Jul 15 04:35:05.803866 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:35:05.803887 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:35:05.803897 kernel: KASLR enabled Jul 15 04:35:05.803902 kernel: efi: EFI v2.7 by EDK II Jul 15 04:35:05.803908 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 04:35:05.803913 kernel: random: crng init done Jul 15 04:35:05.803920 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:35:05.803925 kernel: secureboot: Secure boot enabled Jul 15 04:35:05.803931 kernel: ACPI: Early table checksum verification disabled Jul 15 04:35:05.803938 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 04:35:05.803944 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:35:05.803949 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803955 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803961 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803968 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803975 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803981 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803987 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.803994 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.804000 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:35:05.804005 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:35:05.804011 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:35:05.804017 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:35:05.804023 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:35:05.804029 kernel: Zone ranges: Jul 15 04:35:05.804036 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:35:05.804042 kernel: DMA32 empty Jul 15 04:35:05.804048 kernel: Normal empty Jul 15 04:35:05.804054 kernel: Device empty Jul 15 04:35:05.804059 kernel: Movable zone start for each node Jul 15 04:35:05.804065 kernel: Early memory node ranges Jul 15 04:35:05.804071 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 04:35:05.804077 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 04:35:05.804083 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 04:35:05.804089 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 04:35:05.804095 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 04:35:05.804101 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:35:05.804108 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:35:05.804114 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:35:05.804120 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:35:05.804128 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:35:05.804135 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:35:05.804141 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 04:35:05.804147 kernel: psci: probing for conduit method from ACPI. Jul 15 04:35:05.804155 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:35:05.804161 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:35:05.804175 kernel: psci: Trusted OS migration not required Jul 15 04:35:05.804182 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:35:05.804188 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:35:05.804195 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:35:05.804201 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:35:05.804208 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:35:05.804214 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:35:05.804222 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:35:05.804228 kernel: CPU features: detected: Spectre-v4 Jul 15 04:35:05.804234 kernel: CPU features: detected: Spectre-BHB Jul 15 04:35:05.804241 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:35:05.804247 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:35:05.804253 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:35:05.804260 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:35:05.804266 kernel: alternatives: applying boot alternatives Jul 15 04:35:05.804273 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:35:05.804280 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:35:05.804287 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:35:05.804294 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:35:05.804301 kernel: Fallback order for Node 0: 0 Jul 15 04:35:05.804307 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:35:05.804313 kernel: Policy zone: DMA Jul 15 04:35:05.804320 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:35:05.804326 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:35:05.804332 kernel: software IO TLB: area num 4. Jul 15 04:35:05.804338 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:35:05.804345 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 04:35:05.804351 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:35:05.804358 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:35:05.804365 kernel: rcu: RCU event tracing is enabled. Jul 15 04:35:05.804372 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:35:05.804379 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:35:05.804385 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:35:05.804392 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:35:05.804398 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:35:05.804404 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:35:05.804411 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:35:05.804417 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:35:05.804423 kernel: GICv3: 256 SPIs implemented Jul 15 04:35:05.804430 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:35:05.804436 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:35:05.804443 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:35:05.804450 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:35:05.804456 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:35:05.804462 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:35:05.804469 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:35:05.804475 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:35:05.804481 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:35:05.804488 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:35:05.804494 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:35:05.804501 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:35:05.804507 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:35:05.804514 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:35:05.804521 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:35:05.804537 kernel: arm-pv: using stolen time PV Jul 15 04:35:05.804544 kernel: Console: colour dummy device 80x25 Jul 15 04:35:05.804551 kernel: ACPI: Core revision 20240827 Jul 15 04:35:05.804558 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:35:05.804565 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:35:05.804571 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:35:05.804578 kernel: landlock: Up and running. Jul 15 04:35:05.804584 kernel: SELinux: Initializing. Jul 15 04:35:05.804591 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:35:05.804600 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:35:05.804609 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:35:05.804618 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:35:05.804627 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:35:05.804635 kernel: Remapping and enabling EFI services. Jul 15 04:35:05.804642 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:35:05.804649 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:35:05.804656 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:35:05.804663 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:35:05.804675 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:35:05.804682 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:35:05.804691 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:35:05.804698 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:35:05.804705 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:35:05.804712 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:35:05.804719 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:35:05.804726 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:35:05.804734 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:35:05.804742 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:35:05.804749 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:35:05.804756 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:35:05.804763 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:35:05.804770 kernel: SMP: Total of 4 processors activated. Jul 15 04:35:05.804777 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:35:05.804784 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:35:05.804791 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:35:05.804800 kernel: CPU features: detected: Common not Private translations Jul 15 04:35:05.804807 kernel: CPU features: detected: CRC32 instructions Jul 15 04:35:05.804814 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:35:05.804821 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:35:05.804828 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:35:05.804835 kernel: CPU features: detected: Privileged Access Never Jul 15 04:35:05.804842 kernel: CPU features: detected: RAS Extension Support Jul 15 04:35:05.804850 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:35:05.804857 kernel: alternatives: applying system-wide alternatives Jul 15 04:35:05.804865 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:35:05.804873 kernel: Memory: 2421924K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128028K reserved, 16384K cma-reserved) Jul 15 04:35:05.804880 kernel: devtmpfs: initialized Jul 15 04:35:05.804887 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:35:05.804894 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:35:05.804902 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:35:05.804909 kernel: 0 pages in range for non-PLT usage Jul 15 04:35:05.804916 kernel: 508448 pages in range for PLT usage Jul 15 04:35:05.804923 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:35:05.804931 kernel: SMBIOS 3.0.0 present. Jul 15 04:35:05.804938 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:35:05.804945 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:35:05.804952 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:35:05.804960 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:35:05.804967 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:35:05.804974 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:35:05.804981 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:35:05.804988 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 15 04:35:05.804997 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:35:05.805004 kernel: cpuidle: using governor menu Jul 15 04:35:05.805011 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:35:05.805018 kernel: ASID allocator initialised with 32768 entries Jul 15 04:35:05.805025 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:35:05.805032 kernel: Serial: AMBA PL011 UART driver Jul 15 04:35:05.805042 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:35:05.805052 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:35:05.805060 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:35:05.805068 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:35:05.805076 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:35:05.805084 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:35:05.805090 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:35:05.805097 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:35:05.805104 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:35:05.805111 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:35:05.805118 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:35:05.805125 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:35:05.805134 kernel: ACPI: Interpreter enabled Jul 15 04:35:05.805141 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:35:05.805148 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:35:05.805155 kernel: ACPI: CPU0 has been hot-added Jul 15 04:35:05.805162 kernel: ACPI: CPU1 has been hot-added Jul 15 04:35:05.805173 kernel: ACPI: CPU2 has been hot-added Jul 15 04:35:05.805181 kernel: ACPI: CPU3 has been hot-added Jul 15 04:35:05.805188 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:35:05.805195 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:35:05.805203 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:35:05.805342 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:35:05.805410 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:35:05.805470 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:35:05.805539 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:35:05.805600 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:35:05.805609 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:35:05.805619 kernel: PCI host bridge to bus 0000:00 Jul 15 04:35:05.805684 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:35:05.805739 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:35:05.805793 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:35:05.805846 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:35:05.805922 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:35:05.805994 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:35:05.806064 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:35:05.806126 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:35:05.806197 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:35:05.806260 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:35:05.806321 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:35:05.806382 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:35:05.806436 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:35:05.806492 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:35:05.806601 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:35:05.806612 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:35:05.806619 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:35:05.806626 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:35:05.806633 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:35:05.806640 kernel: iommu: Default domain type: Translated Jul 15 04:35:05.806647 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:35:05.806657 kernel: efivars: Registered efivars operations Jul 15 04:35:05.806664 kernel: vgaarb: loaded Jul 15 04:35:05.806671 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:35:05.806677 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:35:05.806684 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:35:05.806691 kernel: pnp: PnP ACPI init Jul 15 04:35:05.806765 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:35:05.806775 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:35:05.806783 kernel: NET: Registered PF_INET protocol family Jul 15 04:35:05.806790 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:35:05.806797 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:35:05.806804 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:35:05.806811 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:35:05.806818 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:35:05.806839 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:35:05.806846 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:35:05.806853 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:35:05.806861 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:35:05.806868 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:35:05.806875 kernel: kvm [1]: HYP mode not available Jul 15 04:35:05.806883 kernel: Initialise system trusted keyrings Jul 15 04:35:05.806890 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:35:05.806897 kernel: Key type asymmetric registered Jul 15 04:35:05.806904 kernel: Asymmetric key parser 'x509' registered Jul 15 04:35:05.806911 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:35:05.806918 kernel: io scheduler mq-deadline registered Jul 15 04:35:05.806926 kernel: io scheduler kyber registered Jul 15 04:35:05.806933 kernel: io scheduler bfq registered Jul 15 04:35:05.806940 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:35:05.806947 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:35:05.806955 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:35:05.807015 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:35:05.807025 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:35:05.807032 kernel: thunder_xcv, ver 1.0 Jul 15 04:35:05.807039 kernel: thunder_bgx, ver 1.0 Jul 15 04:35:05.807047 kernel: nicpf, ver 1.0 Jul 15 04:35:05.807054 kernel: nicvf, ver 1.0 Jul 15 04:35:05.807122 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:35:05.807185 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:35:05 UTC (1752554105) Jul 15 04:35:05.807195 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:35:05.807202 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:35:05.807209 kernel: watchdog: NMI not fully supported Jul 15 04:35:05.807216 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:35:05.807225 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:35:05.807232 kernel: Segment Routing with IPv6 Jul 15 04:35:05.807239 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:35:05.807246 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:35:05.807253 kernel: Key type dns_resolver registered Jul 15 04:35:05.807260 kernel: registered taskstats version 1 Jul 15 04:35:05.807266 kernel: Loading compiled-in X.509 certificates Jul 15 04:35:05.807273 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:35:05.807287 kernel: Demotion targets for Node 0: null Jul 15 04:35:05.807298 kernel: Key type .fscrypt registered Jul 15 04:35:05.807309 kernel: Key type fscrypt-provisioning registered Jul 15 04:35:05.807316 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:35:05.807323 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:35:05.807330 kernel: ima: No architecture policies found Jul 15 04:35:05.807337 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:35:05.807344 kernel: clk: Disabling unused clocks Jul 15 04:35:05.807351 kernel: PM: genpd: Disabling unused power domains Jul 15 04:35:05.807357 kernel: Warning: unable to open an initial console. Jul 15 04:35:05.807367 kernel: Freeing unused kernel memory: 39424K Jul 15 04:35:05.807374 kernel: Run /init as init process Jul 15 04:35:05.807381 kernel: with arguments: Jul 15 04:35:05.807387 kernel: /init Jul 15 04:35:05.807394 kernel: with environment: Jul 15 04:35:05.807401 kernel: HOME=/ Jul 15 04:35:05.807408 kernel: TERM=linux Jul 15 04:35:05.807414 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:35:05.807422 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:35:05.807433 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:35:05.807441 systemd[1]: Detected virtualization kvm. Jul 15 04:35:05.807448 systemd[1]: Detected architecture arm64. Jul 15 04:35:05.807455 systemd[1]: Running in initrd. Jul 15 04:35:05.807462 systemd[1]: No hostname configured, using default hostname. Jul 15 04:35:05.807470 systemd[1]: Hostname set to . Jul 15 04:35:05.807477 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:35:05.807486 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:35:05.807493 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:35:05.807501 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:35:05.807509 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:35:05.807516 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:35:05.807530 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:35:05.807539 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:35:05.807549 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:35:05.807557 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:35:05.807564 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:35:05.807571 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:35:05.807579 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:35:05.807586 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:35:05.807594 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:35:05.807601 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:35:05.807610 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:35:05.807618 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:35:05.807626 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:35:05.807633 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:35:05.807641 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:35:05.807648 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:35:05.807656 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:35:05.807663 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:35:05.807671 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:35:05.807679 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:35:05.807687 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:35:05.807694 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:35:05.807702 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:35:05.807710 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:35:05.807717 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:35:05.807725 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:35:05.807732 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:35:05.807742 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:35:05.807749 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:35:05.807774 systemd-journald[245]: Collecting audit messages is disabled. Jul 15 04:35:05.807794 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:35:05.807803 systemd-journald[245]: Journal started Jul 15 04:35:05.807821 systemd-journald[245]: Runtime Journal (/run/log/journal/f34a9f029fe745ffbb96e4e5da1a1f8a) is 6M, max 48.5M, 42.4M free. Jul 15 04:35:05.802735 systemd-modules-load[246]: Inserted module 'overlay' Jul 15 04:35:05.813723 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:35:05.815601 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:35:05.818331 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:35:05.821133 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:35:05.825585 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:35:05.827539 kernel: Bridge firewalling registered Jul 15 04:35:05.827569 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 15 04:35:05.827688 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:35:05.830447 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:35:05.832973 systemd-tmpfiles[259]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:35:05.833712 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:35:05.836673 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:35:05.838237 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:35:05.845709 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:35:05.847918 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:35:05.849982 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:35:05.851294 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:35:05.860856 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:35:05.870812 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:35:05.903855 systemd-resolved[291]: Positive Trust Anchors: Jul 15 04:35:05.903875 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:35:05.903906 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:35:05.909097 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 15 04:35:05.910193 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:35:05.914186 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:35:05.953557 kernel: SCSI subsystem initialized Jul 15 04:35:05.958540 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:35:05.966556 kernel: iscsi: registered transport (tcp) Jul 15 04:35:05.979549 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:35:05.979571 kernel: QLogic iSCSI HBA Driver Jul 15 04:35:05.996906 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:35:06.014561 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:35:06.016129 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:35:06.062975 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:35:06.064878 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:35:06.129564 kernel: raid6: neonx8 gen() 13983 MB/s Jul 15 04:35:06.146548 kernel: raid6: neonx4 gen() 15810 MB/s Jul 15 04:35:06.163547 kernel: raid6: neonx2 gen() 13204 MB/s Jul 15 04:35:06.180544 kernel: raid6: neonx1 gen() 10453 MB/s Jul 15 04:35:06.197544 kernel: raid6: int64x8 gen() 6905 MB/s Jul 15 04:35:06.214545 kernel: raid6: int64x4 gen() 7353 MB/s Jul 15 04:35:06.231552 kernel: raid6: int64x2 gen() 6105 MB/s Jul 15 04:35:06.248665 kernel: raid6: int64x1 gen() 5053 MB/s Jul 15 04:35:06.248681 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Jul 15 04:35:06.266723 kernel: raid6: .... xor() 12336 MB/s, rmw enabled Jul 15 04:35:06.266747 kernel: raid6: using neon recovery algorithm Jul 15 04:35:06.271544 kernel: xor: measuring software checksum speed Jul 15 04:35:06.272781 kernel: 8regs : 18938 MB/sec Jul 15 04:35:06.272797 kernel: 32regs : 20982 MB/sec Jul 15 04:35:06.274043 kernel: arm64_neon : 27946 MB/sec Jul 15 04:35:06.274065 kernel: xor: using function: arm64_neon (27946 MB/sec) Jul 15 04:35:06.330551 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:35:06.336373 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:35:06.338934 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:35:06.368478 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 15 04:35:06.372541 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:35:06.374958 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:35:06.406871 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jul 15 04:35:06.430020 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:35:06.432693 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:35:06.494115 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:35:06.497789 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:35:06.538656 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:35:06.545249 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:35:06.547931 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:35:06.555192 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:35:06.548048 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:35:06.555227 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:35:06.558830 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:35:06.585854 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:35:06.587278 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:35:06.597550 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:35:06.610698 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 04:35:06.617462 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:35:06.618661 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:35:06.628355 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:35:06.629588 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:35:06.631645 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:35:06.633634 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:35:06.636234 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:35:06.637975 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:35:06.656813 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:35:06.660255 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:35:06.672548 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:35:07.671454 disk-uuid[595]: The operation has completed successfully. Jul 15 04:35:07.672756 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:35:07.700151 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:35:07.700261 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:35:07.726443 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:35:07.739364 sh[612]: Success Jul 15 04:35:07.758642 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:35:07.758679 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:35:07.760400 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:35:07.767567 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:35:07.792389 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:35:07.795152 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:35:07.811547 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:35:07.819277 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:35:07.819313 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (624) Jul 15 04:35:07.819892 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:35:07.821654 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:35:07.821671 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:35:07.825391 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:35:07.826687 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:35:07.828189 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:35:07.828936 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:35:07.830615 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:35:07.847630 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (657) Jul 15 04:35:07.847676 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:35:07.847687 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:35:07.849147 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:35:07.854554 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:35:07.855297 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:35:07.857665 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:35:07.927208 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:35:07.932459 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:35:07.977134 systemd-networkd[802]: lo: Link UP Jul 15 04:35:07.977147 systemd-networkd[802]: lo: Gained carrier Jul 15 04:35:07.978086 systemd-networkd[802]: Enumeration completed Jul 15 04:35:07.978204 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:35:07.978756 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:35:07.978761 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:35:07.979584 systemd[1]: Reached target network.target - Network. Jul 15 04:35:07.979819 systemd-networkd[802]: eth0: Link UP Jul 15 04:35:07.979822 systemd-networkd[802]: eth0: Gained carrier Jul 15 04:35:07.979830 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:35:08.002579 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:35:08.005398 ignition[700]: Ignition 2.21.0 Jul 15 04:35:08.005410 ignition[700]: Stage: fetch-offline Jul 15 04:35:08.005471 ignition[700]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:08.005480 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:08.005700 ignition[700]: parsed url from cmdline: "" Jul 15 04:35:08.005703 ignition[700]: no config URL provided Jul 15 04:35:08.005708 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:35:08.005717 ignition[700]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:35:08.005742 ignition[700]: op(1): [started] loading QEMU firmware config module Jul 15 04:35:08.005762 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 04:35:08.013780 ignition[700]: op(1): [finished] loading QEMU firmware config module Jul 15 04:35:08.017336 ignition[700]: parsing config with SHA512: 7b1caa47d7deb4cf2f838785db8aac17eeb6ed77fb79d09558fb6877ab471e20b29d42b0797c4a9d9942c99d005d42f1dcbd3a902356f8a5a3c6ea23b3525994 Jul 15 04:35:08.022111 unknown[700]: fetched base config from "system" Jul 15 04:35:08.022123 unknown[700]: fetched user config from "qemu" Jul 15 04:35:08.022330 ignition[700]: fetch-offline: fetch-offline passed Jul 15 04:35:08.022405 ignition[700]: Ignition finished successfully Jul 15 04:35:08.026288 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:35:08.027984 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 04:35:08.028953 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:35:08.059997 ignition[815]: Ignition 2.21.0 Jul 15 04:35:08.060017 ignition[815]: Stage: kargs Jul 15 04:35:08.060214 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:08.060223 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:08.061806 ignition[815]: kargs: kargs passed Jul 15 04:35:08.061881 ignition[815]: Ignition finished successfully Jul 15 04:35:08.063946 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:35:08.065940 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:35:08.098513 ignition[823]: Ignition 2.21.0 Jul 15 04:35:08.098560 ignition[823]: Stage: disks Jul 15 04:35:08.098719 ignition[823]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:08.098728 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:08.101393 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:35:08.099809 ignition[823]: disks: disks passed Jul 15 04:35:08.103478 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:35:08.099869 ignition[823]: Ignition finished successfully Jul 15 04:35:08.105173 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:35:08.106861 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:35:08.108674 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:35:08.110240 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:35:08.113062 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:35:08.144746 systemd-fsck[833]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 04:35:08.149196 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:35:08.151853 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:35:08.231553 kernel: EXT4-fs (vda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:35:08.231958 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:35:08.233229 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:35:08.235617 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:35:08.237353 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:35:08.238380 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 04:35:08.238422 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:35:08.238461 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:35:08.258151 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:35:08.260661 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:35:08.263847 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Jul 15 04:35:08.266000 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:35:08.266037 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:35:08.266731 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:35:08.269875 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:35:08.302454 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:35:08.305521 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:35:08.308433 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:35:08.311234 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:35:08.380422 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:35:08.382482 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:35:08.384041 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:35:08.397560 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:35:08.411641 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:35:08.423619 ignition[954]: INFO : Ignition 2.21.0 Jul 15 04:35:08.423619 ignition[954]: INFO : Stage: mount Jul 15 04:35:08.425193 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:08.425193 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:08.428273 ignition[954]: INFO : mount: mount passed Jul 15 04:35:08.428273 ignition[954]: INFO : Ignition finished successfully Jul 15 04:35:08.427900 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:35:08.430075 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:35:08.817952 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:35:08.820489 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:35:08.839486 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (968) Jul 15 04:35:08.839537 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:35:08.839549 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:35:08.841207 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:35:08.843991 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:35:08.884486 ignition[985]: INFO : Ignition 2.21.0 Jul 15 04:35:08.884486 ignition[985]: INFO : Stage: files Jul 15 04:35:08.886225 ignition[985]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:08.886225 ignition[985]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:08.886225 ignition[985]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:35:08.889898 ignition[985]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:35:08.889898 ignition[985]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "--password" "foobar" "core" Jul 15 04:35:08.951596 ignition[985]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:35:08.953107 ignition[985]: INFO : files: ensureUsers: op(2): [started] setting password for "core" Jul 15 04:35:08.953107 ignition[985]: DEBUG : files: ensureUsers: op(2): executing: "usermod" "--root" "/sysroot" "--password" "foobar" "core" Jul 15 04:35:08.969272 ignition[985]: INFO : files: ensureUsers: op(2): [finished] setting password for "core" Jul 15 04:35:08.969272 ignition[985]: INFO : files: ensureUsers: op(3): [started] adding ssh keys to user "core" Jul 15 04:35:08.972388 ignition[985]: INFO : files: ensureUsers: op(3): [finished] adding ssh keys to user "core" Jul 15 04:35:08.969736 unknown[985]: wrote ssh authorized keys file for user: core Jul 15 04:35:08.978108 ignition[985]: INFO : files: ensureUsers: op(4): [started] creating or modifying user "user1" Jul 15 04:35:08.978108 ignition[985]: DEBUG : files: ensureUsers: op(4): executing: "useradd" "--root" "/sysroot" "--create-home" "--password" "*" "user1" Jul 15 04:35:09.013983 ignition[985]: INFO : files: ensureUsers: op(4): [finished] creating or modifying user "user1" Jul 15 04:35:09.015678 ignition[985]: INFO : files: ensureUsers: op(5): [started] creating or modifying user "user2" Jul 15 04:35:09.015678 ignition[985]: DEBUG : files: ensureUsers: op(5): executing: "useradd" "--root" "/sysroot" "--create-home" "--password" "*" "--uid" "1010" "--groups" "docker" "user2" Jul 15 04:35:09.047263 ignition[985]: INFO : files: ensureUsers: op(5): [finished] creating or modifying user "user2" Jul 15 04:35:09.049809 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:35:09.051938 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:35:09.051938 ignition[985]: INFO : files: op(7): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 15 04:35:09.051938 ignition[985]: INFO : files: op(7): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 15 04:35:09.051938 ignition[985]: INFO : files: op(8): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: op(8): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Jul 15 04:35:09.063478 ignition[985]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:35:09.063478 ignition[985]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:35:09.063478 ignition[985]: INFO : files: files passed Jul 15 04:35:09.063478 ignition[985]: INFO : Ignition finished successfully Jul 15 04:35:09.055228 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:35:09.060063 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:35:09.061880 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:35:09.075635 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:35:09.089841 initrd-setup-root-after-ignition[1046]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:35:09.075732 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:35:09.092361 initrd-setup-root-after-ignition[1048]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:35:09.092361 initrd-setup-root-after-ignition[1048]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:35:09.081124 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:35:09.096850 initrd-setup-root-after-ignition[1052]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:35:09.082707 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:35:09.085190 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:35:09.123390 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:35:09.123539 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:35:09.125724 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:35:09.127549 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:35:09.129333 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:35:09.130099 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:35:09.160665 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:35:09.163022 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:35:09.198056 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:35:09.199394 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:35:09.201923 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:35:09.204218 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:35:09.204347 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:35:09.207326 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:35:09.209324 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:35:09.211134 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:35:09.212838 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:35:09.214732 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:35:09.216866 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:35:09.218740 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:35:09.220603 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:35:09.222664 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:35:09.224672 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:35:09.226426 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:35:09.227969 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:35:09.228104 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:35:09.230426 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:35:09.231574 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:35:09.233534 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:35:09.233642 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:35:09.235674 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:35:09.235788 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:35:09.238355 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:35:09.238465 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:35:09.240805 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:35:09.242573 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:35:09.243601 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:35:09.245728 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:35:09.247470 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:35:09.249057 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:35:09.249141 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:35:09.250804 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:35:09.250883 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:35:09.253084 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:35:09.253207 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:35:09.254981 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:35:09.255083 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:35:09.257402 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:35:09.258969 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:35:09.259095 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:35:09.284059 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:35:09.284927 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:35:09.285050 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:35:09.286901 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:35:09.287002 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:35:09.292918 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:35:09.292995 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:35:09.296651 ignition[1073]: INFO : Ignition 2.21.0 Jul 15 04:35:09.296651 ignition[1073]: INFO : Stage: umount Jul 15 04:35:09.299336 ignition[1073]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:35:09.299336 ignition[1073]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:35:09.299336 ignition[1073]: INFO : umount: umount passed Jul 15 04:35:09.299336 ignition[1073]: INFO : Ignition finished successfully Jul 15 04:35:09.300172 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:35:09.300626 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:35:09.300721 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:35:09.301871 systemd[1]: Stopped target network.target - Network. Jul 15 04:35:09.303616 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:35:09.303667 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:35:09.305160 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:35:09.305203 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:35:09.306815 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:35:09.306858 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:35:09.308583 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:35:09.308625 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:35:09.310377 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:35:09.312199 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:35:09.314009 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:35:09.314086 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:35:09.315855 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:35:09.315939 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:35:09.318920 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:35:09.319019 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:35:09.321965 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:35:09.322185 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:35:09.322227 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:35:09.325581 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:35:09.328768 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:35:09.329782 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:35:09.332001 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:35:09.333788 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:35:09.333819 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:35:09.336553 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:35:09.337786 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:35:09.337844 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:35:09.339856 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:35:09.339904 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:35:09.343247 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:35:09.343287 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:35:09.345261 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:35:09.361071 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:35:09.361214 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:35:09.366200 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:35:09.366354 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:35:09.369850 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:35:09.369883 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:35:09.371789 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:35:09.371819 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:35:09.373721 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:35:09.373768 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:35:09.376494 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:35:09.376556 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:35:09.379351 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:35:09.379400 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:35:09.382203 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:35:09.383478 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:35:09.383549 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:35:09.386539 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:35:09.386582 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:35:09.389990 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:35:09.390031 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:35:09.405323 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:35:09.405444 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:35:09.407742 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:35:09.410286 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:35:09.418591 systemd[1]: Switching root. Jul 15 04:35:09.466242 systemd-journald[245]: Journal stopped Jul 15 04:35:10.173715 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jul 15 04:35:10.173783 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:35:10.173795 kernel: SELinux: policy capability open_perms=1 Jul 15 04:35:10.173805 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:35:10.173814 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:35:10.173824 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:35:10.173834 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:35:10.173846 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:35:10.173855 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:35:10.173864 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:35:10.173874 kernel: audit: type=1403 audit(1752554109.555:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:35:10.173887 systemd[1]: Successfully loaded SELinux policy in 57.478ms. Jul 15 04:35:10.173907 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.451ms. Jul 15 04:35:10.173918 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:35:10.173929 systemd[1]: Detected virtualization kvm. Jul 15 04:35:10.173939 systemd[1]: Detected architecture arm64. Jul 15 04:35:10.173950 systemd[1]: Detected first boot. Jul 15 04:35:10.173960 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:35:10.173971 zram_generator::config[1120]: No configuration found. Jul 15 04:35:10.173981 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:35:10.173992 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:35:10.174006 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:35:10.174016 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:35:10.174027 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:35:10.174037 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:35:10.174048 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:35:10.174058 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:35:10.174068 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:35:10.174078 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:35:10.174088 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:35:10.174098 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:35:10.174108 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:35:10.174119 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:35:10.174128 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:35:10.174139 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:35:10.174149 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:35:10.174170 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:35:10.174184 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:35:10.174194 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:35:10.174204 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:35:10.174216 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:35:10.174226 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:35:10.174237 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:35:10.174247 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:35:10.174257 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:35:10.174267 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:35:10.174277 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:35:10.174286 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:35:10.174298 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:35:10.174308 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:35:10.174318 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:35:10.174328 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:35:10.174337 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:35:10.174347 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:35:10.174357 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:35:10.174366 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:35:10.174377 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:35:10.174387 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:35:10.174399 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:35:10.174409 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:35:10.174419 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:35:10.174428 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:35:10.174438 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:35:10.174448 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:35:10.174458 systemd[1]: Reached target machines.target - Containers. Jul 15 04:35:10.174468 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:35:10.174486 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:35:10.174496 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:35:10.174507 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:35:10.174518 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:35:10.174619 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:35:10.174631 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:35:10.174641 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:35:10.174652 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:35:10.174662 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:35:10.174674 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:35:10.174685 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:35:10.174695 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:35:10.174705 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:35:10.174716 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:35:10.174726 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:35:10.174735 kernel: fuse: init (API version 7.41) Jul 15 04:35:10.174744 kernel: loop: module loaded Jul 15 04:35:10.174755 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:35:10.174764 kernel: ACPI: bus type drm_connector registered Jul 15 04:35:10.174775 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:35:10.174785 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:35:10.174795 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:35:10.174870 systemd-journald[1191]: Collecting audit messages is disabled. Jul 15 04:35:10.174899 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:35:10.174910 systemd-journald[1191]: Journal started Jul 15 04:35:10.174932 systemd-journald[1191]: Runtime Journal (/run/log/journal/f34a9f029fe745ffbb96e4e5da1a1f8a) is 6M, max 48.5M, 42.4M free. Jul 15 04:35:10.174970 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:35:09.948563 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:35:09.972466 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 04:35:09.972809 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:35:10.176548 systemd[1]: Stopped verity-setup.service. Jul 15 04:35:10.181232 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:35:10.181827 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:35:10.182930 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:35:10.184081 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:35:10.185132 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:35:10.186311 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:35:10.187683 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:35:10.190569 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:35:10.192730 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:35:10.194224 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:35:10.194377 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:35:10.195896 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:35:10.196069 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:35:10.197407 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:35:10.197586 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:35:10.198826 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:35:10.198976 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:35:10.200378 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:35:10.200556 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:35:10.201818 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:35:10.201975 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:35:10.203414 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:35:10.204793 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:35:10.206249 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:35:10.207920 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:35:10.219782 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:35:10.221963 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:35:10.223992 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:35:10.225200 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:35:10.225232 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:35:10.227142 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:35:10.233580 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:35:10.234712 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:35:10.235689 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:35:10.237538 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:35:10.238776 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:35:10.241657 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:35:10.242869 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:35:10.243700 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:35:10.246484 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:35:10.248439 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:35:10.248804 systemd-journald[1191]: Time spent on flushing to /var/log/journal/f34a9f029fe745ffbb96e4e5da1a1f8a is 18.588ms for 854 entries. Jul 15 04:35:10.248804 systemd-journald[1191]: System Journal (/var/log/journal/f34a9f029fe745ffbb96e4e5da1a1f8a) is 8M, max 195.6M, 187.6M free. Jul 15 04:35:10.280942 systemd-journald[1191]: Received client request to flush runtime journal. Jul 15 04:35:10.280993 kernel: loop0: detected capacity change from 0 to 134232 Jul 15 04:35:10.254571 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:35:10.256910 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:35:10.258319 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:35:10.272978 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:35:10.279021 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:35:10.280901 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:35:10.284669 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:35:10.286490 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:35:10.297540 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:35:10.299913 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:35:10.302863 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:35:10.319586 kernel: loop1: detected capacity change from 0 to 105936 Jul 15 04:35:10.319965 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:35:10.334170 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 04:35:10.334186 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 04:35:10.338556 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:35:10.347550 kernel: loop2: detected capacity change from 0 to 134232 Jul 15 04:35:10.357542 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:35:10.361682 (sd-merge)[1257]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:35:10.361995 (sd-merge)[1257]: Merged extensions into '/usr'. Jul 15 04:35:10.364649 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:35:10.367546 systemd[1]: Starting ensure-sysext.service... Jul 15 04:35:10.369716 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:35:10.385607 systemd[1]: Reload requested from client PID 1259 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:35:10.385619 systemd[1]: Reloading... Jul 15 04:35:10.393239 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:35:10.393708 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:35:10.394031 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:35:10.394352 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:35:10.395173 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:35:10.395371 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Jul 15 04:35:10.395415 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Jul 15 04:35:10.401347 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:35:10.401575 systemd-tmpfiles[1260]: Skipping /boot Jul 15 04:35:10.412441 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:35:10.413115 systemd-tmpfiles[1260]: Skipping /boot Jul 15 04:35:10.437599 zram_generator::config[1291]: No configuration found. Jul 15 04:35:10.520544 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:35:10.534942 ldconfig[1230]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:35:10.594008 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:35:10.594188 systemd[1]: Reloading finished in 208 ms. Jul 15 04:35:10.613555 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:35:10.628554 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:35:10.636201 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:35:10.638548 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:35:10.648778 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:35:10.651885 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:35:10.654242 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:35:10.659550 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:35:10.660635 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:35:10.662792 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:35:10.665993 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:35:10.667027 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:35:10.667143 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:35:10.669161 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:35:10.670565 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:35:10.672054 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:35:10.672210 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:35:10.675548 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:35:10.675707 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:35:10.680858 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:35:10.682107 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:35:10.684180 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:35:10.695456 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:35:10.696671 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:35:10.696811 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:35:10.702089 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:35:10.706581 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:35:10.708580 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:35:10.710935 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:35:10.713425 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:35:10.713667 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:35:10.715648 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:35:10.715822 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:35:10.717531 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:35:10.717725 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:35:10.727870 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:35:10.729185 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:35:10.731253 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:35:10.733733 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:35:10.743745 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:35:10.744847 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:35:10.744969 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:35:10.747333 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:35:10.749792 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:35:10.753092 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:35:10.756130 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:35:10.756309 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:35:10.757857 augenrules[1372]: No rules Jul 15 04:35:10.758117 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:35:10.758271 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:35:10.759924 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:35:10.760105 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:35:10.761668 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:35:10.761824 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:35:10.763382 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:35:10.763509 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:35:10.767712 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:35:10.769181 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:35:10.770646 systemd[1]: Finished ensure-sysext.service. Jul 15 04:35:10.777887 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:35:10.777940 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:35:10.785635 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:35:10.787513 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:35:10.788092 systemd-udevd[1367]: Using default interface naming scheme 'v255'. Jul 15 04:35:10.808657 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:35:10.814969 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:35:10.841163 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:35:10.842999 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:35:10.843900 systemd-resolved[1329]: Positive Trust Anchors: Jul 15 04:35:10.843925 systemd-resolved[1329]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:35:10.843959 systemd-resolved[1329]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:35:10.851769 systemd-resolved[1329]: Defaulting to hostname 'linux'. Jul 15 04:35:10.852942 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:35:10.854178 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:35:10.855715 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:35:10.856956 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:35:10.858701 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:35:10.860678 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:35:10.861907 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:35:10.863193 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:35:10.864551 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:35:10.864585 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:35:10.866005 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:35:10.867781 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:35:10.870999 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:35:10.874829 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:35:10.876364 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:35:10.877683 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:35:10.884231 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:35:10.886502 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:35:10.888585 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:35:10.891194 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:35:10.896454 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:35:10.897990 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:35:10.899127 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:35:10.899165 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:35:10.900684 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:35:10.905453 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:35:10.907698 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:35:10.912881 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:35:10.913911 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:35:10.920710 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:35:10.923706 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:35:10.926844 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:35:10.933947 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:35:10.935907 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:35:10.936333 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:35:10.937677 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:35:10.940653 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:35:10.942645 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:35:10.945585 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:35:10.945759 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:35:10.951198 jq[1432]: false Jul 15 04:35:10.953203 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:35:10.953831 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:35:10.958256 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:35:10.970611 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:35:10.981586 jq[1444]: true Jul 15 04:35:10.981779 extend-filesystems[1433]: Found /dev/vda6 Jul 15 04:35:10.988021 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:35:10.988259 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:35:10.994991 extend-filesystems[1433]: Found /dev/vda9 Jul 15 04:35:10.998184 extend-filesystems[1433]: Checking size of /dev/vda9 Jul 15 04:35:11.002541 jq[1457]: true Jul 15 04:35:11.008225 update_engine[1442]: I20250715 04:35:11.008013 1442 main.cc:92] Flatcar Update Engine starting Jul 15 04:35:11.018305 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:35:11.024878 extend-filesystems[1433]: Old size kept for /dev/vda9 Jul 15 04:35:11.024072 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:35:11.025793 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:35:11.032823 dbus-daemon[1428]: [system] SELinux support is enabled Jul 15 04:35:11.032954 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:35:11.035390 update_engine[1442]: I20250715 04:35:11.035341 1442 update_check_scheduler.cc:74] Next update check in 2m20s Jul 15 04:35:11.036444 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:35:11.036471 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:35:11.039668 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:35:11.039694 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:35:11.040950 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:35:11.043780 systemd-networkd[1405]: lo: Link UP Jul 15 04:35:11.044193 systemd-networkd[1405]: lo: Gained carrier Jul 15 04:35:11.045008 systemd-networkd[1405]: Enumeration completed Jul 15 04:35:11.045713 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:35:11.047718 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:35:11.048740 systemd-networkd[1405]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:35:11.048805 systemd-networkd[1405]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:35:11.048922 systemd[1]: Reached target network.target - Network. Jul 15 04:35:11.049669 systemd-networkd[1405]: eth0: Link UP Jul 15 04:35:11.049885 systemd-networkd[1405]: eth0: Gained carrier Jul 15 04:35:11.049948 systemd-networkd[1405]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:35:11.053922 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:35:11.058074 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:35:11.060931 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:35:11.062787 systemd-logind[1438]: New seat seat0. Jul 15 04:35:11.063700 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:35:11.064608 bash[1485]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:35:11.077105 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:35:11.079659 systemd-networkd[1405]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:35:11.080207 systemd-timesyncd[1390]: Network configuration changed, trying to establish connection. Jul 15 04:35:11.080379 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:35:11.080699 systemd-timesyncd[1390]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:35:11.080740 systemd-timesyncd[1390]: Initial clock synchronization to Tue 2025-07-15 04:35:10.835976 UTC. Jul 15 04:35:11.103440 (ntainerd)[1516]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:35:11.131000 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:35:11.158821 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:35:11.167023 systemd-logind[1438]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:35:11.193663 locksmithd[1484]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:35:11.241596 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:35:11.250698 sshd_keygen[1450]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:35:11.269512 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:35:11.273257 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:35:11.289194 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:35:11.289414 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:35:11.294136 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:35:11.294769 containerd[1516]: time="2025-07-15T04:35:11Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:35:11.295249 containerd[1516]: time="2025-07-15T04:35:11.295209240Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:35:11.303390 containerd[1516]: time="2025-07-15T04:35:11.303346840Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.48µs" Jul 15 04:35:11.303390 containerd[1516]: time="2025-07-15T04:35:11.303381320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:35:11.303462 containerd[1516]: time="2025-07-15T04:35:11.303399000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:35:11.303595 containerd[1516]: time="2025-07-15T04:35:11.303566040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:35:11.303595 containerd[1516]: time="2025-07-15T04:35:11.303588280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:35:11.303655 containerd[1516]: time="2025-07-15T04:35:11.303611760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:35:11.303693 containerd[1516]: time="2025-07-15T04:35:11.303662920Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:35:11.303693 containerd[1516]: time="2025-07-15T04:35:11.303672920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304138 containerd[1516]: time="2025-07-15T04:35:11.304103200Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304138 containerd[1516]: time="2025-07-15T04:35:11.304129480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304206 containerd[1516]: time="2025-07-15T04:35:11.304143240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304206 containerd[1516]: time="2025-07-15T04:35:11.304160520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304258 containerd[1516]: time="2025-07-15T04:35:11.304243320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304459 containerd[1516]: time="2025-07-15T04:35:11.304432920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304502 containerd[1516]: time="2025-07-15T04:35:11.304467960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:35:11.304533 containerd[1516]: time="2025-07-15T04:35:11.304502440Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:35:11.304557 containerd[1516]: time="2025-07-15T04:35:11.304547880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:35:11.305396 containerd[1516]: time="2025-07-15T04:35:11.305170680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:35:11.305396 containerd[1516]: time="2025-07-15T04:35:11.305260440Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:35:11.310677 containerd[1516]: time="2025-07-15T04:35:11.310637640Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:35:11.310723 containerd[1516]: time="2025-07-15T04:35:11.310700360Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:35:11.310723 containerd[1516]: time="2025-07-15T04:35:11.310717080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:35:11.310755 containerd[1516]: time="2025-07-15T04:35:11.310729000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:35:11.310755 containerd[1516]: time="2025-07-15T04:35:11.310741120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:35:11.310755 containerd[1516]: time="2025-07-15T04:35:11.310750720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310761920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310773560Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310785160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310795480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310804600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:35:11.310824 containerd[1516]: time="2025-07-15T04:35:11.310819200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:35:11.310965 containerd[1516]: time="2025-07-15T04:35:11.310936480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:35:11.310990 containerd[1516]: time="2025-07-15T04:35:11.310964040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:35:11.310990 containerd[1516]: time="2025-07-15T04:35:11.310979840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:35:11.311024 containerd[1516]: time="2025-07-15T04:35:11.310990160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:35:11.311024 containerd[1516]: time="2025-07-15T04:35:11.311002000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:35:11.311024 containerd[1516]: time="2025-07-15T04:35:11.311012960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:35:11.311024 containerd[1516]: time="2025-07-15T04:35:11.311023800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:35:11.311157 containerd[1516]: time="2025-07-15T04:35:11.311033720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:35:11.311157 containerd[1516]: time="2025-07-15T04:35:11.311046840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:35:11.311157 containerd[1516]: time="2025-07-15T04:35:11.311062760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:35:11.311157 containerd[1516]: time="2025-07-15T04:35:11.311077320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:35:11.311344 containerd[1516]: time="2025-07-15T04:35:11.311314840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:35:11.311367 containerd[1516]: time="2025-07-15T04:35:11.311344120Z" level=info msg="Start snapshots syncer" Jul 15 04:35:11.311385 containerd[1516]: time="2025-07-15T04:35:11.311376680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:35:11.312470 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:35:11.312566 containerd[1516]: time="2025-07-15T04:35:11.312491920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:35:11.312645 containerd[1516]: time="2025-07-15T04:35:11.312567960Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:35:11.313241 containerd[1516]: time="2025-07-15T04:35:11.313205680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:35:11.313355 containerd[1516]: time="2025-07-15T04:35:11.313332160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:35:11.313377 containerd[1516]: time="2025-07-15T04:35:11.313364680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:35:11.313393 containerd[1516]: time="2025-07-15T04:35:11.313376920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:35:11.313393 containerd[1516]: time="2025-07-15T04:35:11.313388240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:35:11.313424 containerd[1516]: time="2025-07-15T04:35:11.313401160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:35:11.313424 containerd[1516]: time="2025-07-15T04:35:11.313412040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:35:11.313455 containerd[1516]: time="2025-07-15T04:35:11.313422640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:35:11.313455 containerd[1516]: time="2025-07-15T04:35:11.313448640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:35:11.313490 containerd[1516]: time="2025-07-15T04:35:11.313460720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:35:11.313490 containerd[1516]: time="2025-07-15T04:35:11.313471400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:35:11.314357 containerd[1516]: time="2025-07-15T04:35:11.314324640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:35:11.314402 containerd[1516]: time="2025-07-15T04:35:11.314360720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:35:11.314402 containerd[1516]: time="2025-07-15T04:35:11.314370560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:35:11.314402 containerd[1516]: time="2025-07-15T04:35:11.314381080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:35:11.314402 containerd[1516]: time="2025-07-15T04:35:11.314389040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:35:11.314480 containerd[1516]: time="2025-07-15T04:35:11.314404600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:35:11.314480 containerd[1516]: time="2025-07-15T04:35:11.314416080Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:35:11.314512 containerd[1516]: time="2025-07-15T04:35:11.314492200Z" level=info msg="runtime interface created" Jul 15 04:35:11.314512 containerd[1516]: time="2025-07-15T04:35:11.314497480Z" level=info msg="created NRI interface" Jul 15 04:35:11.314512 containerd[1516]: time="2025-07-15T04:35:11.314507600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:35:11.314649 containerd[1516]: time="2025-07-15T04:35:11.314521000Z" level=info msg="Connect containerd service" Jul 15 04:35:11.314711 containerd[1516]: time="2025-07-15T04:35:11.314652520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:35:11.315361 containerd[1516]: time="2025-07-15T04:35:11.315326080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:35:11.315682 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:35:11.317902 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:35:11.319380 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:35:11.407933 containerd[1516]: time="2025-07-15T04:35:11.407874400Z" level=info msg="Start subscribing containerd event" Jul 15 04:35:11.407933 containerd[1516]: time="2025-07-15T04:35:11.407941000Z" level=info msg="Start recovering state" Jul 15 04:35:11.408046 containerd[1516]: time="2025-07-15T04:35:11.408027760Z" level=info msg="Start event monitor" Jul 15 04:35:11.408046 containerd[1516]: time="2025-07-15T04:35:11.408042120Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:35:11.408080 containerd[1516]: time="2025-07-15T04:35:11.408051640Z" level=info msg="Start streaming server" Jul 15 04:35:11.408080 containerd[1516]: time="2025-07-15T04:35:11.408061840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:35:11.408080 containerd[1516]: time="2025-07-15T04:35:11.408068760Z" level=info msg="runtime interface starting up..." Jul 15 04:35:11.408080 containerd[1516]: time="2025-07-15T04:35:11.408074280Z" level=info msg="starting plugins..." Jul 15 04:35:11.408176 containerd[1516]: time="2025-07-15T04:35:11.408085880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:35:11.408176 containerd[1516]: time="2025-07-15T04:35:11.408159800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:35:11.408225 containerd[1516]: time="2025-07-15T04:35:11.408209080Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:35:11.408286 containerd[1516]: time="2025-07-15T04:35:11.408262160Z" level=info msg="containerd successfully booted in 0.113849s" Jul 15 04:35:11.408365 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:35:12.153686 systemd-networkd[1405]: eth0: Gained IPv6LL Jul 15 04:35:12.159050 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:35:12.160857 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:35:12.163862 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:35:12.165910 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:35:12.186612 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:35:12.186821 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:35:12.188254 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:35:12.189241 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:35:12.190916 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:35:12.193620 systemd[1]: Startup finished in 2.088s (kernel) + 3.928s (initrd) + 2.694s (userspace) = 8.712s. Jul 15 04:35:18.785274 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:35:18.786270 systemd[1]: Started sshd@0-10.0.0.24:22-10.0.0.1:42530.service - OpenSSH per-connection server daemon (10.0.0.1:42530). Jul 15 04:35:18.856302 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 42530 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:18.858188 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:18.865940 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:35:18.866795 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:35:18.871969 systemd-logind[1438]: New session 1 of user core. Jul 15 04:35:18.889568 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:35:18.892034 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:35:18.917443 (systemd)[1598]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:35:18.919485 systemd-logind[1438]: New session c1 of user core. Jul 15 04:35:19.030324 systemd[1598]: Queued start job for default target default.target. Jul 15 04:35:19.049463 systemd[1598]: Created slice app.slice - User Application Slice. Jul 15 04:35:19.049492 systemd[1598]: Reached target paths.target - Paths. Jul 15 04:35:19.049547 systemd[1598]: Reached target timers.target - Timers. Jul 15 04:35:19.050680 systemd[1598]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:35:19.063762 systemd[1598]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:35:19.063865 systemd[1598]: Reached target sockets.target - Sockets. Jul 15 04:35:19.063904 systemd[1598]: Reached target basic.target - Basic System. Jul 15 04:35:19.063936 systemd[1598]: Reached target default.target - Main User Target. Jul 15 04:35:19.063960 systemd[1598]: Startup finished in 138ms. Jul 15 04:35:19.064061 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:35:19.065323 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:35:19.120628 systemd[1]: Started sshd@1-10.0.0.24:22-10.0.0.1:42538.service - OpenSSH per-connection server daemon (10.0.0.1:42538). Jul 15 04:35:19.183779 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 42538 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:19.184835 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:19.189031 systemd-logind[1438]: New session 2 of user core. Jul 15 04:35:19.193672 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:35:19.248327 sshd[1612]: Connection closed by 10.0.0.1 port 42538 Jul 15 04:35:19.248201 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:19.262635 systemd[1]: sshd@1-10.0.0.24:22-10.0.0.1:42538.service: Deactivated successfully. Jul 15 04:35:19.264831 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:35:19.266309 systemd-logind[1438]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:35:19.267507 systemd[1]: Started sshd@2-10.0.0.24:22-10.0.0.1:42552.service - OpenSSH per-connection server daemon (10.0.0.1:42552). Jul 15 04:35:19.268982 systemd-logind[1438]: Removed session 2. Jul 15 04:35:19.311597 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 42552 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:19.313116 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:19.317353 systemd-logind[1438]: New session 3 of user core. Jul 15 04:35:19.326690 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:35:19.381664 sshd[1621]: Connection closed by 10.0.0.1 port 42552 Jul 15 04:35:19.382052 sshd-session[1618]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:19.396571 systemd[1]: sshd@2-10.0.0.24:22-10.0.0.1:42552.service: Deactivated successfully. Jul 15 04:35:19.397944 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:35:19.398701 systemd-logind[1438]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:35:19.400893 systemd[1]: Started sshd@3-10.0.0.24:22-10.0.0.1:42564.service - OpenSSH per-connection server daemon (10.0.0.1:42564). Jul 15 04:35:19.401438 systemd-logind[1438]: Removed session 3. Jul 15 04:35:19.452320 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 42564 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:19.453482 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:19.457722 systemd-logind[1438]: New session 4 of user core. Jul 15 04:35:19.472699 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:35:19.524701 sshd[1630]: Connection closed by 10.0.0.1 port 42564 Jul 15 04:35:19.525090 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:19.536702 systemd[1]: sshd@3-10.0.0.24:22-10.0.0.1:42564.service: Deactivated successfully. Jul 15 04:35:19.538868 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:35:19.539613 systemd-logind[1438]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:35:19.541502 systemd[1]: Started sshd@4-10.0.0.24:22-10.0.0.1:42576.service - OpenSSH per-connection server daemon (10.0.0.1:42576). Jul 15 04:35:19.542489 systemd-logind[1438]: Removed session 4. Jul 15 04:35:19.600639 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 42576 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:19.602439 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:19.612413 systemd-logind[1438]: New session 5 of user core. Jul 15 04:35:19.632735 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:35:19.693376 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:35:19.693643 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:19.712411 sudo[1640]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:19.713941 sshd[1639]: Connection closed by 10.0.0.1 port 42576 Jul 15 04:35:19.715342 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:19.728661 systemd[1]: sshd@4-10.0.0.24:22-10.0.0.1:42576.service: Deactivated successfully. Jul 15 04:35:19.734034 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:35:19.735280 systemd-logind[1438]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:35:19.738939 systemd[1]: Started sshd@5-10.0.0.24:22-10.0.0.1:42588.service - OpenSSH per-connection server daemon (10.0.0.1:42588). Jul 15 04:35:19.742150 systemd-logind[1438]: Removed session 5. Jul 15 04:35:19.803459 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 42588 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:19.804633 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:19.813632 systemd-logind[1438]: New session 6 of user core. Jul 15 04:35:19.825599 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:35:19.875145 sudo[1651]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:35:19.875396 sudo[1651]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:19.880731 sudo[1651]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:19.884933 sudo[1650]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:35:19.888292 sudo[1650]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:19.896612 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:35:19.932562 augenrules[1673]: No rules Jul 15 04:35:19.933724 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:35:19.933940 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:35:19.935119 sudo[1650]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:19.936381 sshd[1649]: Connection closed by 10.0.0.1 port 42588 Jul 15 04:35:19.937066 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:19.945422 systemd[1]: sshd@5-10.0.0.24:22-10.0.0.1:42588.service: Deactivated successfully. Jul 15 04:35:19.947655 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:35:19.948358 systemd-logind[1438]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:35:19.950795 systemd[1]: Started sshd@6-10.0.0.24:22-10.0.0.1:42594.service - OpenSSH per-connection server daemon (10.0.0.1:42594). Jul 15 04:35:19.951377 systemd-logind[1438]: Removed session 6. Jul 15 04:35:20.011673 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 42594 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.015623 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.019445 systemd-logind[1438]: New session 7 of user core. Jul 15 04:35:20.036717 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:35:20.093762 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent passwd core Jul 15 04:35:20.094460 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.099463 sudo[1686]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.101380 sshd[1685]: Connection closed by 10.0.0.1 port 42594 Jul 15 04:35:20.101904 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.110189 systemd[1]: sshd@6-10.0.0.24:22-10.0.0.1:42594.service: Deactivated successfully. Jul 15 04:35:20.113736 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:35:20.121518 systemd-logind[1438]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:35:20.123080 systemd[1]: Started sshd@7-10.0.0.24:22-10.0.0.1:42604.service - OpenSSH per-connection server daemon (10.0.0.1:42604). Jul 15 04:35:20.125619 systemd-logind[1438]: Removed session 7. Jul 15 04:35:20.178313 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 42604 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.179887 sshd-session[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.185107 systemd-logind[1438]: New session 8 of user core. Jul 15 04:35:20.193720 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:35:20.244121 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent shadow core Jul 15 04:35:20.244368 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.247066 sudo[1696]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.248404 sshd[1695]: Connection closed by 10.0.0.1 port 42604 Jul 15 04:35:20.248298 sshd-session[1692]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.262673 systemd[1]: sshd@7-10.0.0.24:22-10.0.0.1:42604.service: Deactivated successfully. Jul 15 04:35:20.264140 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:35:20.266028 systemd-logind[1438]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:35:20.267123 systemd[1]: Started sshd@8-10.0.0.24:22-10.0.0.1:42608.service - OpenSSH per-connection server daemon (10.0.0.1:42608). Jul 15 04:35:20.270046 systemd-logind[1438]: Removed session 8. Jul 15 04:35:20.324557 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 42608 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.325469 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.330109 systemd-logind[1438]: New session 9 of user core. Jul 15 04:35:20.340766 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 04:35:20.392552 sudo[1706]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent passwd user1 Jul 15 04:35:20.392803 sudo[1706]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.395847 sudo[1706]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.397764 sshd[1705]: Connection closed by 10.0.0.1 port 42608 Jul 15 04:35:20.397840 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.411652 systemd[1]: sshd@8-10.0.0.24:22-10.0.0.1:42608.service: Deactivated successfully. Jul 15 04:35:20.413273 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 04:35:20.415197 systemd-logind[1438]: Session 9 logged out. Waiting for processes to exit. Jul 15 04:35:20.421624 systemd[1]: Started sshd@9-10.0.0.24:22-10.0.0.1:42620.service - OpenSSH per-connection server daemon (10.0.0.1:42620). Jul 15 04:35:20.422662 systemd-logind[1438]: Removed session 9. Jul 15 04:35:20.483673 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 42620 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.485030 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.490688 systemd-logind[1438]: New session 10 of user core. Jul 15 04:35:20.506191 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 04:35:20.558476 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent shadow user1 Jul 15 04:35:20.558813 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.561580 sudo[1716]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.562479 sshd[1715]: Connection closed by 10.0.0.1 port 42620 Jul 15 04:35:20.563098 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.577729 systemd[1]: sshd@9-10.0.0.24:22-10.0.0.1:42620.service: Deactivated successfully. Jul 15 04:35:20.579690 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 04:35:20.580638 systemd-logind[1438]: Session 10 logged out. Waiting for processes to exit. Jul 15 04:35:20.583007 systemd[1]: Started sshd@10-10.0.0.24:22-10.0.0.1:42632.service - OpenSSH per-connection server daemon (10.0.0.1:42632). Jul 15 04:35:20.584253 systemd-logind[1438]: Removed session 10. Jul 15 04:35:20.648138 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 42632 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.650132 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.662612 systemd-logind[1438]: New session 11 of user core. Jul 15 04:35:20.672749 systemd[1]: Started session-11.scope - Session 11 of User core. Jul 15 04:35:20.723336 sudo[1726]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent passwd user2 Jul 15 04:35:20.724132 sudo[1726]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.727292 sudo[1726]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.729126 sshd[1725]: Connection closed by 10.0.0.1 port 42632 Jul 15 04:35:20.728598 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.739723 systemd[1]: sshd@10-10.0.0.24:22-10.0.0.1:42632.service: Deactivated successfully. Jul 15 04:35:20.742829 systemd[1]: session-11.scope: Deactivated successfully. Jul 15 04:35:20.743771 systemd-logind[1438]: Session 11 logged out. Waiting for processes to exit. Jul 15 04:35:20.745973 systemd[1]: Started sshd@11-10.0.0.24:22-10.0.0.1:42638.service - OpenSSH per-connection server daemon (10.0.0.1:42638). Jul 15 04:35:20.747081 systemd-logind[1438]: Removed session 11. Jul 15 04:35:20.811817 sshd[1732]: Accepted publickey for core from 10.0.0.1 port 42638 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:35:20.812874 sshd-session[1732]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:35:20.817618 systemd-logind[1438]: New session 12 of user core. Jul 15 04:35:20.824682 systemd[1]: Started session-12.scope - Session 12 of User core. Jul 15 04:35:20.875258 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent shadow user2 Jul 15 04:35:20.875511 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:35:20.882647 sudo[1737]: pam_unix(sudo:session): session closed for user root Jul 15 04:35:20.883652 sshd[1736]: Connection closed by 10.0.0.1 port 42638 Jul 15 04:35:20.883966 sshd-session[1732]: pam_unix(sshd:session): session closed for user core Jul 15 04:35:20.887980 systemd[1]: sshd@11-10.0.0.24:22-10.0.0.1:42638.service: Deactivated successfully. Jul 15 04:35:20.890911 systemd[1]: session-12.scope: Deactivated successfully. Jul 15 04:35:20.892659 systemd-logind[1438]: Session 12 logged out. Waiting for processes to exit. Jul 15 04:35:20.895880 systemd-logind[1438]: Removed session 12.