:42.605976 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:42.614654 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 14 21:17:42.621212 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 14 21:17:42.622388 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 14 21:17:42.630800 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 14 21:17:42.632036 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 14 21:17:42.634040 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 14 21:17:42.636127 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:42.638118 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 14 21:17:42.640754 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 14 21:17:42.642660 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 14 21:17:42.663037 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 14 21:17:42.663174 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 14 21:17:42.665280 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 14 21:17:42.667240 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 14 21:17:42.669110 systemd[1]: Reached target sysinit.target - System Initialization. Jul 14 21:17:42.670814 systemd[1]: Reached target basic.target - Basic System. Jul 14 21:17:42.673220 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 14 21:17:42.675235 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 14 21:17:42.677757 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 14 21:17:42.687616 sh[594]: Success Jul 14 21:17:42.696346 systemd-fsck[596]: ROOT: clean, 205/553520 files, 58226/553472 blocks Jul 14 21:17:42.700574 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 14 21:17:42.706295 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 14 21:17:42.706332 kernel: device-mapper: uevent: version 1.0.3 Jul 14 21:17:42.707449 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 14 21:17:42.714089 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 14 21:17:42.742104 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 14 21:17:42.770522 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 14 21:17:42.804698 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 14 21:17:42.806032 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 14 21:17:42.831607 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 14 21:17:42.831644 kernel: BTRFS: device fsid babe610d-6a90-4bd8-ba2e-f272110d82d6 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (613) Jul 14 21:17:42.835116 kernel: BTRFS info (device dm-0): first mount of filesystem babe610d-6a90-4bd8-ba2e-f272110d82d6 Jul 14 21:17:42.835147 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:42.835156 kernel: BTRFS info (device dm-0): using free-space-tree Jul 14 21:17:42.841692 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 14 21:17:42.842945 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 14 21:17:42.875773 kernel: EXT4-fs (vda9): mounted filesystem f000bd66-e59e-4cb0-8952-aa4d390a49a2 r/w with ordered data mode. Quota mode: none. Jul 14 21:17:42.876883 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 14 21:17:42.878199 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 14 21:17:42.880962 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 14 21:17:42.883078 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 14 21:17:42.905636 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 14 21:17:42.907666 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 14 21:17:42.914277 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (635) Jul 14 21:17:42.914319 kernel: BTRFS info (device vda6): first mount of filesystem 8f9582c9-032b-4eae-a997-04ddea724807 Jul 14 21:17:42.914330 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 14 21:17:42.916202 kernel: BTRFS info (device vda6): using free-space-tree Jul 14 21:17:42.920258 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 14 21:17:43.335161 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 14 21:17:43.336992 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 14 21:17:43.356806 initrd-setup-root-after-ignition[1081]: grep: /sysroot/oem/oem-release: No such file or directory Jul 14 21:17:43.359066 initrd-setup-root-after-ignition[1083]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:43.359066 initrd-setup-root-after-ignition[1083]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:43.361737 initrd-setup-root-after-ignition[1087]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 14 21:17:43.360838 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 14 21:17:43.363210 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 14 21:17:43.365041 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 14 21:17:43.406970 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 14 21:17:43.407979 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 14 21:17:43.409310 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 14 21:17:43.410982 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 14 21:17:43.412653 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 14 21:17:43.413390 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 14 21:17:43.437198 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 14 21:17:43.439421 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 14 21:17:43.463466 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 14 21:17:43.465716 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:43.468133 systemd[1]: Stopped target timers.target - Timer Units. Jul 14 21:17:43.469093 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 14 21:17:43.469213 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 14 21:17:43.471792 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 14 21:17:43.473852 systemd[1]: Stopped target basic.target - Basic System. Jul 14 21:17:43.475529 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 14 21:17:43.477353 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 14 21:17:43.479633 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 14 21:17:43.481865 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 14 21:17:43.483804 systemd[1]: Stopped target paths.target - Path Units. Jul 14 21:17:43.485544 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 14 21:17:43.487148 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 14 21:17:43.489145 systemd[1]: Stopped target slices.target - Slice Units. Jul 14 21:17:43.491136 systemd[1]: Stopped target sockets.target - Socket Units. Jul 14 21:17:43.492597 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 14 21:17:43.494212 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 14 21:17:43.495881 systemd[1]: Stopped target swap.target - Swaps. Jul 14 21:17:43.497427 systemd[1]: iscsid.socket: Deactivated successfully. Jul 14 21:17:43.497516 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 14 21:17:43.498921 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 14 21:17:43.498996 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 14 21:17:43.500491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 14 21:17:43.500597 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 14 21:17:43.502812 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:43.503869 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 14 21:17:43.503974 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:43.505806 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:43.507584 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 14 21:17:43.507683 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:43.509526 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 14 21:17:43.509642 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 14 21:17:43.512233 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 14 21:17:43.512355 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 14 21:17:43.514562 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 14 21:17:43.514664 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 14 21:17:43.516552 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 14 21:17:43.516651 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 14 21:17:43.518264 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 14 21:17:43.518373 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:43.521030 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 14 21:17:43.521157 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:43.523037 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 14 21:17:43.523150 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:43.525703 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 14 21:17:43.525808 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:43.527928 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 14 21:17:43.528031 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 14 21:17:43.530825 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:43.536473 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 14 21:17:43.536550 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 14 21:17:43.551609 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 14 21:17:43.551731 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:43.555373 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 14 21:17:43.555406 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:43.557248 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 14 21:17:43.557273 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:43.559105 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 14 21:17:43.559149 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 14 21:17:43.561950 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 14 21:17:43.561989 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 14 21:17:43.563919 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 14 21:17:43.563961 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 14 21:17:43.566706 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 14 21:17:43.568062 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 14 21:17:43.568113 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:43.570992 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 14 21:17:43.571033 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:43.574351 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 14 21:17:43.574389 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:43.577597 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 14 21:17:43.577633 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:43.580202 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 21:17:43.580245 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:43.583836 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 14 21:17:43.583903 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 14 21:17:43.586027 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 14 21:17:43.588693 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 14 21:17:43.603150 systemd[1]: Switching root. Jul 14 21:17:43.639369 systemd-journald[239]: Journal stopped Jul 14 21:17:44.174334 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Jul 14 21:17:44.174387 kernel: SELinux: policy capability network_peer_controls=1 Jul 14 21:17:44.174401 kernel: SELinux: policy capability open_perms=1 Jul 14 21:17:44.174414 kernel: SELinux: policy capability extended_socket_class=1 Jul 14 21:17:44.174423 kernel: SELinux: policy capability always_check_network=0 Jul 14 21:17:44.174432 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 14 21:17:44.174444 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 14 21:17:44.174452 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 14 21:17:44.174462 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 14 21:17:44.174479 kernel: SELinux: policy capability userspace_initial_context=0 Jul 14 21:17:44.174489 kernel: audit: type=1403 audit(1752527863.723:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 14 21:17:44.174500 systemd[1]: Successfully loaded SELinux policy in 44.633ms. Jul 14 21:17:44.174512 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.988ms. Jul 14 21:17:44.174523 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 14 21:17:44.174534 systemd[1]: Detected virtualization kvm. Jul 14 21:17:44.174543 systemd[1]: Detected architecture arm64. Jul 14 21:17:44.174553 zram_generator::config[1132]: No configuration found. Jul 14 21:17:44.174564 kernel: NET: Registered PF_VSOCK protocol family Jul 14 21:17:44.174574 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 14 21:17:44.174587 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 14 21:17:44.174597 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 14 21:17:44.174607 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 14 21:17:44.174618 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 14 21:17:44.174628 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 14 21:17:44.174639 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 14 21:17:44.174649 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 14 21:17:44.174659 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 14 21:17:44.174671 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 14 21:17:44.174682 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 14 21:17:44.174691 systemd[1]: Created slice user.slice - User and Session Slice. Jul 14 21:17:44.174701 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 14 21:17:44.174712 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 14 21:17:44.174722 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 14 21:17:44.174731 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 14 21:17:44.174741 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 14 21:17:44.174751 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 14 21:17:44.174763 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 14 21:17:44.174773 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 14 21:17:44.174783 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 14 21:17:44.174793 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 14 21:17:44.174803 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 14 21:17:44.174813 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 14 21:17:44.174823 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 14 21:17:44.174834 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 14 21:17:44.174844 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 14 21:17:44.174854 systemd[1]: Reached target slices.target - Slice Units. Jul 14 21:17:44.174864 systemd[1]: Reached target swap.target - Swaps. Jul 14 21:17:44.174875 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 14 21:17:44.174886 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 14 21:17:44.174895 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 14 21:17:44.174905 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 14 21:17:44.174915 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 14 21:17:44.174925 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 14 21:17:44.174937 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 14 21:17:44.174947 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 14 21:17:44.174957 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 14 21:17:44.174966 systemd[1]: Mounting media.mount - External Media Directory... Jul 14 21:17:44.174976 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 14 21:17:44.174986 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 14 21:17:44.174996 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 14 21:17:44.175007 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 14 21:17:44.175018 systemd[1]: Reached target machines.target - Containers. Jul 14 21:17:44.175028 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 14 21:17:44.175038 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 21:17:44.175057 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 14 21:17:44.175069 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 14 21:17:44.175079 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:44.175089 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 14 21:17:44.175099 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:44.175110 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 14 21:17:44.175122 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:44.175133 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 14 21:17:44.175143 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 14 21:17:44.175152 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 14 21:17:44.175162 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 14 21:17:44.175172 systemd[1]: Stopped systemd-fsck-usr.service. Jul 14 21:17:44.175182 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:44.175192 kernel: loop: module loaded Jul 14 21:17:44.175203 kernel: fuse: init (API version 7.41) Jul 14 21:17:44.175212 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 14 21:17:44.175222 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 14 21:17:44.175233 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 14 21:17:44.175243 kernel: ACPI: bus type drm_connector registered Jul 14 21:17:44.175252 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 14 21:17:44.175262 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 14 21:17:44.175272 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 14 21:17:44.175287 systemd[1]: verity-setup.service: Deactivated successfully. Jul 14 21:17:44.175300 systemd[1]: Stopped verity-setup.service. Jul 14 21:17:44.175329 systemd-journald[1198]: Collecting audit messages is disabled. Jul 14 21:17:44.175351 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 14 21:17:44.175363 systemd-journald[1198]: Journal started Jul 14 21:17:44.175382 systemd-journald[1198]: Runtime Journal (/run/log/journal/7686723790e04d4ea0e4aa20431ca480) is 6M, max 48.5M, 42.4M free. Jul 14 21:17:43.966402 systemd[1]: Queued start job for default target multi-user.target. Jul 14 21:17:43.975855 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 14 21:17:43.976200 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 14 21:17:44.178067 systemd[1]: Started systemd-journald.service - Journal Service. Jul 14 21:17:44.178605 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 14 21:17:44.179914 systemd[1]: Mounted media.mount - External Media Directory. Jul 14 21:17:44.180999 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 14 21:17:44.182276 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 14 21:17:44.183461 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 14 21:17:44.186074 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 14 21:17:44.187453 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 14 21:17:44.188957 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 14 21:17:44.189229 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 14 21:17:44.190645 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:44.190798 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:44.192126 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 21:17:44.192279 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 14 21:17:44.193586 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:44.193740 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:44.195149 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 14 21:17:44.195312 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 14 21:17:44.196619 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:44.196773 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:44.200079 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 14 21:17:44.201513 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 14 21:17:44.202988 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 14 21:17:44.204447 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 14 21:17:44.215729 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 14 21:17:44.218131 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 14 21:17:44.220038 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 14 21:17:44.221268 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 14 21:17:44.221311 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 14 21:17:44.223161 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 14 21:17:44.232813 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 14 21:17:44.234017 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:44.235171 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 14 21:17:44.237016 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 14 21:17:44.238228 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 21:17:44.238988 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 14 21:17:44.240108 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 14 21:17:44.241271 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 14 21:17:44.244165 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 14 21:17:44.247573 systemd-journald[1198]: Time spent on flushing to /var/log/journal/7686723790e04d4ea0e4aa20431ca480 is 16.906ms for 680 entries. Jul 14 21:17:44.247573 systemd-journald[1198]: System Journal (/var/log/journal/7686723790e04d4ea0e4aa20431ca480) is 8M, max 195.6M, 187.6M free. Jul 14 21:17:44.267526 systemd-journald[1198]: Received client request to flush runtime journal. Jul 14 21:17:44.267573 kernel: loop0: detected capacity change from 0 to 105936 Jul 14 21:17:44.253061 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 14 21:17:44.257767 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 14 21:17:44.259343 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 14 21:17:44.260751 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 14 21:17:44.271906 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 14 21:17:44.273658 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 14 21:17:44.276236 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 14 21:17:44.280826 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 14 21:17:44.281448 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 21:17:44.285104 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 14 21:17:44.293211 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Jul 14 21:17:44.293226 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Jul 14 21:17:44.297224 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 14 21:17:44.300582 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 14 21:17:44.307071 kernel: loop1: detected capacity change from 0 to 134232 Jul 14 21:17:44.331078 kernel: loop2: detected capacity change from 0 to 105936 Jul 14 21:17:44.336090 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 14 21:17:44.339255 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 14 21:17:44.343073 kernel: loop3: detected capacity change from 0 to 134232 Jul 14 21:17:44.347867 (sd-merge)[1267]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 14 21:17:44.348304 (sd-merge)[1267]: Merged extensions into '/usr'. Jul 14 21:17:44.352638 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 14 21:17:44.357318 systemd[1]: Starting ensure-sysext.service... Jul 14 21:17:44.360272 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 14 21:17:44.363979 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Jul 14 21:17:44.363999 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Jul 14 21:17:44.369495 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 14 21:17:44.379872 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 14 21:17:44.379905 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 14 21:17:44.380183 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 14 21:17:44.380386 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 14 21:17:44.381053 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 14 21:17:44.381094 systemd[1]: Reload requested from client PID 1272 ('systemctl') (unit ensure-sysext.service)... Jul 14 21:17:44.381104 systemd[1]: Reloading... Jul 14 21:17:44.381274 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Jul 14 21:17:44.381328 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Jul 14 21:17:44.385436 systemd-tmpfiles[1273]: Detected autofs mount point /boot during canonicalization of boot. Jul 14 21:17:44.385447 systemd-tmpfiles[1273]: Skipping /boot Jul 14 21:17:44.392461 systemd-tmpfiles[1273]: Detected autofs mount point /boot during canonicalization of boot. Jul 14 21:17:44.392474 systemd-tmpfiles[1273]: Skipping /boot Jul 14 21:17:44.449160 zram_generator::config[1302]: No configuration found. Jul 14 21:17:44.507658 ldconfig[1242]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 14 21:17:44.519363 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 21:17:44.579663 systemd[1]: Reloading finished in 198 ms. Jul 14 21:17:44.597537 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 14 21:17:44.611675 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 14 21:17:44.620190 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:44.622391 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 14 21:17:44.635078 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 14 21:17:44.638040 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 14 21:17:44.640059 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 14 21:17:44.643935 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 21:17:44.645265 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:44.649320 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:44.651878 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:44.652994 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:44.653115 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:44.653216 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 21:17:44.654336 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:44.654506 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:44.656104 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:44.656238 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:44.658100 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:44.658302 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:44.666723 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 21:17:44.668727 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:44.673263 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:44.677875 augenrules[1337]: /sbin/augenrules: No change Jul 14 21:17:44.681986 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:44.683117 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:44.683237 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:44.683613 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 21:17:44.687268 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 14 21:17:44.687571 augenrules[1365]: No rules Jul 14 21:17:44.690412 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 14 21:17:44.691982 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:44.692192 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:44.694069 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 14 21:17:44.695940 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 14 21:17:44.697745 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:44.697923 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:44.699583 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:44.699721 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:44.701521 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:44.701689 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:44.703505 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 14 21:17:44.713762 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:44.714753 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 21:17:44.715824 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 14 21:17:44.727443 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 14 21:17:44.729299 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 14 21:17:44.733270 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 14 21:17:44.734374 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 14 21:17:44.734484 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 14 21:17:44.734571 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 21:17:44.735857 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 14 21:17:44.738368 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 14 21:17:44.739345 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 21:17:44.740791 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 14 21:17:44.742423 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 21:17:44.743449 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 14 21:17:44.745815 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 21:17:44.745983 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 14 21:17:44.747784 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 21:17:44.747930 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 14 21:17:44.749936 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 21:17:44.750214 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 14 21:17:44.751288 augenrules[1378]: /sbin/augenrules: No change Jul 14 21:17:44.752799 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 14 21:17:44.755524 systemd[1]: Finished ensure-sysext.service. Jul 14 21:17:44.759743 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 21:17:44.759801 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 14 21:17:44.763244 augenrules[1411]: No rules Jul 14 21:17:44.764217 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 14 21:17:44.765606 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:44.765797 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:44.772984 systemd-udevd[1395]: Using default interface naming scheme 'v255'. Jul 14 21:17:44.790531 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 14 21:17:44.793404 systemd-resolved[1340]: Positive Trust Anchors: Jul 14 21:17:44.793421 systemd-resolved[1340]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 21:17:44.793452 systemd-resolved[1340]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 14 21:17:44.798149 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 14 21:17:44.807367 systemd-resolved[1340]: Defaulting to hostname 'linux'. Jul 14 21:17:44.820145 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 14 21:17:44.822212 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 14 21:17:44.843417 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 14 21:17:44.844754 systemd[1]: Reached target sysinit.target - System Initialization. Jul 14 21:17:44.845922 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 14 21:17:44.847172 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 14 21:17:44.848389 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 14 21:17:44.849556 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 14 21:17:44.849590 systemd[1]: Reached target paths.target - Path Units. Jul 14 21:17:44.850447 systemd[1]: Reached target time-set.target - System Time Set. Jul 14 21:17:44.851591 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 14 21:17:44.852710 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 14 21:17:44.855192 systemd[1]: Reached target timers.target - Timer Units. Jul 14 21:17:44.856770 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 14 21:17:44.860930 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 14 21:17:44.863746 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 14 21:17:44.865086 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 14 21:17:44.866923 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 14 21:17:44.870537 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 14 21:17:44.872026 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 14 21:17:44.874984 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 14 21:17:44.877455 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 14 21:17:44.886872 systemd[1]: Reached target sockets.target - Socket Units. Jul 14 21:17:44.888300 systemd[1]: Reached target basic.target - Basic System. Jul 14 21:17:44.889326 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 14 21:17:44.889354 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 14 21:17:44.891227 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 14 21:17:44.894395 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 14 21:17:44.898166 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 14 21:17:44.901177 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 14 21:17:44.904112 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 14 21:17:44.907844 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 14 21:17:44.912186 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 14 21:17:44.916850 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 14 21:17:44.921034 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 14 21:17:44.924927 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 14 21:17:44.925407 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 14 21:17:44.925982 systemd[1]: Starting update-engine.service - Update Engine... Jul 14 21:17:44.928256 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 14 21:17:44.930137 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 14 21:17:44.936721 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 14 21:17:44.945001 jq[1459]: false Jul 14 21:17:44.942212 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 14 21:17:44.942425 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 14 21:17:44.945221 jq[1472]: true Jul 14 21:17:44.950105 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 14 21:17:44.951631 systemd[1]: motdgen.service: Deactivated successfully. Jul 14 21:17:44.951854 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 14 21:17:44.953323 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 14 21:17:44.953501 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 14 21:17:44.963908 systemd-networkd[1426]: lo: Link UP Jul 14 21:17:44.964190 systemd-networkd[1426]: lo: Gained carrier Jul 14 21:17:44.965290 systemd-networkd[1426]: Enumeration completed Jul 14 21:17:44.966420 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 14 21:17:44.967772 systemd[1]: Reached target network.target - Network. Jul 14 21:17:44.969965 systemd-networkd[1426]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:44.970150 systemd-networkd[1426]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 21:17:44.973310 systemd[1]: Starting containerd.service - containerd container runtime... Jul 14 21:17:44.975340 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 14 21:17:44.976492 jq[1483]: false Jul 14 21:17:44.977409 systemd-networkd[1426]: eth0: Link UP Jul 14 21:17:44.977417 systemd-networkd[1426]: eth0: Gained carrier Jul 14 21:17:44.977433 systemd-networkd[1426]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 14 21:17:44.978063 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 14 21:17:44.978210 extend-filesystems[1460]: Found /dev/vda6 Jul 14 21:17:44.980891 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 14 21:17:44.981089 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 14 21:17:44.982034 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 14 21:17:44.991875 extend-filesystems[1460]: Found /dev/vda9 Jul 14 21:17:44.994735 extend-filesystems[1460]: Checking size of /dev/vda9 Jul 14 21:17:44.998476 dbus-daemon[1457]: [system] SELinux support is enabled Jul 14 21:17:44.998953 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 14 21:17:44.999136 systemd-networkd[1426]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 21:17:44.999710 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Jul 14 21:17:45.002753 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 14 21:17:45.003115 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 14 21:17:45.006254 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 14 21:17:45.016755 update_engine[1470]: I20250714 21:17:45.015730 1470 main.cc:92] Flatcar Update Engine starting Jul 14 21:17:45.017172 extend-filesystems[1460]: Old size kept for /dev/vda9 Jul 14 21:17:45.006285 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 14 21:17:45.012979 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 14 21:17:45.013258 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 14 21:17:45.014811 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 14 21:17:45.024972 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 14 21:17:45.029028 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 14 21:17:45.030764 update_engine[1470]: I20250714 21:17:45.030543 1470 update_check_scheduler.cc:74] Next update check in 5m27s Jul 14 21:17:45.031221 systemd[1]: Started update-engine.service - Update Engine. Jul 14 21:17:45.040287 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 14 21:17:45.042449 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 14 21:17:45.042651 systemd-logind[1469]: New seat seat0. Jul 14 21:17:45.046649 systemd[1]: issuegen.service: Deactivated successfully. Jul 14 21:17:45.047365 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 14 21:17:45.049630 systemd[1]: Started systemd-logind.service - User Login Management. Jul 14 21:17:45.051271 (ntainerd)[1514]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 14 21:17:45.053596 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 14 21:17:45.079138 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 14 21:17:45.084384 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 14 21:17:45.097199 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 14 21:17:45.098987 systemd[1]: Reached target getty.target - Login Prompts. Jul 14 21:17:45.139770 systemd-logind[1469]: Watching system buttons on /dev/input/event0 (Power Button) Jul 14 21:17:45.140929 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 14 21:17:45.181530 locksmithd[1511]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 14 21:17:45.197570 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 14 21:17:45.264555 containerd[1514]: time="2025-07-14T21:17:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 14 21:17:45.266071 containerd[1514]: time="2025-07-14T21:17:45.265674720Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 14 21:17:45.274555 containerd[1514]: time="2025-07-14T21:17:45.274463360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.36µs" Jul 14 21:17:45.274706 containerd[1514]: time="2025-07-14T21:17:45.274686560Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 14 21:17:45.274804 containerd[1514]: time="2025-07-14T21:17:45.274790160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 14 21:17:45.275060 containerd[1514]: time="2025-07-14T21:17:45.275023360Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 14 21:17:45.275127 containerd[1514]: time="2025-07-14T21:17:45.275112960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 14 21:17:45.275208 containerd[1514]: time="2025-07-14T21:17:45.275194920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275407 containerd[1514]: time="2025-07-14T21:17:45.275386000Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275467 containerd[1514]: time="2025-07-14T21:17:45.275454480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275710 containerd[1514]: time="2025-07-14T21:17:45.275687640Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275769 containerd[1514]: time="2025-07-14T21:17:45.275755800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275820 containerd[1514]: time="2025-07-14T21:17:45.275807560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 14 21:17:45.275918 containerd[1514]: time="2025-07-14T21:17:45.275903760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 14 21:17:45.276122 containerd[1514]: time="2025-07-14T21:17:45.276102960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 14 21:17:45.276420 containerd[1514]: time="2025-07-14T21:17:45.276397920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 14 21:17:45.276506 containerd[1514]: time="2025-07-14T21:17:45.276491000Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 14 21:17:45.276552 containerd[1514]: time="2025-07-14T21:17:45.276540480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 14 21:17:45.276646 containerd[1514]: time="2025-07-14T21:17:45.276631640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 14 21:17:45.276997 containerd[1514]: time="2025-07-14T21:17:45.276979600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 14 21:17:45.277110 containerd[1514]: time="2025-07-14T21:17:45.277094200Z" level=info msg="metadata content store policy set" policy=shared Jul 14 21:17:45.277678 containerd[1514]: time="2025-07-14T21:17:45.277658160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 14 21:17:45.277826 containerd[1514]: time="2025-07-14T21:17:45.277771920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 14 21:17:45.277826 containerd[1514]: time="2025-07-14T21:17:45.277790040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 14 21:17:45.277826 containerd[1514]: time="2025-07-14T21:17:45.277809200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 14 21:17:45.277972 containerd[1514]: time="2025-07-14T21:17:45.277954840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 14 21:17:45.278034 containerd[1514]: time="2025-07-14T21:17:45.278021480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 14 21:17:45.278119 containerd[1514]: time="2025-07-14T21:17:45.278104760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 14 21:17:45.278185 containerd[1514]: time="2025-07-14T21:17:45.278171960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 14 21:17:45.278245 containerd[1514]: time="2025-07-14T21:17:45.278232760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 14 21:17:45.278308 containerd[1514]: time="2025-07-14T21:17:45.278293720Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 14 21:17:45.278356 containerd[1514]: time="2025-07-14T21:17:45.278344440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 14 21:17:45.278406 containerd[1514]: time="2025-07-14T21:17:45.278394760Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 14 21:17:45.278539 containerd[1514]: time="2025-07-14T21:17:45.278520920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 14 21:17:45.278605 containerd[1514]: time="2025-07-14T21:17:45.278592280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 14 21:17:45.278659 containerd[1514]: time="2025-07-14T21:17:45.278647800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 14 21:17:45.278708 containerd[1514]: time="2025-07-14T21:17:45.278697800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 14 21:17:45.278769 containerd[1514]: time="2025-07-14T21:17:45.278756360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 14 21:17:45.278817 containerd[1514]: time="2025-07-14T21:17:45.278806040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 14 21:17:45.278873 containerd[1514]: time="2025-07-14T21:17:45.278861400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 14 21:17:45.278922 containerd[1514]: time="2025-07-14T21:17:45.278911120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 14 21:17:45.278998 containerd[1514]: time="2025-07-14T21:17:45.278983440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 14 21:17:45.279076 containerd[1514]: time="2025-07-14T21:17:45.279061400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 14 21:17:45.279148 containerd[1514]: time="2025-07-14T21:17:45.279133920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 14 21:17:45.279381 containerd[1514]: time="2025-07-14T21:17:45.279363880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 14 21:17:45.279439 containerd[1514]: time="2025-07-14T21:17:45.279428880Z" level=info msg="Start snapshots syncer" Jul 14 21:17:45.279505 containerd[1514]: time="2025-07-14T21:17:45.279493160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 14 21:17:45.279957 containerd[1514]: time="2025-07-14T21:17:45.279843960Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 14 21:17:45.279957 containerd[1514]: time="2025-07-14T21:17:45.279908000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 14 21:17:45.281002 containerd[1514]: time="2025-07-14T21:17:45.280950320Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 14 21:17:45.281290 containerd[1514]: time="2025-07-14T21:17:45.281259880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 14 21:17:45.281395 containerd[1514]: time="2025-07-14T21:17:45.281379160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 14 21:17:45.281450 containerd[1514]: time="2025-07-14T21:17:45.281437120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 14 21:17:45.281505 containerd[1514]: time="2025-07-14T21:17:45.281491080Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 14 21:17:45.281567 containerd[1514]: time="2025-07-14T21:17:45.281555360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 14 21:17:45.281639 containerd[1514]: time="2025-07-14T21:17:45.281625440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 14 21:17:45.281694 containerd[1514]: time="2025-07-14T21:17:45.281681440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 14 21:17:45.281761 containerd[1514]: time="2025-07-14T21:17:45.281747680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 14 21:17:45.281813 containerd[1514]: time="2025-07-14T21:17:45.281800920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 14 21:17:45.281861 containerd[1514]: time="2025-07-14T21:17:45.281849560Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 14 21:17:45.281988 containerd[1514]: time="2025-07-14T21:17:45.281934120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 14 21:17:45.281988 containerd[1514]: time="2025-07-14T21:17:45.281951320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 14 21:17:45.281988 containerd[1514]: time="2025-07-14T21:17:45.281961040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 14 21:17:45.281988 containerd[1514]: time="2025-07-14T21:17:45.281971160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 14 21:17:45.282182 containerd[1514]: time="2025-07-14T21:17:45.282144320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 14 21:17:45.282211 containerd[1514]: time="2025-07-14T21:17:45.282184240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 14 21:17:45.282211 containerd[1514]: time="2025-07-14T21:17:45.282198560Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 14 21:17:45.282312 containerd[1514]: time="2025-07-14T21:17:45.282292120Z" level=info msg="runtime interface created" Jul 14 21:17:45.282312 containerd[1514]: time="2025-07-14T21:17:45.282309400Z" level=info msg="created NRI interface" Jul 14 21:17:45.282362 containerd[1514]: time="2025-07-14T21:17:45.282324080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 14 21:17:45.282362 containerd[1514]: time="2025-07-14T21:17:45.282336600Z" level=info msg="Connect containerd service" Jul 14 21:17:45.282408 containerd[1514]: time="2025-07-14T21:17:45.282369160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 14 21:17:45.283098 containerd[1514]: time="2025-07-14T21:17:45.283073080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 14 21:17:45.381743 containerd[1514]: time="2025-07-14T21:17:45.381674880Z" level=info msg="Start subscribing containerd event" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.381900520Z" level=info msg="Start recovering state" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.381991000Z" level=info msg="Start event monitor" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382011760Z" level=info msg="Start cni network conf syncer for default" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382020480Z" level=info msg="Start streaming server" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382029480Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382037080Z" level=info msg="runtime interface starting up..." Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382068040Z" level=info msg="starting plugins..." Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382081520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 14 21:17:45.382177 containerd[1514]: time="2025-07-14T21:17:45.382103960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 14 21:17:45.382387 containerd[1514]: time="2025-07-14T21:17:45.382198680Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 14 21:17:45.382387 containerd[1514]: time="2025-07-14T21:17:45.382268000Z" level=info msg="containerd successfully booted in 0.118116s" Jul 14 21:17:45.382392 systemd[1]: Started containerd.service - containerd container runtime. Jul 14 21:17:45.536630 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 14 21:17:45.538769 systemd[1]: Started sshd@0-10.0.0.62:22-10.0.0.1:35918.service - OpenSSH per-connection server daemon (10.0.0.1:35918). Jul 14 21:17:45.625324 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 35918 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:45.627508 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:45.639752 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 14 21:17:45.641837 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 14 21:17:45.644529 systemd-logind[1469]: New session 1 of user core. Jul 14 21:17:45.664502 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 14 21:17:45.667739 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 14 21:17:45.684847 (systemd)[1577]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 14 21:17:45.687034 systemd-logind[1469]: New session c1 of user core. Jul 14 21:17:45.799461 systemd[1577]: Queued start job for default target default.target. Jul 14 21:17:45.811003 systemd[1577]: Created slice app.slice - User Application Slice. Jul 14 21:17:45.811034 systemd[1577]: Reached target paths.target - Paths. Jul 14 21:17:45.811096 systemd[1577]: Reached target timers.target - Timers. Jul 14 21:17:45.812307 systemd[1577]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 14 21:17:45.822381 systemd[1577]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 14 21:17:45.822600 systemd[1577]: Reached target sockets.target - Sockets. Jul 14 21:17:45.822731 systemd[1577]: Reached target basic.target - Basic System. Jul 14 21:17:45.822831 systemd[1577]: Reached target default.target - Main User Target. Jul 14 21:17:45.822853 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 14 21:17:45.822957 systemd[1577]: Startup finished in 129ms. Jul 14 21:17:45.825152 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 14 21:17:45.887113 systemd[1]: Started sshd@1-10.0.0.62:22-10.0.0.1:50024.service - OpenSSH per-connection server daemon (10.0.0.1:50024). Jul 14 21:17:45.938638 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 50024 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:45.939925 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:45.943425 systemd-logind[1469]: New session 2 of user core. Jul 14 21:17:45.955234 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 14 21:17:46.006474 sshd[1591]: Connection closed by 10.0.0.1 port 50024 Jul 14 21:17:46.006801 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:46.018076 systemd[1]: sshd@1-10.0.0.62:22-10.0.0.1:50024.service: Deactivated successfully. Jul 14 21:17:46.020266 systemd[1]: session-2.scope: Deactivated successfully. Jul 14 21:17:46.021704 systemd-logind[1469]: Session 2 logged out. Waiting for processes to exit. Jul 14 21:17:46.022726 systemd[1]: Started sshd@2-10.0.0.62:22-10.0.0.1:50040.service - OpenSSH per-connection server daemon (10.0.0.1:50040). Jul 14 21:17:46.024964 systemd-logind[1469]: Removed session 2. Jul 14 21:17:46.066716 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 50040 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:46.068127 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:46.072708 systemd-logind[1469]: New session 3 of user core. Jul 14 21:17:46.083198 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 14 21:17:46.134942 sshd[1600]: Connection closed by 10.0.0.1 port 50040 Jul 14 21:17:46.135378 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:46.138490 systemd[1]: sshd@2-10.0.0.62:22-10.0.0.1:50040.service: Deactivated successfully. Jul 14 21:17:46.139946 systemd[1]: session-3.scope: Deactivated successfully. Jul 14 21:17:46.140616 systemd-logind[1469]: Session 3 logged out. Waiting for processes to exit. Jul 14 21:17:46.141686 systemd-logind[1469]: Removed session 3. Jul 14 21:17:46.870192 systemd-networkd[1426]: eth0: Gained IPv6LL Jul 14 21:17:46.870727 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Jul 14 21:17:46.872646 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 14 21:17:46.875660 systemd[1]: Reached target network-online.target - Network is Online. Jul 14 21:17:46.877930 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 14 21:17:46.879897 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 14 21:17:46.922245 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 14 21:17:46.923950 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 14 21:17:46.924184 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 14 21:17:46.926460 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 21:17:46.926698 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 14 21:17:46.928546 systemd[1]: Startup finished in 2.092s (kernel) + 2.105s (initrd) + 3.252s (userspace) = 7.450s. Jul 14 21:17:48.371368 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Jul 14 21:17:49.878564 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Jul 14 21:17:56.155515 systemd[1]: Started sshd@3-10.0.0.62:22-10.0.0.1:41120.service - OpenSSH per-connection server daemon (10.0.0.1:41120). Jul 14 21:17:56.208870 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 41120 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:56.209793 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:56.214125 systemd-logind[1469]: New session 4 of user core. Jul 14 21:17:56.224166 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 14 21:17:56.283113 sshd[1628]: Connection closed by 10.0.0.1 port 41120 Jul 14 21:17:56.282885 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:56.294750 systemd[1]: sshd@3-10.0.0.62:22-10.0.0.1:41120.service: Deactivated successfully. Jul 14 21:17:56.299651 systemd[1]: session-4.scope: Deactivated successfully. Jul 14 21:17:56.300626 systemd-logind[1469]: Session 4 logged out. Waiting for processes to exit. Jul 14 21:17:56.304696 systemd[1]: Started sshd@4-10.0.0.62:22-10.0.0.1:41130.service - OpenSSH per-connection server daemon (10.0.0.1:41130). Jul 14 21:17:56.305403 systemd-logind[1469]: Removed session 4. Jul 14 21:17:56.362795 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 41130 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:56.363950 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:56.367675 systemd-logind[1469]: New session 5 of user core. Jul 14 21:17:56.382303 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 14 21:17:56.429547 sshd[1637]: Connection closed by 10.0.0.1 port 41130 Jul 14 21:17:56.430182 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:56.443845 systemd[1]: sshd@4-10.0.0.62:22-10.0.0.1:41130.service: Deactivated successfully. Jul 14 21:17:56.446188 systemd[1]: session-5.scope: Deactivated successfully. Jul 14 21:17:56.446875 systemd-logind[1469]: Session 5 logged out. Waiting for processes to exit. Jul 14 21:17:56.448835 systemd[1]: Started sshd@5-10.0.0.62:22-10.0.0.1:41144.service - OpenSSH per-connection server daemon (10.0.0.1:41144). Jul 14 21:17:56.449582 systemd-logind[1469]: Removed session 5. Jul 14 21:17:56.509598 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 41144 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:56.510617 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:56.514110 systemd-logind[1469]: New session 6 of user core. Jul 14 21:17:56.521238 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 14 21:17:56.570771 sshd[1646]: Connection closed by 10.0.0.1 port 41144 Jul 14 21:17:56.571207 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:56.582915 systemd[1]: sshd@5-10.0.0.62:22-10.0.0.1:41144.service: Deactivated successfully. Jul 14 21:17:56.585282 systemd[1]: session-6.scope: Deactivated successfully. Jul 14 21:17:56.587010 systemd-logind[1469]: Session 6 logged out. Waiting for processes to exit. Jul 14 21:17:56.588835 systemd-logind[1469]: Removed session 6. Jul 14 21:17:56.590442 systemd[1]: Started sshd@6-10.0.0.62:22-10.0.0.1:41158.service - OpenSSH per-connection server daemon (10.0.0.1:41158). Jul 14 21:17:56.640209 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 41158 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:56.641236 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:56.645293 systemd-logind[1469]: New session 7 of user core. Jul 14 21:17:56.661175 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 14 21:17:56.722154 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 14 21:17:56.722419 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:56.728072 kernel: audit: type=1404 audit(1752527876.725:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 14 21:17:56.750008 sudo[1656]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:56.751469 sshd[1655]: Connection closed by 10.0.0.1 port 41158 Jul 14 21:17:56.751833 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:56.769907 systemd[1]: sshd@6-10.0.0.62:22-10.0.0.1:41158.service: Deactivated successfully. Jul 14 21:17:56.771572 systemd[1]: session-7.scope: Deactivated successfully. Jul 14 21:17:56.773763 systemd-logind[1469]: Session 7 logged out. Waiting for processes to exit. Jul 14 21:17:56.777006 systemd[1]: Started sshd@7-10.0.0.62:22-10.0.0.1:41166.service - OpenSSH per-connection server daemon (10.0.0.1:41166). Jul 14 21:17:56.778390 systemd-logind[1469]: Removed session 7. Jul 14 21:17:56.826851 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 41166 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:56.828188 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:56.832748 systemd-logind[1469]: New session 8 of user core. Jul 14 21:17:56.846207 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 14 21:17:56.896915 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 14 21:17:56.897199 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:56.899901 sudo[1667]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:56.904127 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 14 21:17:56.904374 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:56.912990 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 14 21:17:56.944096 augenrules[1670]: /sbin/augenrules: No change Jul 14 21:17:56.948843 augenrules[1685]: No rules Jul 14 21:17:56.949851 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 21:17:56.950100 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 14 21:17:56.950879 sudo[1666]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:56.952076 sshd[1665]: Connection closed by 10.0.0.1 port 41166 Jul 14 21:17:56.952415 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:56.966760 systemd[1]: sshd@7-10.0.0.62:22-10.0.0.1:41166.service: Deactivated successfully. Jul 14 21:17:56.968305 systemd[1]: session-8.scope: Deactivated successfully. Jul 14 21:17:56.970101 systemd-logind[1469]: Session 8 logged out. Waiting for processes to exit. Jul 14 21:17:56.972063 systemd[1]: Started sshd@8-10.0.0.62:22-10.0.0.1:41178.service - OpenSSH per-connection server daemon (10.0.0.1:41178). Jul 14 21:17:56.973114 systemd-logind[1469]: Removed session 8. Jul 14 21:17:57.020842 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 41178 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:57.021859 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:57.025973 systemd-logind[1469]: New session 9 of user core. Jul 14 21:17:57.032192 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 14 21:17:57.082338 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc after reboot: $_" ; exit 1; fi' Jul 14 21:17:57.082579 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:57.089654 sudo[1698]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:57.090623 sshd[1697]: Connection closed by 10.0.0.1 port 41178 Jul 14 21:17:57.090912 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:57.101861 systemd[1]: sshd@8-10.0.0.62:22-10.0.0.1:41178.service: Deactivated successfully. Jul 14 21:17:57.104391 systemd[1]: session-9.scope: Deactivated successfully. Jul 14 21:17:57.105059 systemd-logind[1469]: Session 9 logged out. Waiting for processes to exit. Jul 14 21:17:57.107189 systemd[1]: Started sshd@9-10.0.0.62:22-10.0.0.1:41180.service - OpenSSH per-connection server daemon (10.0.0.1:41180). Jul 14 21:17:57.107642 systemd-logind[1469]: Removed session 9. Jul 14 21:17:57.155247 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 41180 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:57.156271 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:57.159860 systemd-logind[1469]: New session 10 of user core. Jul 14 21:17:57.171261 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 14 21:17:57.220697 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/test -e /etc/sssd/sssd.conf Jul 14 21:17:57.220943 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:57.224074 sudo[1710]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:57.225960 sshd[1708]: Connection closed by 10.0.0.1 port 41180 Jul 14 21:17:57.225845 sshd-session[1705]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:57.232928 systemd[1]: sshd@9-10.0.0.62:22-10.0.0.1:41180.service: Deactivated successfully. Jul 14 21:17:57.234389 systemd[1]: session-10.scope: Deactivated successfully. Jul 14 21:17:57.234996 systemd-logind[1469]: Session 10 logged out. Waiting for processes to exit. Jul 14 21:17:57.236904 systemd[1]: Started sshd@10-10.0.0.62:22-10.0.0.1:41182.service - OpenSSH per-connection server daemon (10.0.0.1:41182). Jul 14 21:17:57.237847 systemd-logind[1469]: Removed session 10. Jul 14 21:17:57.291649 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 41182 ssh2: RSA SHA256:2WhFb4hIV6asMtK/3oygiLWJK2wyIZMzeWonh0aJ84s Jul 14 21:17:57.292690 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 14 21:17:57.296871 systemd-logind[1469]: New session 11 of user core. Jul 14 21:17:57.306177 systemd[1]: Started session-11.scope - Session 11 of User core. Jul 14 21:17:57.355802 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && test ! -e /etc/resolv.conf' Jul 14 21:17:57.356085 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 14 21:17:57.361984 sudo[1721]: pam_unix(sudo:session): session closed for user root Jul 14 21:17:57.363195 sshd[1719]: Connection closed by 10.0.0.1 port 41182 Jul 14 21:17:57.363562 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Jul 14 21:17:57.366706 systemd[1]: sshd@10-10.0.0.62:22-10.0.0.1:41182.service: Deactivated successfully. Jul 14 21:17:57.369352 systemd[1]: session-11.scope: Deactivated successfully. Jul 14 21:17:57.369921 systemd-logind[1469]: Session 11 logged out. Waiting for processes to exit. Jul 14 21:17:57.371172 systemd-logind[1469]: Removed session 11.