Jul 15 04:51:58.799973 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:51:58.799992 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:51:58.800001 kernel: KASLR enabled Jul 15 04:51:58.800007 kernel: efi: EFI v2.7 by EDK II Jul 15 04:51:58.800012 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 04:51:58.800017 kernel: random: crng init done Jul 15 04:51:58.800024 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:51:58.800030 kernel: secureboot: Secure boot enabled Jul 15 04:51:58.800036 kernel: ACPI: Early table checksum verification disabled Jul 15 04:51:58.800043 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 04:51:58.800049 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:51:58.800054 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800060 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800066 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800073 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800080 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800086 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800092 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800098 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800104 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:51:58.800110 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:51:58.800116 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:51:58.800122 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:51:58.800128 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:51:58.800134 kernel: Zone ranges: Jul 15 04:51:58.800141 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:51:58.800147 kernel: DMA32 empty Jul 15 04:51:58.800152 kernel: Normal empty Jul 15 04:51:58.800158 kernel: Device empty Jul 15 04:51:58.800164 kernel: Movable zone start for each node Jul 15 04:51:58.800170 kernel: Early memory node ranges Jul 15 04:51:58.800176 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 04:51:58.800182 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 04:51:58.800188 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 04:51:58.800194 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 04:51:58.800238 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 04:51:58.800244 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:51:58.800252 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:51:58.800258 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:51:58.800264 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:51:58.800273 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:51:58.800285 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:51:58.800292 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 04:51:58.800298 kernel: psci: probing for conduit method from ACPI. Jul 15 04:51:58.800306 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:51:58.800313 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:51:58.800319 kernel: psci: Trusted OS migration not required Jul 15 04:51:58.800325 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:51:58.800332 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:51:58.800338 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:51:58.800345 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:51:58.800351 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:51:58.800357 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:51:58.800369 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:51:58.800376 kernel: CPU features: detected: Spectre-v4 Jul 15 04:51:58.800382 kernel: CPU features: detected: Spectre-BHB Jul 15 04:51:58.800389 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:51:58.800395 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:51:58.800402 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:51:58.800408 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:51:58.800414 kernel: alternatives: applying boot alternatives Jul 15 04:51:58.800422 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:51:58.800429 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:51:58.800435 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:51:58.800443 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:51:58.800449 kernel: Fallback order for Node 0: 0 Jul 15 04:51:58.800456 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:51:58.800462 kernel: Policy zone: DMA Jul 15 04:51:58.800468 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:51:58.800475 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:51:58.800481 kernel: software IO TLB: area num 4. Jul 15 04:51:58.800488 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:51:58.800494 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 04:51:58.800500 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:51:58.800507 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:51:58.800514 kernel: rcu: RCU event tracing is enabled. Jul 15 04:51:58.800521 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:51:58.800528 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:51:58.800534 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:51:58.800541 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:51:58.800548 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:51:58.800554 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:51:58.800561 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:51:58.800567 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:51:58.800573 kernel: GICv3: 256 SPIs implemented Jul 15 04:51:58.800580 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:51:58.800586 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:51:58.800594 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:51:58.800600 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:51:58.800606 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:51:58.800613 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:51:58.800619 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:51:58.800626 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:51:58.800632 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:51:58.800639 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:51:58.800645 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:51:58.800651 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:51:58.800658 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:51:58.800664 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:51:58.800672 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:51:58.800679 kernel: arm-pv: using stolen time PV Jul 15 04:51:58.800685 kernel: Console: colour dummy device 80x25 Jul 15 04:51:58.800692 kernel: ACPI: Core revision 20240827 Jul 15 04:51:58.800698 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:51:58.800705 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:51:58.800712 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:51:58.800718 kernel: landlock: Up and running. Jul 15 04:51:58.800725 kernel: SELinux: Initializing. Jul 15 04:51:58.800732 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:51:58.800739 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:51:58.800746 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:51:58.800752 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:51:58.800759 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:51:58.800766 kernel: Remapping and enabling EFI services. Jul 15 04:51:58.800772 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:51:58.800779 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:51:58.800785 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:51:58.800793 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:51:58.800804 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:51:58.800811 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:51:58.800819 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:51:58.800826 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:51:58.800833 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:51:58.800840 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:51:58.800847 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:51:58.800854 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:51:58.800862 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:51:58.800869 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:51:58.800876 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:51:58.800882 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:51:58.800889 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:51:58.800896 kernel: SMP: Total of 4 processors activated. Jul 15 04:51:58.800903 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:51:58.800909 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:51:58.800916 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:51:58.800924 kernel: CPU features: detected: Common not Private translations Jul 15 04:51:58.800931 kernel: CPU features: detected: CRC32 instructions Jul 15 04:51:58.800938 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:51:58.800945 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:51:58.800952 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:51:58.800959 kernel: CPU features: detected: Privileged Access Never Jul 15 04:51:58.800966 kernel: CPU features: detected: RAS Extension Support Jul 15 04:51:58.800972 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:51:58.800979 kernel: alternatives: applying system-wide alternatives Jul 15 04:51:58.800987 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:51:58.800995 kernel: Memory: 2421924K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128028K reserved, 16384K cma-reserved) Jul 15 04:51:58.801002 kernel: devtmpfs: initialized Jul 15 04:51:58.801009 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:51:58.801015 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:51:58.801022 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:51:58.801029 kernel: 0 pages in range for non-PLT usage Jul 15 04:51:58.801036 kernel: 508448 pages in range for PLT usage Jul 15 04:51:58.801043 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:51:58.801051 kernel: SMBIOS 3.0.0 present. Jul 15 04:51:58.801058 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:51:58.801065 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:51:58.801072 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:51:58.801079 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:51:58.801086 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:51:58.801093 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:51:58.801099 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:51:58.801107 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jul 15 04:51:58.801115 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:51:58.801121 kernel: cpuidle: using governor menu Jul 15 04:51:58.801128 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:51:58.801135 kernel: ASID allocator initialised with 32768 entries Jul 15 04:51:58.801142 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:51:58.801149 kernel: Serial: AMBA PL011 UART driver Jul 15 04:51:58.801156 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:51:58.801163 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:51:58.801170 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:51:58.801179 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:51:58.801186 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:51:58.801193 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:51:58.801255 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:51:58.801263 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:51:58.801270 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:51:58.801277 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:51:58.801289 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:51:58.801296 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:51:58.801305 kernel: ACPI: Interpreter enabled Jul 15 04:51:58.801312 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:51:58.801319 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:51:58.801326 kernel: ACPI: CPU0 has been hot-added Jul 15 04:51:58.801333 kernel: ACPI: CPU1 has been hot-added Jul 15 04:51:58.801339 kernel: ACPI: CPU2 has been hot-added Jul 15 04:51:58.801346 kernel: ACPI: CPU3 has been hot-added Jul 15 04:51:58.801353 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:51:58.801360 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:51:58.801369 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:51:58.801498 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:51:58.801568 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:51:58.801631 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:51:58.801689 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:51:58.801744 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:51:58.801753 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:51:58.801763 kernel: PCI host bridge to bus 0000:00 Jul 15 04:51:58.801832 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:51:58.801885 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:51:58.801937 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:51:58.801987 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:51:58.802065 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:51:58.802135 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:51:58.802207 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:51:58.802270 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:51:58.802336 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:51:58.802395 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:51:58.802454 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:51:58.802512 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:51:58.802568 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:51:58.802619 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:51:58.802671 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:51:58.802680 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:51:58.802688 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:51:58.802695 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:51:58.802702 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:51:58.802708 kernel: iommu: Default domain type: Translated Jul 15 04:51:58.802715 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:51:58.802724 kernel: efivars: Registered efivars operations Jul 15 04:51:58.802731 kernel: vgaarb: loaded Jul 15 04:51:58.802738 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:51:58.802744 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:51:58.802751 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:51:58.802758 kernel: pnp: PnP ACPI init Jul 15 04:51:58.802821 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:51:58.802831 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:51:58.802839 kernel: NET: Registered PF_INET protocol family Jul 15 04:51:58.802846 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:51:58.802853 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:51:58.802860 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:51:58.802867 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:51:58.802874 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:51:58.802881 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:51:58.802888 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:51:58.802895 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:51:58.802903 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:51:58.802910 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:51:58.802917 kernel: kvm [1]: HYP mode not available Jul 15 04:51:58.802924 kernel: Initialise system trusted keyrings Jul 15 04:51:58.802930 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:51:58.802937 kernel: Key type asymmetric registered Jul 15 04:51:58.802944 kernel: Asymmetric key parser 'x509' registered Jul 15 04:51:58.802951 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:51:58.802958 kernel: io scheduler mq-deadline registered Jul 15 04:51:58.802966 kernel: io scheduler kyber registered Jul 15 04:51:58.802973 kernel: io scheduler bfq registered Jul 15 04:51:58.802980 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:51:58.802987 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:51:58.802994 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:51:58.803051 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:51:58.803060 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:51:58.803067 kernel: thunder_xcv, ver 1.0 Jul 15 04:51:58.803074 kernel: thunder_bgx, ver 1.0 Jul 15 04:51:58.803082 kernel: nicpf, ver 1.0 Jul 15 04:51:58.803089 kernel: nicvf, ver 1.0 Jul 15 04:51:58.803159 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:51:58.803236 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:51:58 UTC (1752555118) Jul 15 04:51:58.803247 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:51:58.803255 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:51:58.803262 kernel: watchdog: NMI not fully supported Jul 15 04:51:58.803269 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:51:58.803283 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:51:58.803292 kernel: Segment Routing with IPv6 Jul 15 04:51:58.803299 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:51:58.803306 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:51:58.803313 kernel: Key type dns_resolver registered Jul 15 04:51:58.803320 kernel: registered taskstats version 1 Jul 15 04:51:58.803327 kernel: Loading compiled-in X.509 certificates Jul 15 04:51:58.803334 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:51:58.803341 kernel: Demotion targets for Node 0: null Jul 15 04:51:58.803349 kernel: Key type .fscrypt registered Jul 15 04:51:58.803356 kernel: Key type fscrypt-provisioning registered Jul 15 04:51:58.803363 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:51:58.803370 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:51:58.803377 kernel: ima: No architecture policies found Jul 15 04:51:58.803384 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:51:58.803391 kernel: clk: Disabling unused clocks Jul 15 04:51:58.803398 kernel: PM: genpd: Disabling unused power domains Jul 15 04:51:58.803405 kernel: Warning: unable to open an initial console. Jul 15 04:51:58.803413 kernel: Freeing unused kernel memory: 39424K Jul 15 04:51:58.803420 kernel: Run /init as init process Jul 15 04:51:58.803427 kernel: with arguments: Jul 15 04:51:58.803434 kernel: /init Jul 15 04:51:58.803440 kernel: with environment: Jul 15 04:51:58.803447 kernel: HOME=/ Jul 15 04:51:58.803454 kernel: TERM=linux Jul 15 04:51:58.803461 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:51:58.803469 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:51:58.803480 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:51:58.803488 systemd[1]: Detected virtualization kvm. Jul 15 04:51:58.803495 systemd[1]: Detected architecture arm64. Jul 15 04:51:58.803503 systemd[1]: Running in initrd. Jul 15 04:51:58.803510 systemd[1]: No hostname configured, using default hostname. Jul 15 04:51:58.803518 systemd[1]: Hostname set to . Jul 15 04:51:58.803525 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:51:58.803533 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:51:58.803541 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:51:58.803549 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:51:58.803557 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:51:58.803564 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:51:58.803572 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:51:58.803580 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:51:58.803590 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:51:58.803597 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:51:58.803605 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:51:58.803613 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:51:58.803620 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:51:58.803628 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:51:58.803635 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:51:58.803643 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:51:58.803651 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:51:58.803659 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:51:58.803667 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:51:58.803674 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:51:58.803682 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:51:58.803689 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:51:58.803697 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:51:58.803704 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:51:58.803712 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:51:58.803721 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:51:58.803728 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:51:58.803736 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:51:58.803744 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:51:58.803751 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:51:58.803759 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:51:58.803766 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:51:58.803774 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:51:58.803784 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:51:58.803791 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:51:58.803799 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:51:58.803823 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 04:51:58.803842 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:51:58.803852 systemd-journald[243]: Journal started Jul 15 04:51:58.803871 systemd-journald[243]: Runtime Journal (/run/log/journal/3e749fb26ccc4871aa9b2e2398c86009) is 6M, max 48.5M, 42.4M free. Jul 15 04:51:58.795383 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 04:51:58.808958 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:51:58.812013 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:51:58.812042 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:51:58.813445 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:51:58.816533 kernel: Bridge firewalling registered Jul 15 04:51:58.815161 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 04:51:58.816363 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:51:58.819740 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:51:58.822229 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:51:58.824767 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:51:58.830224 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:51:58.831702 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:51:58.835558 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:51:58.836872 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:51:58.839140 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:51:58.842541 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:51:58.844781 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:51:58.861247 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:51:58.875139 systemd-resolved[289]: Positive Trust Anchors: Jul 15 04:51:58.875159 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:51:58.875191 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:51:58.880152 systemd-resolved[289]: Defaulting to hostname 'linux'. Jul 15 04:51:58.881151 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:51:58.884398 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:51:58.934211 kernel: SCSI subsystem initialized Jul 15 04:51:58.938225 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:51:58.945226 kernel: iscsi: registered transport (tcp) Jul 15 04:51:58.959378 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:51:58.959413 kernel: QLogic iSCSI HBA Driver Jul 15 04:51:58.977097 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:51:59.001667 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:51:59.003241 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:51:59.048283 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:51:59.050545 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:51:59.115237 kernel: raid6: neonx8 gen() 15777 MB/s Jul 15 04:51:59.132223 kernel: raid6: neonx4 gen() 15785 MB/s Jul 15 04:51:59.149221 kernel: raid6: neonx2 gen() 13245 MB/s Jul 15 04:51:59.166216 kernel: raid6: neonx1 gen() 10410 MB/s Jul 15 04:51:59.183221 kernel: raid6: int64x8 gen() 6893 MB/s Jul 15 04:51:59.200220 kernel: raid6: int64x4 gen() 7344 MB/s Jul 15 04:51:59.217220 kernel: raid6: int64x2 gen() 6093 MB/s Jul 15 04:51:59.234342 kernel: raid6: int64x1 gen() 5041 MB/s Jul 15 04:51:59.234357 kernel: raid6: using algorithm neonx4 gen() 15785 MB/s Jul 15 04:51:59.252284 kernel: raid6: .... xor() 12388 MB/s, rmw enabled Jul 15 04:51:59.252300 kernel: raid6: using neon recovery algorithm Jul 15 04:51:59.259422 kernel: xor: measuring software checksum speed Jul 15 04:51:59.259445 kernel: 8regs : 21601 MB/sec Jul 15 04:51:59.260675 kernel: 32regs : 21693 MB/sec Jul 15 04:51:59.260687 kernel: arm64_neon : 27993 MB/sec Jul 15 04:51:59.260698 kernel: xor: using function: arm64_neon (27993 MB/sec) Jul 15 04:51:59.314235 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:51:59.322233 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:51:59.324719 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:51:59.350094 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jul 15 04:51:59.354081 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:51:59.356035 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:51:59.378246 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jul 15 04:51:59.400831 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:51:59.403153 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:51:59.464228 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:51:59.467213 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:51:59.509154 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:51:59.509459 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:51:59.520223 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:51:59.522615 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:51:59.522731 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:51:59.525451 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:51:59.530994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:51:59.550159 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 04:51:59.557480 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:51:59.558850 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:51:59.572001 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:51:59.578222 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:51:59.579399 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:51:59.587689 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:51:59.588906 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:51:59.590932 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:51:59.592990 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:51:59.595656 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:51:59.597434 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:51:59.615113 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:51:59.615172 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:52:00.625231 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:52:00.627405 disk-uuid[593]: The operation has completed successfully. Jul 15 04:52:00.652972 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:52:00.654186 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:52:00.676184 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:52:00.703202 sh[610]: Success Jul 15 04:52:00.719252 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:52:00.719324 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:52:00.719345 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:52:00.731237 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:52:00.758877 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:52:00.761324 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:52:00.777446 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:52:00.784318 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:52:00.784360 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (622) Jul 15 04:52:00.785842 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:52:00.785866 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:52:00.787462 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:52:00.790788 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:52:00.792053 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:52:00.793413 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:52:00.794147 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:52:00.795664 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:52:00.816221 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (651) Jul 15 04:52:00.818465 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:52:00.818511 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:52:00.818525 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:52:00.825212 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:52:00.825531 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:52:00.828405 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:52:00.894519 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:52:00.899353 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:52:00.941883 systemd-networkd[800]: lo: Link UP Jul 15 04:52:00.942728 systemd-networkd[800]: lo: Gained carrier Jul 15 04:52:00.943523 systemd-networkd[800]: Enumeration completed Jul 15 04:52:00.943996 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:52:00.944000 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:52:00.944658 systemd-networkd[800]: eth0: Link UP Jul 15 04:52:00.944660 systemd-networkd[800]: eth0: Gained carrier Jul 15 04:52:00.944668 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:52:00.945895 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:52:00.949430 systemd[1]: Reached target network.target - Network. Jul 15 04:52:00.960866 ignition[699]: Ignition 2.21.0 Jul 15 04:52:00.960882 ignition[699]: Stage: fetch-offline Jul 15 04:52:00.960916 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:00.960924 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:00.961107 ignition[699]: parsed url from cmdline: "" Jul 15 04:52:00.961110 ignition[699]: no config URL provided Jul 15 04:52:00.961114 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:52:00.961121 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:52:00.961141 ignition[699]: op(1): [started] loading QEMU firmware config module Jul 15 04:52:00.961145 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 04:52:00.970255 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:52:00.970543 ignition[699]: op(1): [finished] loading QEMU firmware config module Jul 15 04:52:00.974709 ignition[699]: parsing config with SHA512: 7743c74398d0d6b48d0383daee05506632caeac3e64dfbb425402faa2822b0849c3bb80ddb0abafbe1b521b2f03294481ed94ac6cefb426f998d31122490d0d4 Jul 15 04:52:00.977412 unknown[699]: fetched base config from "system" Jul 15 04:52:00.977424 unknown[699]: fetched user config from "qemu" Jul 15 04:52:00.977596 ignition[699]: fetch-offline: fetch-offline passed Jul 15 04:52:00.979971 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:52:00.977676 ignition[699]: Ignition finished successfully Jul 15 04:52:00.981262 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 04:52:00.982047 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:52:01.017611 ignition[813]: Ignition 2.21.0 Jul 15 04:52:01.017628 ignition[813]: Stage: kargs Jul 15 04:52:01.017760 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:01.017769 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:01.019065 ignition[813]: kargs: kargs passed Jul 15 04:52:01.022452 ignition[813]: Ignition finished successfully Jul 15 04:52:01.025249 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:52:01.027102 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:52:01.050559 ignition[821]: Ignition 2.21.0 Jul 15 04:52:01.050577 ignition[821]: Stage: disks Jul 15 04:52:01.050718 ignition[821]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:01.050728 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:01.053824 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:52:01.052089 ignition[821]: disks: disks passed Jul 15 04:52:01.056555 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:52:01.052152 ignition[821]: Ignition finished successfully Jul 15 04:52:01.057627 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:52:01.059584 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:52:01.061044 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:52:01.062954 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:52:01.065359 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:52:01.093641 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 04:52:01.098082 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:52:01.100653 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:52:01.172229 kernel: EXT4-fs (vda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:52:01.172651 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:52:01.173886 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:52:01.177853 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:52:01.179406 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:52:01.180354 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 04:52:01.180396 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:52:01.180419 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:52:01.200673 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:52:01.203059 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:52:01.206105 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (839) Jul 15 04:52:01.208615 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:52:01.208650 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:52:01.208660 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:52:01.210404 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:52:01.243513 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:52:01.247348 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:52:01.250267 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:52:01.253011 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:52:01.323648 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:52:01.325648 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:52:01.327143 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:52:01.344239 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:52:01.355567 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:52:01.367632 ignition[952]: INFO : Ignition 2.21.0 Jul 15 04:52:01.367632 ignition[952]: INFO : Stage: mount Jul 15 04:52:01.369965 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:01.369965 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:01.369965 ignition[952]: INFO : mount: mount passed Jul 15 04:52:01.369965 ignition[952]: INFO : Ignition finished successfully Jul 15 04:52:01.369733 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:52:01.374644 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:52:01.791513 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:52:01.792981 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:52:01.822211 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (966) Jul 15 04:52:01.824407 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:52:01.824427 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:52:01.824437 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:52:01.827670 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:52:01.859721 ignition[983]: INFO : Ignition 2.21.0 Jul 15 04:52:01.859721 ignition[983]: INFO : Stage: files Jul 15 04:52:01.862048 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:01.862048 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:01.862048 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:52:01.865361 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:52:01.865361 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 04:52:01.867973 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:52:01.867973 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 04:52:01.867973 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 04:52:01.867520 unknown[983]: wrote ssh authorized keys file for user: core Jul 15 04:52:01.872866 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing link "/sysroot/etc/localtime" -> "/usr/share/zoneinfo/Europe/Zurich" Jul 15 04:52:01.872866 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing link "/sysroot/etc/localtime" -> "/usr/share/zoneinfo/Europe/Zurich" Jul 15 04:52:01.876854 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:52:01.878586 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:52:01.878586 ignition[983]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 15 04:52:01.881708 ignition[983]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:52:01.891209 ignition[983]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:52:01.891209 ignition[983]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 15 04:52:01.894443 ignition[983]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 04:52:01.909639 ignition[983]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:52:01.913168 ignition[983]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:52:01.915695 ignition[983]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 04:52:01.915695 ignition[983]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:52:01.915695 ignition[983]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:52:01.915695 ignition[983]: INFO : files: files passed Jul 15 04:52:01.915695 ignition[983]: INFO : Ignition finished successfully Jul 15 04:52:01.916436 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:52:01.918899 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:52:01.921129 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:52:01.934589 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:52:01.934695 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:52:01.937796 initrd-setup-root-after-ignition[1014]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:52:01.939219 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:52:01.939219 initrd-setup-root-after-ignition[1016]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:52:01.942103 initrd-setup-root-after-ignition[1020]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:52:01.941027 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:52:01.943485 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:52:01.945308 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:52:01.971044 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:52:01.971172 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:52:01.973488 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:52:01.975291 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:52:01.977058 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:52:01.977886 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:52:01.992143 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:52:01.994890 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:52:02.016032 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:52:02.018319 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:52:02.019531 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:52:02.021301 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:52:02.021423 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:52:02.023923 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:52:02.025906 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:52:02.027533 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:52:02.029230 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:52:02.031171 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:52:02.033274 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:52:02.035190 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:52:02.037070 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:52:02.039031 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:52:02.040979 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:52:02.042671 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:52:02.044171 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:52:02.044327 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:52:02.046608 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:52:02.048501 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:52:02.050367 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:52:02.051251 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:52:02.052482 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:52:02.052591 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:52:02.055522 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:52:02.055643 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:52:02.057532 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:52:02.059084 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:52:02.062839 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:52:02.064117 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:52:02.066248 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:52:02.067873 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:52:02.067958 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:52:02.069552 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:52:02.069629 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:52:02.071240 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:52:02.071372 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:52:02.073161 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:52:02.073293 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:52:02.075685 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:52:02.078258 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:52:02.079540 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:52:02.079661 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:52:02.081509 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:52:02.081608 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:52:02.088385 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:52:02.088477 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:52:02.096329 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:52:02.099218 ignition[1041]: INFO : Ignition 2.21.0 Jul 15 04:52:02.099218 ignition[1041]: INFO : Stage: umount Jul 15 04:52:02.099218 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:52:02.099218 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:52:02.105115 ignition[1041]: INFO : umount: umount passed Jul 15 04:52:02.105115 ignition[1041]: INFO : Ignition finished successfully Jul 15 04:52:02.100448 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:52:02.100532 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:52:02.102410 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:52:02.102529 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:52:02.104294 systemd[1]: Stopped target network.target - Network. Jul 15 04:52:02.106028 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:52:02.106092 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:52:02.107785 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:52:02.107828 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:52:02.109481 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:52:02.109532 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:52:02.111235 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:52:02.111281 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:52:02.112975 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:52:02.113020 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:52:02.114888 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:52:02.116742 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:52:02.119777 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:52:02.119884 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:52:02.124084 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:52:02.124358 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:52:02.124397 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:52:02.127807 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:52:02.135662 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:52:02.135783 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:52:02.138077 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:52:02.140361 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:52:02.140393 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:52:02.143250 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:52:02.144132 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:52:02.144211 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:52:02.146279 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:52:02.146329 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:52:02.148963 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:52:02.149007 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:52:02.151324 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:52:02.169895 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:52:02.170034 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:52:02.172327 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:52:02.172431 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:52:02.174622 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:52:02.174689 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:52:02.177393 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:52:02.177427 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:52:02.179147 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:52:02.179223 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:52:02.182058 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:52:02.182105 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:52:02.184836 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:52:02.184893 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:52:02.188437 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:52:02.189537 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:52:02.189598 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:52:02.192352 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:52:02.192398 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:52:02.195693 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:52:02.195736 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:52:02.199080 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:52:02.199122 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:52:02.200401 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:52:02.200445 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:52:02.204093 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:52:02.205234 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:52:02.207543 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:52:02.209759 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:52:02.227043 systemd[1]: Switching root. Jul 15 04:52:02.259376 systemd-journald[243]: Journal stopped Jul 15 04:52:02.982727 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 04:52:02.982767 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:52:02.982779 kernel: SELinux: policy capability open_perms=1 Jul 15 04:52:02.982792 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:52:02.982803 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:52:02.982815 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:52:02.982824 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:52:02.982833 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:52:02.982842 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:52:02.982851 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:52:02.982859 kernel: audit: type=1403 audit(1752555122.354:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:52:02.982880 systemd[1]: Successfully loaded SELinux policy in 61.204ms. Jul 15 04:52:02.982898 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.088ms. Jul 15 04:52:02.982909 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:52:02.982922 systemd[1]: Detected virtualization kvm. Jul 15 04:52:02.982932 systemd[1]: Detected architecture arm64. Jul 15 04:52:02.982941 systemd[1]: Detected first boot. Jul 15 04:52:02.982952 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:52:02.982962 zram_generator::config[1087]: No configuration found. Jul 15 04:52:02.982976 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:52:02.982986 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:52:02.982997 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:52:02.983009 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:52:02.983020 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:52:02.983030 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:52:02.983041 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:52:02.983052 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:52:02.983062 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:52:02.983073 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:52:02.983083 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:52:02.983094 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:52:02.983105 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:52:02.983116 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:52:02.983127 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:52:02.983137 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:52:02.983148 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:52:02.983159 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:52:02.983172 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:52:02.983182 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:52:02.983193 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:52:02.983228 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:52:02.983239 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:52:02.983249 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:52:02.983259 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:52:02.983277 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:52:02.983290 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:52:02.983300 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:52:02.983310 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:52:02.983320 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:52:02.983330 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:52:02.983340 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:52:02.983350 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:52:02.983360 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:52:02.983373 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:52:02.983383 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:52:02.983393 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:52:02.983403 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:52:02.983413 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:52:02.983423 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:52:02.983433 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:52:02.983443 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:52:02.983453 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:52:02.983465 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:52:02.983476 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:52:02.983487 systemd[1]: Reached target machines.target - Containers. Jul 15 04:52:02.983496 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:52:02.983507 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:52:02.983517 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:52:02.983527 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:52:02.983538 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:52:02.983547 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:52:02.983559 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:52:02.983571 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:52:02.983580 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:52:02.983591 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:52:02.983602 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:52:02.983612 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:52:02.983622 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:52:02.983632 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:52:02.983644 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:52:02.983654 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:52:02.983665 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:52:02.983674 kernel: fuse: init (API version 7.41) Jul 15 04:52:02.983686 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:52:02.983697 kernel: ACPI: bus type drm_connector registered Jul 15 04:52:02.983707 kernel: loop: module loaded Jul 15 04:52:02.983717 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:52:02.983727 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:52:02.983737 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:52:02.983748 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:52:02.983758 systemd[1]: Stopped verity-setup.service. Jul 15 04:52:02.983768 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:52:02.983777 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:52:02.983788 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:52:02.983797 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:52:02.983840 systemd-journald[1155]: Collecting audit messages is disabled. Jul 15 04:52:02.983864 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:52:02.983875 systemd-journald[1155]: Journal started Jul 15 04:52:02.983895 systemd-journald[1155]: Runtime Journal (/run/log/journal/3e749fb26ccc4871aa9b2e2398c86009) is 6M, max 48.5M, 42.4M free. Jul 15 04:52:02.732988 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:52:02.756274 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 04:52:02.986006 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:52:02.756627 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:52:02.986390 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:52:02.989233 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:52:02.990721 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:52:02.992373 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:52:02.992555 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:52:02.994010 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:52:02.994172 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:52:02.995545 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:52:02.995696 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:52:02.997021 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:52:02.997187 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:52:02.999629 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:52:02.999792 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:52:03.001145 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:52:03.001346 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:52:03.002720 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:52:03.004102 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:52:03.005729 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:52:03.008268 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:52:03.020703 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:52:03.023129 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:52:03.025329 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:52:03.026542 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:52:03.026582 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:52:03.028497 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:52:03.033108 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:52:03.034393 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:52:03.035484 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:52:03.037536 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:52:03.038967 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:52:03.039871 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:52:03.041108 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:52:03.044651 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:52:03.048818 systemd-journald[1155]: Time spent on flushing to /var/log/journal/3e749fb26ccc4871aa9b2e2398c86009 is 11.113ms for 846 entries. Jul 15 04:52:03.048818 systemd-journald[1155]: System Journal (/var/log/journal/3e749fb26ccc4871aa9b2e2398c86009) is 8M, max 195.6M, 187.6M free. Jul 15 04:52:03.106484 systemd-journald[1155]: Received client request to flush runtime journal. Jul 15 04:52:03.106549 kernel: loop0: detected capacity change from 0 to 134232 Jul 15 04:52:03.106581 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:52:03.049514 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:52:03.053437 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:52:03.056788 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:52:03.058344 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:52:03.059898 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:52:03.074304 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:52:03.086511 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Jul 15 04:52:03.086521 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Jul 15 04:52:03.093516 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:52:03.096301 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:52:03.101057 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:52:03.103846 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:52:03.109430 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:52:03.114366 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:52:03.125225 kernel: loop1: detected capacity change from 0 to 105936 Jul 15 04:52:03.129238 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:52:03.144713 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:52:03.147411 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:52:03.167327 kernel: loop2: detected capacity change from 0 to 134232 Jul 15 04:52:03.173873 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 04:52:03.173887 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 04:52:03.177242 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:52:03.190239 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:52:03.194013 (sd-merge)[1227]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:52:03.194393 (sd-merge)[1227]: Merged extensions into '/usr'. Jul 15 04:52:03.197788 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:52:03.201097 systemd[1]: Starting ensure-sysext.service... Jul 15 04:52:03.206402 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:52:03.229002 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:52:03.231515 systemd[1]: Reload requested from client PID 1230 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:52:03.231531 systemd[1]: Reloading... Jul 15 04:52:03.239844 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:52:03.240190 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:52:03.240425 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:52:03.241048 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:52:03.243615 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Jul 15 04:52:03.243664 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Jul 15 04:52:03.247710 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:52:03.247721 systemd-tmpfiles[1231]: Skipping /boot Jul 15 04:52:03.257162 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:52:03.257174 systemd-tmpfiles[1231]: Skipping /boot Jul 15 04:52:03.307351 zram_generator::config[1259]: No configuration found. Jul 15 04:52:03.379400 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:52:03.398400 ldconfig[1198]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:52:03.441319 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:52:03.441558 systemd[1]: Reloading finished in 209 ms. Jul 15 04:52:03.474811 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:52:03.492975 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:52:03.500583 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:52:03.502965 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:52:03.514612 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:52:03.519422 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:52:03.521550 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:52:03.524974 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:52:03.526563 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:52:03.528985 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:52:03.534477 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:52:03.535581 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:52:03.535697 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:52:03.538757 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:52:03.538885 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:52:03.538968 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:52:03.540393 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:52:03.546328 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:52:03.547807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:52:03.549098 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:52:03.551279 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:52:03.552257 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:52:03.554175 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:52:03.555821 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:52:03.555963 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:52:03.557509 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:52:03.557691 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:52:03.559695 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:52:03.559904 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:52:03.562333 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:52:03.562473 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:52:03.570132 systemd[1]: Finished ensure-sysext.service. Jul 15 04:52:03.576405 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:52:03.578593 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:52:03.578646 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:52:03.580298 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:52:03.586144 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:52:03.588559 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:52:03.590272 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:52:03.593769 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:52:03.596996 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:52:03.605224 augenrules[1340]: No rules Jul 15 04:52:03.606747 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:52:03.606975 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:52:03.612889 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:52:03.627355 systemd-udevd[1330]: Using default interface naming scheme 'v255'. Jul 15 04:52:03.645283 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:52:03.651640 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:52:03.653121 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:52:03.655867 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:52:03.657491 systemd-resolved[1298]: Positive Trust Anchors: Jul 15 04:52:03.657507 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:52:03.657538 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:52:03.664891 systemd-resolved[1298]: Defaulting to hostname 'linux'. Jul 15 04:52:03.670387 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:52:03.671857 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:52:03.673051 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:52:03.674259 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:52:03.675516 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:52:03.676905 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:52:03.678365 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:52:03.679902 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:52:03.681803 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:52:03.681836 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:52:03.682806 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:52:03.684497 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:52:03.687073 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:52:03.690058 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:52:03.691484 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:52:03.692684 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:52:03.699090 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:52:03.702455 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:52:03.704340 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:52:03.709577 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:52:03.710560 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:52:03.711524 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:52:03.711552 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:52:03.712458 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:52:03.717371 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:52:03.721358 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:52:03.724511 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:52:03.727293 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:52:03.728296 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:52:03.730095 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:52:03.737007 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:52:03.754319 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:52:03.756150 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:52:03.756626 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:52:03.757412 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:52:03.760536 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:52:03.765049 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:52:03.765234 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:52:03.770172 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:52:03.778288 jq[1385]: false Jul 15 04:52:03.777348 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:52:03.777553 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:52:03.783041 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:52:03.804693 jq[1398]: true Jul 15 04:52:03.808211 extend-filesystems[1386]: Found /dev/vda6 Jul 15 04:52:03.806159 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:52:03.806429 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:52:03.820812 extend-filesystems[1386]: Found /dev/vda9 Jul 15 04:52:03.826037 extend-filesystems[1386]: Checking size of /dev/vda9 Jul 15 04:52:03.836540 jq[1412]: true Jul 15 04:52:03.841400 dbus-daemon[1382]: [system] SELinux support is enabled Jul 15 04:52:03.842300 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:52:03.843609 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:52:03.846705 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:52:03.846731 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:52:03.849154 update_engine[1396]: I20250715 06:52:03.848903 1396 main.cc:92] Flatcar Update Engine starting Jul 15 04:52:03.851583 update_engine[1396]: I20250715 06:52:03.851523 1396 update_check_scheduler.cc:74] Next update check in 10m0s Jul 15 04:52:03.852346 systemd-networkd[1356]: lo: Link UP Jul 15 04:52:03.852354 systemd-networkd[1356]: lo: Gained carrier Jul 15 04:52:03.854713 systemd-networkd[1356]: Enumeration completed Jul 15 04:52:03.855168 systemd-networkd[1356]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:52:03.855172 systemd-networkd[1356]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:52:03.855216 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:52:03.855978 systemd-networkd[1356]: eth0: Link UP Jul 15 04:52:03.856139 extend-filesystems[1386]: Old size kept for /dev/vda9 Jul 15 04:52:03.856395 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:52:03.856413 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:52:03.857156 systemd-networkd[1356]: eth0: Gained carrier Jul 15 04:52:03.857171 systemd-networkd[1356]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:52:03.859359 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:52:03.861033 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:52:03.862298 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:52:03.866096 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:52:03.867730 systemd[1]: Reached target network.target - Network. Jul 15 04:52:03.874277 systemd-networkd[1356]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:52:03.875127 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Jul 15 04:52:03.875998 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:52:03.878436 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:52:03.878729 systemd-timesyncd[1329]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:52:03.878808 systemd-timesyncd[1329]: Initial clock synchronization to Tue 2025-07-15 06:52:04.051873 CEST. Jul 15 04:52:03.882322 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:52:03.884353 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:52:03.887307 systemd-logind[1395]: New seat seat0. Jul 15 04:52:03.887407 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:52:03.888990 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:52:03.890904 bash[1439]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:52:03.893833 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:52:03.899922 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:52:03.920514 (ntainerd)[1457]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:52:03.922910 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:52:04.007365 systemd-logind[1395]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:52:04.020501 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:52:04.065026 locksmithd[1444]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:52:04.082271 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:52:04.126874 containerd[1457]: time="2025-07-15T06:52:04+02:00" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:52:04.128084 containerd[1457]: time="2025-07-15T06:52:04.128038561+02:00" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137440322+02:00" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.767µs" Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137476979+02:00" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137493775+02:00" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137632680+02:00" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137648617+02:00" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137676325+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137733946+02:00" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137746329+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137950741+02:00" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137966189+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137976937+02:00" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138257 containerd[1457]: time="2025-07-15T06:52:04.137984865+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138548 containerd[1457]: time="2025-07-15T06:52:04.138049270+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138633 containerd[1457]: time="2025-07-15T06:52:04.138610690+02:00" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138705 containerd[1457]: time="2025-07-15T06:52:04.138689071+02:00" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:52:04.138763 containerd[1457]: time="2025-07-15T06:52:04.138748981+02:00" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:52:04.138850 containerd[1457]: time="2025-07-15T06:52:04.138834350+02:00" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:52:04.140270 containerd[1457]: time="2025-07-15T06:52:04.140241824+02:00" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:52:04.140417 containerd[1457]: time="2025-07-15T06:52:04.140399445+02:00" level=info msg="metadata content store policy set" policy=shared Jul 15 04:52:04.217390 containerd[1457]: time="2025-07-15T06:52:04.217320970+02:00" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:52:04.217516 containerd[1457]: time="2025-07-15T06:52:04.217500741+02:00" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:52:04.217640 containerd[1457]: time="2025-07-15T06:52:04.217623993+02:00" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:52:04.217733 containerd[1457]: time="2025-07-15T06:52:04.217717618+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:52:04.217859 containerd[1457]: time="2025-07-15T06:52:04.217832207+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:52:04.217927 containerd[1457]: time="2025-07-15T06:52:04.217912304+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:52:04.217976 containerd[1457]: time="2025-07-15T06:52:04.217964368+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:52:04.218031 containerd[1457]: time="2025-07-15T06:52:04.218018965+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:52:04.218082 containerd[1457]: time="2025-07-15T06:52:04.218071029+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:52:04.218132 containerd[1457]: time="2025-07-15T06:52:04.218120150+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:52:04.218189 containerd[1457]: time="2025-07-15T06:52:04.218176668+02:00" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:52:04.218281 containerd[1457]: time="2025-07-15T06:52:04.218266410+02:00" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:52:04.218467 containerd[1457]: time="2025-07-15T06:52:04.218445813+02:00" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:52:04.218548 containerd[1457]: time="2025-07-15T06:52:04.218531836+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:52:04.218606 containerd[1457]: time="2025-07-15T06:52:04.218594484+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:52:04.218664 containerd[1457]: time="2025-07-15T06:52:04.218641971+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:52:04.218734 containerd[1457]: time="2025-07-15T06:52:04.218719902+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:52:04.218795 containerd[1457]: time="2025-07-15T06:52:04.218773151+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:52:04.218853 containerd[1457]: time="2025-07-15T06:52:04.218841561+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:52:04.218933 containerd[1457]: time="2025-07-15T06:52:04.218918022+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:52:04.219002 containerd[1457]: time="2025-07-15T06:52:04.218988925+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:52:04.219051 containerd[1457]: time="2025-07-15T06:52:04.219039967+02:00" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:52:04.219120 containerd[1457]: time="2025-07-15T06:52:04.219106783+02:00" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:52:04.219410 containerd[1457]: time="2025-07-15T06:52:04.219393950+02:00" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:52:04.219484 containerd[1457]: time="2025-07-15T06:52:04.219471677+02:00" level=info msg="Start snapshots syncer" Jul 15 04:52:04.219561 containerd[1457]: time="2025-07-15T06:52:04.219547525+02:00" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:52:04.220039 containerd[1457]: time="2025-07-15T06:52:04.219993620+02:00" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:52:04.222066 containerd[1457]: time="2025-07-15T06:52:04.222014087+02:00" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:52:04.222832 containerd[1457]: time="2025-07-15T06:52:04.222793896+02:00" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:52:04.223089 containerd[1457]: time="2025-07-15T06:52:04.223062714+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:52:04.223179 containerd[1457]: time="2025-07-15T06:52:04.223163776+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:52:04.223305 containerd[1457]: time="2025-07-15T06:52:04.223224217+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:52:04.223305 containerd[1457]: time="2025-07-15T06:52:04.223238520+02:00" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:52:04.223305 containerd[1457]: time="2025-07-15T06:52:04.223262713+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:52:04.223305 containerd[1457]: time="2025-07-15T06:52:04.223273379+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:52:04.223421 containerd[1457]: time="2025-07-15T06:52:04.223284045+02:00" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:52:04.223562 containerd[1457]: time="2025-07-15T06:52:04.223499696+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:52:04.223562 containerd[1457]: time="2025-07-15T06:52:04.223517963+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:52:04.223562 containerd[1457]: time="2025-07-15T06:52:04.223530509+02:00" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:52:04.224455 containerd[1457]: time="2025-07-15T06:52:04.224418246+02:00" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:52:04.224655 containerd[1457]: time="2025-07-15T06:52:04.224585225+02:00" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:52:04.224655 containerd[1457]: time="2025-07-15T06:52:04.224607906+02:00" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:52:04.224655 containerd[1457]: time="2025-07-15T06:52:04.224629688+02:00" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:52:04.224655 containerd[1457]: time="2025-07-15T06:52:04.224638106+02:00" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:52:04.224780 containerd[1457]: time="2025-07-15T06:52:04.224764955+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:52:04.224838 containerd[1457]: time="2025-07-15T06:52:04.224819838+02:00" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:52:04.225035 containerd[1457]: time="2025-07-15T06:52:04.224954206+02:00" level=info msg="runtime interface created" Jul 15 04:52:04.225035 containerd[1457]: time="2025-07-15T06:52:04.224964831+02:00" level=info msg="created NRI interface" Jul 15 04:52:04.225035 containerd[1457]: time="2025-07-15T06:52:04.224974190+02:00" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:52:04.225035 containerd[1457]: time="2025-07-15T06:52:04.224987635+02:00" level=info msg="Connect containerd service" Jul 15 04:52:04.225165 containerd[1457]: time="2025-07-15T06:52:04.225150282+02:00" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:52:04.227531 containerd[1457]: time="2025-07-15T06:52:04.227488769+02:00" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322330332+02:00" level=info msg="Start subscribing containerd event" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322386237+02:00" level=info msg="Start recovering state" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322465599+02:00" level=info msg="Start event monitor" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322479003+02:00" level=info msg="Start cni network conf syncer for default" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322487095+02:00" level=info msg="Start streaming server" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322495432+02:00" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322513535+02:00" level=info msg="runtime interface starting up..." Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322520033+02:00" level=info msg="starting plugins..." Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322533560+02:00" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322609407+02:00" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322658283+02:00" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:52:04.322737 containerd[1457]: time="2025-07-15T06:52:04.322711491+02:00" level=info msg="containerd successfully booted in 0.196207s" Jul 15 04:52:04.324349 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:52:04.343277 sshd_keygen[1410]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:52:04.363875 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:52:04.366769 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:52:04.387815 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:52:04.388033 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:52:04.390816 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:52:04.412613 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:52:04.415302 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:52:04.417352 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:52:04.418653 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:52:05.272125 systemd-networkd[1356]: eth0: Gained IPv6LL Jul 15 04:52:05.274581 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:52:05.276485 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:52:05.278943 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:52:05.281000 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:52:05.311579 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:52:05.311796 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:52:05.313699 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:52:05.315814 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:52:05.316087 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:52:05.317516 systemd[1]: Startup finished in 2.095s (kernel) + 3.720s (initrd) + 3.028s (userspace) = 8.845s. Jul 15 04:52:11.937768 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:52:11.938898 systemd[1]: Started sshd@0-10.0.0.99:22-10.0.0.1:40340.service - OpenSSH per-connection server daemon (10.0.0.1:40340). Jul 15 04:52:12.018865 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 40340 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.020816 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.026607 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:52:12.027617 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:52:12.034258 systemd-logind[1395]: New session 1 of user core. Jul 15 04:52:12.051695 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:52:12.055530 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:52:12.072721 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:52:12.075288 systemd-logind[1395]: New session c1 of user core. Jul 15 04:52:12.185660 systemd[1540]: Queued start job for default target default.target. Jul 15 04:52:12.196120 systemd[1540]: Created slice app.slice - User Application Slice. Jul 15 04:52:12.196148 systemd[1540]: Reached target paths.target - Paths. Jul 15 04:52:12.196181 systemd[1540]: Reached target timers.target - Timers. Jul 15 04:52:12.197354 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:52:12.207074 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:52:12.207137 systemd[1540]: Reached target sockets.target - Sockets. Jul 15 04:52:12.207176 systemd[1540]: Reached target basic.target - Basic System. Jul 15 04:52:12.207224 systemd[1540]: Reached target default.target - Main User Target. Jul 15 04:52:12.207258 systemd[1540]: Startup finished in 126ms. Jul 15 04:52:12.207536 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:52:12.209580 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:52:12.275087 systemd[1]: Started sshd@1-10.0.0.99:22-10.0.0.1:40348.service - OpenSSH per-connection server daemon (10.0.0.1:40348). Jul 15 04:52:12.319989 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 40348 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.321363 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.325146 systemd-logind[1395]: New session 2 of user core. Jul 15 04:52:12.338412 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:52:12.390300 sshd[1554]: Connection closed by 10.0.0.1 port 40348 Jul 15 04:52:12.390153 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:12.407575 systemd[1]: sshd@1-10.0.0.99:22-10.0.0.1:40348.service: Deactivated successfully. Jul 15 04:52:12.410486 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:52:12.411086 systemd-logind[1395]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:52:12.413115 systemd[1]: Started sshd@2-10.0.0.99:22-10.0.0.1:53156.service - OpenSSH per-connection server daemon (10.0.0.1:53156). Jul 15 04:52:12.413599 systemd-logind[1395]: Removed session 2. Jul 15 04:52:12.465170 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 53156 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.467087 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.470987 systemd-logind[1395]: New session 3 of user core. Jul 15 04:52:12.479388 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:52:12.528272 sshd[1563]: Connection closed by 10.0.0.1 port 53156 Jul 15 04:52:12.528255 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:12.548327 systemd[1]: sshd@2-10.0.0.99:22-10.0.0.1:53156.service: Deactivated successfully. Jul 15 04:52:12.550689 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:52:12.552357 systemd-logind[1395]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:52:12.553606 systemd[1]: Started sshd@3-10.0.0.99:22-10.0.0.1:53164.service - OpenSSH per-connection server daemon (10.0.0.1:53164). Jul 15 04:52:12.554469 systemd-logind[1395]: Removed session 3. Jul 15 04:52:12.611004 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 53164 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.612186 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.615858 systemd-logind[1395]: New session 4 of user core. Jul 15 04:52:12.626363 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:52:12.678059 sshd[1572]: Connection closed by 10.0.0.1 port 53164 Jul 15 04:52:12.677920 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:12.692280 systemd[1]: sshd@3-10.0.0.99:22-10.0.0.1:53164.service: Deactivated successfully. Jul 15 04:52:12.693809 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:52:12.694487 systemd-logind[1395]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:52:12.696622 systemd[1]: Started sshd@4-10.0.0.99:22-10.0.0.1:53166.service - OpenSSH per-connection server daemon (10.0.0.1:53166). Jul 15 04:52:12.697128 systemd-logind[1395]: Removed session 4. Jul 15 04:52:12.746718 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 53166 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.747655 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.752042 systemd-logind[1395]: New session 5 of user core. Jul 15 04:52:12.765344 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:52:12.823339 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:52:12.823931 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:52:12.834018 sudo[1582]: pam_unix(sudo:session): session closed for user root Jul 15 04:52:12.835555 sshd[1581]: Connection closed by 10.0.0.1 port 53166 Jul 15 04:52:12.835877 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:12.850242 systemd[1]: sshd@4-10.0.0.99:22-10.0.0.1:53166.service: Deactivated successfully. Jul 15 04:52:12.852491 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:52:12.853167 systemd-logind[1395]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:52:12.855071 systemd[1]: Started sshd@5-10.0.0.99:22-10.0.0.1:53178.service - OpenSSH per-connection server daemon (10.0.0.1:53178). Jul 15 04:52:12.856024 systemd-logind[1395]: Removed session 5. Jul 15 04:52:12.905559 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 53178 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:12.906831 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:12.911218 systemd-logind[1395]: New session 6 of user core. Jul 15 04:52:12.920357 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:52:12.970923 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:52:12.971164 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:52:12.976182 sudo[1593]: pam_unix(sudo:session): session closed for user root Jul 15 04:52:12.980662 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:52:12.980906 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:52:12.990138 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:52:13.021840 augenrules[1615]: No rules Jul 15 04:52:13.022921 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:52:13.023155 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:52:13.024369 sudo[1592]: pam_unix(sudo:session): session closed for user root Jul 15 04:52:13.025720 sshd[1591]: Connection closed by 10.0.0.1 port 53178 Jul 15 04:52:13.026074 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:13.034973 systemd[1]: sshd@5-10.0.0.99:22-10.0.0.1:53178.service: Deactivated successfully. Jul 15 04:52:13.038329 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:52:13.038966 systemd-logind[1395]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:52:13.040980 systemd[1]: Started sshd@6-10.0.0.99:22-10.0.0.1:53192.service - OpenSSH per-connection server daemon (10.0.0.1:53192). Jul 15 04:52:13.041432 systemd-logind[1395]: Removed session 6. Jul 15 04:52:13.096793 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 53192 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:52:13.097971 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:52:13.101822 systemd-logind[1395]: New session 7 of user core. Jul 15 04:52:13.111365 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:52:13.158619 sshd[1627]: Connection closed by 10.0.0.1 port 53192 Jul 15 04:52:13.159087 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Jul 15 04:52:13.162475 systemd[1]: sshd@6-10.0.0.99:22-10.0.0.1:53192.service: Deactivated successfully. Jul 15 04:52:13.164534 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:52:13.165318 systemd-logind[1395]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:52:13.166427 systemd-logind[1395]: Removed session 7.