Jul 15 04:49:54.792043 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:49:54.792064 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:49:54.792074 kernel: KASLR enabled Jul 15 04:49:54.792080 kernel: efi: EFI v2.7 by EDK II Jul 15 04:49:54.792086 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 04:49:54.792101 kernel: random: crng init done Jul 15 04:49:54.792108 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:49:54.792114 kernel: secureboot: Secure boot enabled Jul 15 04:49:54.792120 kernel: ACPI: Early table checksum verification disabled Jul 15 04:49:54.792129 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 04:49:54.792135 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:49:54.792141 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792147 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792153 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792160 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792168 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792175 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792181 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792188 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792194 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:49:54.792200 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:49:54.792207 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:49:54.792213 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:49:54.792220 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:49:54.792226 kernel: Zone ranges: Jul 15 04:49:54.792234 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:49:54.792240 kernel: DMA32 empty Jul 15 04:49:54.792247 kernel: Normal empty Jul 15 04:49:54.792253 kernel: Device empty Jul 15 04:49:54.792259 kernel: Movable zone start for each node Jul 15 04:49:54.792266 kernel: Early memory node ranges Jul 15 04:49:54.792272 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 04:49:54.792279 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 04:49:54.792285 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 04:49:54.792291 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 04:49:54.792297 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 04:49:54.792303 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:49:54.792311 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:49:54.792317 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:49:54.792324 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:49:54.792333 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:49:54.792339 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:49:54.792346 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 04:49:54.792353 kernel: psci: probing for conduit method from ACPI. Jul 15 04:49:54.792361 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:49:54.792367 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:49:54.792374 kernel: psci: Trusted OS migration not required Jul 15 04:49:54.792381 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:49:54.792387 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:49:54.792394 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:49:54.792401 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:49:54.792408 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:49:54.792414 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:49:54.792422 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:49:54.792429 kernel: CPU features: detected: Spectre-v4 Jul 15 04:49:54.792435 kernel: CPU features: detected: Spectre-BHB Jul 15 04:49:54.792442 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:49:54.792449 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:49:54.792456 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:49:54.792462 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:49:54.792469 kernel: alternatives: applying boot alternatives Jul 15 04:49:54.792476 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:49:54.792483 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:49:54.792490 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:49:54.792499 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:49:54.792505 kernel: Fallback order for Node 0: 0 Jul 15 04:49:54.792512 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:49:54.792519 kernel: Policy zone: DMA Jul 15 04:49:54.792525 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:49:54.792532 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:49:54.792592 kernel: software IO TLB: area num 4. Jul 15 04:49:54.792599 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:49:54.792606 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 04:49:54.792613 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:49:54.792620 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:49:54.792628 kernel: rcu: RCU event tracing is enabled. Jul 15 04:49:54.792637 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:49:54.792644 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:49:54.792651 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:49:54.792657 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:49:54.792664 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:49:54.792671 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:49:54.792678 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:49:54.792684 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:49:54.792691 kernel: GICv3: 256 SPIs implemented Jul 15 04:49:54.792698 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:49:54.792704 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:49:54.792712 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:49:54.792719 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:49:54.792726 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:49:54.792733 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:49:54.792739 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:49:54.792746 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:49:54.792753 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:49:54.792760 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:49:54.792767 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:49:54.792774 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:49:54.792798 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:49:54.792805 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:49:54.792815 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:49:54.792822 kernel: arm-pv: using stolen time PV Jul 15 04:49:54.792829 kernel: Console: colour dummy device 80x25 Jul 15 04:49:54.792836 kernel: ACPI: Core revision 20240827 Jul 15 04:49:54.792843 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:49:54.792850 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:49:54.792857 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:49:54.792864 kernel: landlock: Up and running. Jul 15 04:49:54.792870 kernel: SELinux: Initializing. Jul 15 04:49:54.792878 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:49:54.792885 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:49:54.792892 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:49:54.792899 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:49:54.792906 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:49:54.792913 kernel: Remapping and enabling EFI services. Jul 15 04:49:54.792920 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:49:54.792926 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:49:54.792934 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:49:54.792942 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:49:54.792954 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:49:54.792961 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:49:54.792970 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:49:54.792977 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:49:54.792984 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:49:54.792991 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:49:54.792998 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:49:54.793005 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:49:54.793014 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:49:54.793021 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:49:54.793028 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:49:54.793035 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:49:54.793042 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:49:54.793049 kernel: SMP: Total of 4 processors activated. Jul 15 04:49:54.793056 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:49:54.793063 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:49:54.793071 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:49:54.793079 kernel: CPU features: detected: Common not Private translations Jul 15 04:49:54.793086 kernel: CPU features: detected: CRC32 instructions Jul 15 04:49:54.793093 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:49:54.793105 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:49:54.793112 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:49:54.793119 kernel: CPU features: detected: Privileged Access Never Jul 15 04:49:54.793126 kernel: CPU features: detected: RAS Extension Support Jul 15 04:49:54.793133 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:49:54.793140 kernel: alternatives: applying system-wide alternatives Jul 15 04:49:54.793151 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:49:54.793159 kernel: Memory: 2421924K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128028K reserved, 16384K cma-reserved) Jul 15 04:49:54.793166 kernel: devtmpfs: initialized Jul 15 04:49:54.793173 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:49:54.793180 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:49:54.793187 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:49:54.793195 kernel: 0 pages in range for non-PLT usage Jul 15 04:49:54.793202 kernel: 508448 pages in range for PLT usage Jul 15 04:49:54.793209 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:49:54.793217 kernel: SMBIOS 3.0.0 present. Jul 15 04:49:54.793225 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:49:54.793232 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:49:54.793239 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:49:54.793246 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:49:54.793253 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:49:54.793261 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:49:54.793268 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:49:54.793275 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jul 15 04:49:54.793284 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:49:54.793291 kernel: cpuidle: using governor menu Jul 15 04:49:54.793298 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:49:54.793305 kernel: ASID allocator initialised with 32768 entries Jul 15 04:49:54.793312 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:49:54.793319 kernel: Serial: AMBA PL011 UART driver Jul 15 04:49:54.793326 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:49:54.793333 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:49:54.793340 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:49:54.793349 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:49:54.793356 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:49:54.793363 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:49:54.793370 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:49:54.793377 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:49:54.793384 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:49:54.793391 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:49:54.793398 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:49:54.793405 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:49:54.793418 kernel: ACPI: Interpreter enabled Jul 15 04:49:54.793425 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:49:54.793432 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:49:54.793440 kernel: ACPI: CPU0 has been hot-added Jul 15 04:49:54.793449 kernel: ACPI: CPU1 has been hot-added Jul 15 04:49:54.793457 kernel: ACPI: CPU2 has been hot-added Jul 15 04:49:54.793464 kernel: ACPI: CPU3 has been hot-added Jul 15 04:49:54.793471 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:49:54.793478 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:49:54.793487 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:49:54.793637 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:49:54.793707 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:49:54.793769 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:49:54.793844 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:49:54.793906 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:49:54.793916 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:49:54.793927 kernel: PCI host bridge to bus 0000:00 Jul 15 04:49:54.793999 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:49:54.794057 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:49:54.794119 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:49:54.794175 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:49:54.794255 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:49:54.794332 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:49:54.794400 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:49:54.794470 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:49:54.794543 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:49:54.794617 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:49:54.794683 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:49:54.794747 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:49:54.794819 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:49:54.794877 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:49:54.794935 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:49:54.794945 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:49:54.794952 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:49:54.794960 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:49:54.794967 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:49:54.794974 kernel: iommu: Default domain type: Translated Jul 15 04:49:54.794981 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:49:54.794991 kernel: efivars: Registered efivars operations Jul 15 04:49:54.794998 kernel: vgaarb: loaded Jul 15 04:49:54.795005 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:49:54.795012 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:49:54.795019 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:49:54.795026 kernel: pnp: PnP ACPI init Jul 15 04:49:54.795095 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:49:54.795105 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:49:54.795114 kernel: NET: Registered PF_INET protocol family Jul 15 04:49:54.795122 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:49:54.795129 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:49:54.795136 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:49:54.795144 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:49:54.795151 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:49:54.795159 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:49:54.795166 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:49:54.795173 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:49:54.795182 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:49:54.795189 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:49:54.795197 kernel: kvm [1]: HYP mode not available Jul 15 04:49:54.795204 kernel: Initialise system trusted keyrings Jul 15 04:49:54.795211 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:49:54.795218 kernel: Key type asymmetric registered Jul 15 04:49:54.795225 kernel: Asymmetric key parser 'x509' registered Jul 15 04:49:54.795233 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:49:54.795240 kernel: io scheduler mq-deadline registered Jul 15 04:49:54.795248 kernel: io scheduler kyber registered Jul 15 04:49:54.795256 kernel: io scheduler bfq registered Jul 15 04:49:54.795263 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:49:54.795270 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:49:54.795278 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:49:54.795340 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:49:54.795350 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:49:54.795357 kernel: thunder_xcv, ver 1.0 Jul 15 04:49:54.795365 kernel: thunder_bgx, ver 1.0 Jul 15 04:49:54.795374 kernel: nicpf, ver 1.0 Jul 15 04:49:54.795381 kernel: nicvf, ver 1.0 Jul 15 04:49:54.795459 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:49:54.795520 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:49:54 UTC (1752554994) Jul 15 04:49:54.795529 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:49:54.795556 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:49:54.795564 kernel: watchdog: NMI not fully supported Jul 15 04:49:54.795571 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:49:54.795581 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:49:54.795589 kernel: Segment Routing with IPv6 Jul 15 04:49:54.795596 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:49:54.795603 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:49:54.795610 kernel: Key type dns_resolver registered Jul 15 04:49:54.795617 kernel: registered taskstats version 1 Jul 15 04:49:54.795625 kernel: Loading compiled-in X.509 certificates Jul 15 04:49:54.795632 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:49:54.795639 kernel: Demotion targets for Node 0: null Jul 15 04:49:54.795647 kernel: Key type .fscrypt registered Jul 15 04:49:54.795655 kernel: Key type fscrypt-provisioning registered Jul 15 04:49:54.795662 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:49:54.795669 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:49:54.795676 kernel: ima: No architecture policies found Jul 15 04:49:54.795684 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:49:54.795691 kernel: clk: Disabling unused clocks Jul 15 04:49:54.795698 kernel: PM: genpd: Disabling unused power domains Jul 15 04:49:54.795705 kernel: Warning: unable to open an initial console. Jul 15 04:49:54.795713 kernel: Freeing unused kernel memory: 39424K Jul 15 04:49:54.795721 kernel: Run /init as init process Jul 15 04:49:54.795728 kernel: with arguments: Jul 15 04:49:54.795735 kernel: /init Jul 15 04:49:54.795742 kernel: with environment: Jul 15 04:49:54.795749 kernel: HOME=/ Jul 15 04:49:54.795756 kernel: TERM=linux Jul 15 04:49:54.795763 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:49:54.795771 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:49:54.795790 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:49:54.795799 systemd[1]: Detected virtualization kvm. Jul 15 04:49:54.795807 systemd[1]: Detected architecture arm64. Jul 15 04:49:54.795814 systemd[1]: Running in initrd. Jul 15 04:49:54.795821 systemd[1]: No hostname configured, using default hostname. Jul 15 04:49:54.795830 systemd[1]: Hostname set to . Jul 15 04:49:54.795837 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:49:54.795847 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:49:54.795855 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:49:54.795863 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:49:54.795871 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:49:54.795879 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:49:54.795887 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:49:54.795895 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:49:54.795905 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:49:54.795913 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:49:54.795921 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:49:54.795929 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:49:54.795937 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:49:54.795944 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:49:54.795952 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:49:54.795960 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:49:54.795969 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:49:54.795977 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:49:54.795984 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:49:54.795992 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:49:54.796000 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:49:54.796008 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:49:54.796016 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:49:54.796023 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:49:54.796031 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:49:54.796040 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:49:54.796047 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:49:54.796056 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:49:54.796064 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:49:54.796072 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:49:54.796079 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:49:54.796087 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:49:54.796095 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:49:54.796105 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:49:54.796113 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:49:54.796121 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:49:54.796146 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 04:49:54.796167 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:49:54.796176 systemd-journald[243]: Journal started Jul 15 04:49:54.796195 systemd-journald[243]: Runtime Journal (/run/log/journal/c305b963664f420ab66f7fbf6bcf8d35) is 6M, max 48.5M, 42.4M free. Jul 15 04:49:54.786431 systemd-modules-load[244]: Inserted module 'overlay' Jul 15 04:49:54.798561 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:49:54.801556 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:49:54.803554 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:49:54.804694 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 15 04:49:54.805568 kernel: Bridge firewalling registered Jul 15 04:49:54.809648 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:49:54.810693 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:49:54.814903 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:49:54.816249 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:49:54.822268 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:49:54.826734 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:49:54.828892 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:49:54.831617 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:49:54.832794 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:49:54.837772 systemd-tmpfiles[277]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:49:54.841649 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:49:54.843920 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:49:54.853343 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:49:54.883351 systemd-resolved[291]: Positive Trust Anchors: Jul 15 04:49:54.884098 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:49:54.884132 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:49:54.888927 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 15 04:49:54.890070 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:49:54.891362 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:49:54.932573 kernel: SCSI subsystem initialized Jul 15 04:49:54.937551 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:49:54.946563 kernel: iscsi: registered transport (tcp) Jul 15 04:49:54.958815 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:49:54.958855 kernel: QLogic iSCSI HBA Driver Jul 15 04:49:54.976950 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:49:54.995122 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:49:54.997098 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:49:55.040834 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:49:55.042921 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:49:55.109566 kernel: raid6: neonx8 gen() 15774 MB/s Jul 15 04:49:55.126553 kernel: raid6: neonx4 gen() 15716 MB/s Jul 15 04:49:55.143554 kernel: raid6: neonx2 gen() 13117 MB/s Jul 15 04:49:55.160569 kernel: raid6: neonx1 gen() 10416 MB/s Jul 15 04:49:55.177558 kernel: raid6: int64x8 gen() 6861 MB/s Jul 15 04:49:55.194564 kernel: raid6: int64x4 gen() 7325 MB/s Jul 15 04:49:55.211563 kernel: raid6: int64x2 gen() 6073 MB/s Jul 15 04:49:55.228560 kernel: raid6: int64x1 gen() 5034 MB/s Jul 15 04:49:55.228583 kernel: raid6: using algorithm neonx8 gen() 15774 MB/s Jul 15 04:49:55.245563 kernel: raid6: .... xor() 12018 MB/s, rmw enabled Jul 15 04:49:55.245590 kernel: raid6: using neon recovery algorithm Jul 15 04:49:55.250690 kernel: xor: measuring software checksum speed Jul 15 04:49:55.250723 kernel: 8regs : 21601 MB/sec Jul 15 04:49:55.251708 kernel: 32regs : 21020 MB/sec Jul 15 04:49:55.251723 kernel: arm64_neon : 28138 MB/sec Jul 15 04:49:55.251735 kernel: xor: using function: arm64_neon (28138 MB/sec) Jul 15 04:49:55.305564 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:49:55.312608 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:49:55.314903 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:49:55.345059 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 15 04:49:55.349201 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:49:55.351260 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:49:55.376685 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 15 04:49:55.396985 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:49:55.398872 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:49:55.458553 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:49:55.460865 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:49:55.507729 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:49:55.507860 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:49:55.509545 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:49:55.512116 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:49:55.512221 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:49:55.515554 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:49:55.517411 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:49:55.535608 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 04:49:55.540931 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:49:55.548606 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:49:55.550510 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:49:55.562482 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:49:55.564968 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:49:55.571944 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:49:55.572826 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:49:55.574337 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:49:55.575877 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:49:55.577860 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:49:55.579251 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:49:55.595551 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:49:55.595858 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:49:56.604565 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:49:56.607364 disk-uuid[594]: The operation has completed successfully. Jul 15 04:49:56.629294 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:49:56.629389 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:49:56.658972 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:49:56.674202 sh[610]: Success Jul 15 04:49:56.685802 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:49:56.685845 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:49:56.686708 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:49:56.698342 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:49:56.723271 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:49:56.725684 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:49:56.742565 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:49:56.748796 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:49:56.748830 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (622) Jul 15 04:49:56.749788 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:49:56.749829 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:49:56.750905 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:49:56.753949 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:49:56.754929 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:49:56.755928 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:49:56.756619 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:49:56.759053 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:49:56.781433 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (653) Jul 15 04:49:56.781469 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:49:56.781479 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:49:56.782587 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:49:56.787550 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:49:56.788111 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:49:56.790321 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:49:56.854591 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:49:56.857423 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:49:56.905567 systemd-networkd[798]: lo: Link UP Jul 15 04:49:56.905578 systemd-networkd[798]: lo: Gained carrier Jul 15 04:49:56.906321 systemd-networkd[798]: Enumeration completed Jul 15 04:49:56.906842 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:49:56.906846 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:49:56.907745 systemd-networkd[798]: eth0: Link UP Jul 15 04:49:56.907747 systemd-networkd[798]: eth0: Gained carrier Jul 15 04:49:56.907755 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:49:56.908092 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:49:56.908977 systemd[1]: Reached target network.target - Network. Jul 15 04:49:56.922594 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.91/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:49:56.933810 ignition[697]: Ignition 2.21.0 Jul 15 04:49:56.933822 ignition[697]: Stage: fetch-offline Jul 15 04:49:56.933858 ignition[697]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:56.933866 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:56.934143 ignition[697]: parsed url from cmdline: "" Jul 15 04:49:56.934147 ignition[697]: no config URL provided Jul 15 04:49:56.934152 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:49:56.934162 ignition[697]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:49:56.934188 ignition[697]: op(1): [started] loading QEMU firmware config module Jul 15 04:49:56.934193 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 04:49:56.940764 ignition[697]: op(1): [finished] loading QEMU firmware config module Jul 15 04:49:56.943973 ignition[697]: parsing config with SHA512: 9b9b30a24fb50371a86b8fa21862be01ec053cf052a2c9915f123d2fffaf0cef44cdbc5f22ea8cbb27615733ad24f1840674d2a65026353adee953660791173c Jul 15 04:49:56.950486 unknown[697]: fetched base config from "system" Jul 15 04:49:56.950499 unknown[697]: fetched user config from "qemu" Jul 15 04:49:56.950711 ignition[697]: fetch-offline: fetch-offline passed Jul 15 04:49:56.950798 ignition[697]: Ignition finished successfully Jul 15 04:49:56.953814 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:49:56.955269 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 04:49:56.956087 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:49:56.989717 ignition[811]: Ignition 2.21.0 Jul 15 04:49:56.989733 ignition[811]: Stage: kargs Jul 15 04:49:56.989914 ignition[811]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:56.989924 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:56.990831 ignition[811]: kargs: kargs passed Jul 15 04:49:56.990879 ignition[811]: Ignition finished successfully Jul 15 04:49:56.993036 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:49:56.995153 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:49:57.020574 ignition[819]: Ignition 2.21.0 Jul 15 04:49:57.020590 ignition[819]: Stage: disks Jul 15 04:49:57.020730 ignition[819]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:57.020739 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:57.021931 ignition[819]: disks: disks passed Jul 15 04:49:57.021985 ignition[819]: Ignition finished successfully Jul 15 04:49:57.024912 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:49:57.026450 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:49:57.027331 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:49:57.028923 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:49:57.030407 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:49:57.031654 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:49:57.033621 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:49:57.056081 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 04:49:57.061068 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:49:57.064072 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:49:57.131564 kernel: EXT4-fs (vda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:49:57.131635 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:49:57.132666 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:49:57.136336 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:49:57.137745 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:49:57.138498 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 04:49:57.138560 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:49:57.138586 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:49:57.153004 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:49:57.155159 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:49:57.157488 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (837) Jul 15 04:49:57.158546 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:49:57.158574 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:49:57.158585 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:49:57.161000 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:49:57.199394 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:49:57.203156 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:49:57.207186 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:49:57.210040 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:49:57.281417 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:49:57.283457 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:49:57.284911 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:49:57.306555 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:49:57.317730 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:49:57.328252 ignition[951]: INFO : Ignition 2.21.0 Jul 15 04:49:57.328252 ignition[951]: INFO : Stage: mount Jul 15 04:49:57.329465 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:57.329465 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:57.329465 ignition[951]: INFO : mount: mount passed Jul 15 04:49:57.329465 ignition[951]: INFO : Ignition finished successfully Jul 15 04:49:57.330875 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:49:57.332521 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:49:57.873518 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:49:57.874971 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:49:57.905865 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (963) Jul 15 04:49:57.905907 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:49:57.905918 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:49:57.907002 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:49:57.912125 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:49:57.939195 ignition[980]: INFO : Ignition 2.21.0 Jul 15 04:49:57.939195 ignition[980]: INFO : Stage: files Jul 15 04:49:57.940423 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:57.940423 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:57.940423 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:49:57.943386 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:49:57.943386 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 04:49:57.950173 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:49:57.951255 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 04:49:57.954290 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 04:49:57.952365 unknown[980]: wrote ssh authorized keys file for user: core Jul 15 04:49:57.956867 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Jul 15 04:49:57.958812 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Jul 15 04:49:57.960185 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:49:57.960185 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:49:57.960185 ignition[980]: INFO : files: op(5): [started] processing unit "systemd-journal-gatewayd.socket" Jul 15 04:49:57.960185 ignition[980]: INFO : files: op(5): [finished] processing unit "systemd-journal-gatewayd.socket" Jul 15 04:49:57.960185 ignition[980]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 15 04:49:57.960185 ignition[980]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:49:57.968664 ignition[980]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:49:57.968664 ignition[980]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 15 04:49:57.968664 ignition[980]: INFO : files: op(8): [started] setting preset to enabled for "systemd-journal-gatewayd.socket" Jul 15 04:49:57.968664 ignition[980]: INFO : files: op(8): [finished] setting preset to enabled for "systemd-journal-gatewayd.socket" Jul 15 04:49:57.968664 ignition[980]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:49:57.968664 ignition[980]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:49:57.968664 ignition[980]: INFO : files: files passed Jul 15 04:49:57.968664 ignition[980]: INFO : Ignition finished successfully Jul 15 04:49:57.965359 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:49:57.967283 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:49:57.969960 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:49:57.991838 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:49:57.993573 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:49:57.996313 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:49:58.000058 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:49:58.000058 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:49:58.003080 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:49:58.003574 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:49:58.005245 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:49:58.007269 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:49:58.034514 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:49:58.035352 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:49:58.037336 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:49:58.038691 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:49:58.039583 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:49:58.040294 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:49:58.061083 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:49:58.063266 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:49:58.082661 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:49:58.083564 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:49:58.085064 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:49:58.086324 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:49:58.086433 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:49:58.088359 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:49:58.089770 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:49:58.090972 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:49:58.092248 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:49:58.093618 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:49:58.095111 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:49:58.096449 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:49:58.097945 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:49:58.099323 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:49:58.100710 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:49:58.101978 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:49:58.103065 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:49:58.103181 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:49:58.104866 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:49:58.106232 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:49:58.108419 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:49:58.111589 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:49:58.112480 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:49:58.112606 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:49:58.114626 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:49:58.114730 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:49:58.116137 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:49:58.117307 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:49:58.120633 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:49:58.121551 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:49:58.123163 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:49:58.124247 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:49:58.124329 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:49:58.125399 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:49:58.125473 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:49:58.126556 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:49:58.126665 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:49:58.127918 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:49:58.128014 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:49:58.129753 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:49:58.131492 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:49:58.132296 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:49:58.132401 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:49:58.135070 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:49:58.135231 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:49:58.139757 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:49:58.146921 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:49:58.161722 ignition[1033]: INFO : Ignition 2.21.0 Jul 15 04:49:58.161722 ignition[1033]: INFO : Stage: umount Jul 15 04:49:58.161707 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:49:58.164852 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:49:58.164852 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:49:58.164852 ignition[1033]: INFO : umount: umount passed Jul 15 04:49:58.164852 ignition[1033]: INFO : Ignition finished successfully Jul 15 04:49:58.166984 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:49:58.167077 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:49:58.168464 systemd[1]: Stopped target network.target - Network. Jul 15 04:49:58.169459 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:49:58.169519 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:49:58.170561 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:49:58.170600 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:49:58.171961 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:49:58.172003 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:49:58.173162 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:49:58.173196 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:49:58.174491 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:49:58.175836 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:49:58.177227 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:49:58.177306 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:49:58.178497 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:49:58.178585 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:49:58.191229 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:49:58.191332 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:49:58.198972 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:49:58.199208 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:49:58.199243 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:49:58.201999 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:49:58.202173 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:49:58.202257 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:49:58.204266 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:49:58.205399 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:49:58.205437 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:49:58.208638 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:49:58.209435 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:49:58.209483 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:49:58.210914 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:49:58.210950 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:49:58.213142 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:49:58.213181 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:49:58.214466 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:49:58.238090 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:49:58.239654 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:49:58.240749 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:49:58.240796 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:49:58.242175 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:49:58.242203 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:49:58.243489 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:49:58.243528 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:49:58.245609 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:49:58.245647 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:49:58.247639 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:49:58.247682 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:49:58.250311 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:49:58.251107 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:49:58.251154 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:49:58.253412 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:49:58.253480 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:49:58.255646 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:49:58.255684 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:49:58.258181 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:49:58.258218 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:49:58.259819 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:49:58.259853 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:49:58.262692 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:49:58.273718 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:49:58.278065 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:49:58.278150 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:49:58.279732 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:49:58.281558 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:49:58.307728 systemd[1]: Switching root. Jul 15 04:49:58.331706 systemd-journald[243]: Journal stopped Jul 15 04:49:58.990386 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 04:49:58.990435 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:49:58.990446 kernel: SELinux: policy capability open_perms=1 Jul 15 04:49:58.990455 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:49:58.990464 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:49:58.990474 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:49:58.990486 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:49:58.990495 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:49:58.990508 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:49:58.990517 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:49:58.990530 kernel: audit: type=1403 audit(1752554998.428:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:49:58.990559 systemd[1]: Successfully loaded SELinux policy in 57.210ms. Jul 15 04:49:58.990579 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.984ms. Jul 15 04:49:58.990591 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:49:58.990610 systemd[1]: Detected virtualization kvm. Jul 15 04:49:58.990621 systemd[1]: Detected architecture arm64. Jul 15 04:49:58.990631 systemd[1]: Detected first boot. Jul 15 04:49:58.990640 systemd[1]: Hostname set to . Jul 15 04:49:58.990650 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:49:58.990659 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:49:58.990669 zram_generator::config[1079]: No configuration found. Jul 15 04:49:58.990682 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:49:58.990695 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:49:58.990705 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:49:58.990714 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:49:58.990725 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:49:58.990737 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:49:58.990748 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:49:58.990758 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:49:58.990777 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:49:58.990791 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:49:58.990801 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:49:58.990811 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:49:58.990821 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:49:58.990831 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:49:58.990841 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:49:58.990855 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:49:58.990865 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:49:58.990875 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:49:58.990885 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:49:58.990895 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:49:58.990906 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:49:58.990919 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:49:58.990929 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:49:58.990939 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:49:58.990948 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:49:58.990958 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:49:58.990968 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:49:58.990978 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:49:58.990988 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:49:58.990998 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:49:58.991008 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:49:58.991019 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:49:58.991029 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:49:58.991039 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:49:58.991048 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:49:58.991058 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:49:58.991068 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:49:58.991078 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:49:58.991088 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:49:58.991097 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:49:58.991109 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:49:58.991119 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:49:58.991131 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:49:58.991141 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:49:58.991151 systemd[1]: Reached target machines.target - Containers. Jul 15 04:49:58.991161 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:49:58.991170 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:49:58.991180 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:49:58.991191 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:49:58.991201 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:49:58.991211 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:49:58.991221 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:49:58.991231 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:49:58.991240 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:49:58.991254 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:49:58.991264 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:49:58.991276 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:49:58.991286 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:49:58.991296 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:49:58.991306 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:49:58.991316 kernel: fuse: init (API version 7.41) Jul 15 04:49:58.991328 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:49:58.991339 kernel: loop: module loaded Jul 15 04:49:58.991349 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:49:58.991359 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:49:58.991369 kernel: ACPI: bus type drm_connector registered Jul 15 04:49:58.991379 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:49:58.991391 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:49:58.991401 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:49:58.991411 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:49:58.991421 systemd[1]: Stopped verity-setup.service. Jul 15 04:49:58.991431 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:49:58.991442 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:49:58.991452 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:49:58.991462 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:49:58.991492 systemd-journald[1147]: Collecting audit messages is disabled. Jul 15 04:49:58.991513 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:49:58.991523 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:49:58.991543 systemd-journald[1147]: Journal started Jul 15 04:49:58.991579 systemd-journald[1147]: Runtime Journal (/run/log/journal/c305b963664f420ab66f7fbf6bcf8d35) is 6M, max 48.5M, 42.4M free. Jul 15 04:49:58.795973 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:49:58.817649 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 04:49:58.817997 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:49:58.993575 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:49:58.994304 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:49:58.996193 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:49:58.997508 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:49:58.997801 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:49:58.999962 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:49:59.000141 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:49:59.001290 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:49:59.001451 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:49:59.002598 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:49:59.002753 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:49:59.003981 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:49:59.004138 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:49:59.005258 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:49:59.005413 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:49:59.006574 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:49:59.007743 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:49:59.009046 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:49:59.010299 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:49:59.021278 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:49:59.023340 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:49:59.025107 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:49:59.025982 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:49:59.026009 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:49:59.027573 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:49:59.031312 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:49:59.032217 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:49:59.033171 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:49:59.034817 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:49:59.035748 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:49:59.037174 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:49:59.039692 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:49:59.043397 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:49:59.045517 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:49:59.046698 systemd-journald[1147]: Time spent on flushing to /var/log/journal/c305b963664f420ab66f7fbf6bcf8d35 is 18.337ms for 848 entries. Jul 15 04:49:59.046698 systemd-journald[1147]: System Journal (/var/log/journal/c305b963664f420ab66f7fbf6bcf8d35) is 8M, max 195.6M, 187.6M free. Jul 15 04:49:59.069033 systemd-journald[1147]: Received client request to flush runtime journal. Jul 15 04:49:59.069068 kernel: loop0: detected capacity change from 0 to 105936 Jul 15 04:49:59.048960 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:49:59.054564 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:49:59.056265 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:49:59.059084 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:49:59.061879 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:49:59.065980 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:49:59.070788 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:49:59.074170 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:49:59.075629 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:49:59.082700 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:49:59.089901 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Jul 15 04:49:59.090797 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Jul 15 04:49:59.095637 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:49:59.098275 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:49:59.105567 kernel: loop1: detected capacity change from 0 to 134232 Jul 15 04:49:59.112624 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:49:59.127136 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:49:59.129288 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:49:59.135587 kernel: loop2: detected capacity change from 0 to 105936 Jul 15 04:49:59.141744 kernel: loop3: detected capacity change from 0 to 134232 Jul 15 04:49:59.148438 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Jul 15 04:49:59.148457 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Jul 15 04:49:59.149015 (sd-merge)[1218]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:49:59.149325 (sd-merge)[1218]: Merged extensions into '/usr'. Jul 15 04:49:59.151967 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:49:59.155189 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:49:59.157932 systemd[1]: Starting ensure-sysext.service... Jul 15 04:49:59.159333 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:49:59.180775 systemd[1]: Reload requested from client PID 1222 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:49:59.180793 systemd[1]: Reloading... Jul 15 04:49:59.184854 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:49:59.185076 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:49:59.185490 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:49:59.185890 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:49:59.186775 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:49:59.186995 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jul 15 04:49:59.187041 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jul 15 04:49:59.189943 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:49:59.190008 systemd-tmpfiles[1223]: Skipping /boot Jul 15 04:49:59.198294 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:49:59.198893 systemd-tmpfiles[1223]: Skipping /boot Jul 15 04:49:59.237638 zram_generator::config[1252]: No configuration found. Jul 15 04:49:59.306686 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:49:59.319889 ldconfig[1190]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:49:59.367816 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:49:59.367897 systemd[1]: Reloading finished in 186 ms. Jul 15 04:49:59.387994 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:49:59.390560 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:49:59.406528 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:49:59.408392 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:49:59.416790 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:49:59.421610 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:49:59.424381 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:49:59.431472 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:49:59.434287 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:49:59.438168 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:49:59.444248 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:49:59.445097 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:49:59.445203 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:49:59.446025 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:49:59.446174 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:49:59.451163 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:49:59.451319 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:49:59.452595 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:49:59.452760 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:49:59.457653 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:49:59.460745 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:49:59.461877 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:49:59.463622 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:49:59.465758 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:49:59.466563 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:49:59.466658 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:49:59.473220 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:49:59.476650 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:49:59.478007 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:49:59.478172 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:49:59.479623 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:49:59.480549 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:49:59.483500 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:49:59.483650 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:49:59.485911 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:49:59.493088 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:49:59.494872 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:49:59.497504 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:49:59.500830 augenrules[1331]: No rules Jul 15 04:49:59.506975 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:49:59.509367 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:49:59.510202 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:49:59.510314 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:49:59.511875 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:49:59.514744 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:49:59.516733 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:49:59.517997 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:49:59.519583 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:49:59.520894 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:49:59.522234 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:49:59.522373 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:49:59.523620 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:49:59.523751 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:49:59.524926 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:49:59.525050 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:49:59.526292 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:49:59.526413 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:49:59.530667 systemd[1]: Finished ensure-sysext.service. Jul 15 04:49:59.531772 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:49:59.535891 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:49:59.535946 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:49:59.537559 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:49:59.538360 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:49:59.546744 systemd-udevd[1337]: Using default interface naming scheme 'v255'. Jul 15 04:49:59.564840 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:49:59.568344 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:49:59.575170 systemd-resolved[1292]: Positive Trust Anchors: Jul 15 04:49:59.575188 systemd-resolved[1292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:49:59.575217 systemd-resolved[1292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:49:59.588221 systemd-resolved[1292]: Using system hostname 'gateway'. Jul 15 04:49:59.589636 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:49:59.591042 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:49:59.618298 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:49:59.619723 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:49:59.621241 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:49:59.622824 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:49:59.624004 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:49:59.625230 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:49:59.625280 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:49:59.626336 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:49:59.627914 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:49:59.629254 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:49:59.630477 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:49:59.632596 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:49:59.635433 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:49:59.640001 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:49:59.641239 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:49:59.642929 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:49:59.660861 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:49:59.662300 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:49:59.667612 systemd[1]: Listening on systemd-journal-gatewayd.socket - Journal Gateway Service Socket. Jul 15 04:49:59.669045 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:49:59.670248 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:49:59.680977 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:49:59.681932 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:49:59.682600 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:49:59.683261 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:49:59.683281 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:49:59.684212 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:49:59.687519 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:49:59.692138 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:49:59.697491 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:49:59.698837 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:49:59.702380 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:49:59.704909 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:49:59.707888 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:49:59.712663 jq[1395]: false Jul 15 04:49:59.709931 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:49:59.721730 extend-filesystems[1397]: Found /dev/vda6 Jul 15 04:49:59.722459 systemd-networkd[1361]: lo: Link UP Jul 15 04:49:59.722465 systemd-networkd[1361]: lo: Gained carrier Jul 15 04:49:59.722782 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:49:59.723282 systemd-networkd[1361]: Enumeration completed Jul 15 04:49:59.728591 extend-filesystems[1397]: Found /dev/vda9 Jul 15 04:49:59.724223 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:49:59.724641 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:49:59.726737 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:49:59.727653 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:49:59.727657 systemd-networkd[1361]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:49:59.728173 systemd-networkd[1361]: eth0: Link UP Jul 15 04:49:59.728276 systemd-networkd[1361]: eth0: Gained carrier Jul 15 04:49:59.728288 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:49:59.728561 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:49:59.729814 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:49:59.732909 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:49:59.734104 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:49:59.734271 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:49:59.734482 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:49:59.734643 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:49:59.736054 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:49:59.736215 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:49:59.737357 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:49:59.740779 extend-filesystems[1397]: Checking size of /dev/vda9 Jul 15 04:49:59.744278 systemd[1]: Reached target network.target - Network. Jul 15 04:49:59.745645 systemd-networkd[1361]: eth0: DHCPv4 address 10.0.0.91/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:49:59.746191 systemd-timesyncd[1352]: Network configuration changed, trying to establish connection. Jul 15 04:49:59.746742 systemd-timesyncd[1352]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:49:59.746794 systemd-timesyncd[1352]: Initial clock synchronization to Tue 2025-07-15 04:50:00.075418 UTC. Jul 15 04:49:59.752072 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:49:59.755673 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:49:59.757443 jq[1416]: true Jul 15 04:49:59.758058 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:49:59.763841 extend-filesystems[1397]: Old size kept for /dev/vda9 Jul 15 04:49:59.768775 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:49:59.769004 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:49:59.777529 jq[1434]: true Jul 15 04:49:59.792006 dbus-daemon[1393]: [system] SELinux support is enabled Jul 15 04:49:59.792635 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:49:59.795324 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:49:59.795356 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:49:59.796197 dbus-daemon[1393]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1361 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 15 04:49:59.801705 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:49:59.801720 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:49:59.805392 dbus-daemon[1393]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 15 04:49:59.807333 update_engine[1411]: I20250715 04:49:59.807101 1411 main.cc:92] Flatcar Update Engine starting Jul 15 04:49:59.811771 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 15 04:49:59.812839 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:49:59.819072 update_engine[1411]: I20250715 04:49:59.818912 1411 update_check_scheduler.cc:74] Next update check in 3m52s Jul 15 04:49:59.821654 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:49:59.828887 (ntainerd)[1452]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:49:59.829186 systemd-logind[1409]: New seat seat0. Jul 15 04:49:59.832778 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:49:59.834392 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:49:59.837840 bash[1470]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:49:59.841586 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:49:59.843221 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:49:59.858877 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:49:59.878881 systemd-logind[1409]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:49:59.965311 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:49:59.969744 locksmithd[1471]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:49:59.992202 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 15 04:49:59.992802 dbus-daemon[1393]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 15 04:49:59.993717 dbus-daemon[1393]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1458 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 15 04:49:59.996956 systemd[1]: Starting polkit.service - Authorization Manager... Jul 15 04:50:00.065112 polkitd[1494]: Started polkitd version 126 Jul 15 04:50:00.070687 polkitd[1494]: Loading rules from directory /etc/polkit-1/rules.d Jul 15 04:50:00.071082 polkitd[1494]: Loading rules from directory /run/polkit-1/rules.d Jul 15 04:50:00.071174 polkitd[1494]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 15 04:50:00.071613 polkitd[1494]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jul 15 04:50:00.071694 polkitd[1494]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 15 04:50:00.071774 polkitd[1494]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 15 04:50:00.072315 polkitd[1494]: Finished loading, compiling and executing 2 rules Jul 15 04:50:00.072648 systemd[1]: Started polkit.service - Authorization Manager. Jul 15 04:50:00.073551 dbus-daemon[1393]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 15 04:50:00.074153 polkitd[1494]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 15 04:50:00.082237 sshd_keygen[1421]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:50:00.085043 containerd[1452]: time="2025-07-15T04:50:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:50:00.085733 containerd[1452]: time="2025-07-15T04:50:00.085536469Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:50:00.085152 systemd-hostnamed[1458]: Hostname set to (static) Jul 15 04:50:00.094372 containerd[1452]: time="2025-07-15T04:50:00.094335372Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.995µs" Jul 15 04:50:00.094454 containerd[1452]: time="2025-07-15T04:50:00.094438024Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:50:00.094519 containerd[1452]: time="2025-07-15T04:50:00.094505570Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:50:00.094729 containerd[1452]: time="2025-07-15T04:50:00.094708500Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:50:00.094795 containerd[1452]: time="2025-07-15T04:50:00.094781918Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:50:00.094870 containerd[1452]: time="2025-07-15T04:50:00.094854919Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:50:00.094981 containerd[1452]: time="2025-07-15T04:50:00.094961485Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:50:00.095034 containerd[1452]: time="2025-07-15T04:50:00.095020744Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097265 containerd[1452]: time="2025-07-15T04:50:00.097236066Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097336 containerd[1452]: time="2025-07-15T04:50:00.097321727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097387 containerd[1452]: time="2025-07-15T04:50:00.097373573Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097435 containerd[1452]: time="2025-07-15T04:50:00.097421589Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097612 containerd[1452]: time="2025-07-15T04:50:00.097583957Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097857 containerd[1452]: time="2025-07-15T04:50:00.097835152Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097942 containerd[1452]: time="2025-07-15T04:50:00.097925977Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:50:00.097993 containerd[1452]: time="2025-07-15T04:50:00.097979739Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:50:00.098077 containerd[1452]: time="2025-07-15T04:50:00.098060320Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:50:00.098375 containerd[1452]: time="2025-07-15T04:50:00.098353700Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:50:00.098493 containerd[1452]: time="2025-07-15T04:50:00.098476091Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:50:00.101985 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103592648Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103651407Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103666107Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103677767Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103689469Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103699464Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103710499Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103721577Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103738276Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103748603Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103757515Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103768592Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103886236Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:50:00.104136 containerd[1452]: time="2025-07-15T04:50:00.103906891Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103920592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103930503Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103940747Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103951408Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103963610Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103973604Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.103992594Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.104006003Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:50:00.104403 containerd[1452]: time="2025-07-15T04:50:00.104018080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:50:00.104375 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:50:00.104955 containerd[1452]: time="2025-07-15T04:50:00.104929994Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:50:00.105041 containerd[1452]: time="2025-07-15T04:50:00.105027774Z" level=info msg="Start snapshots syncer" Jul 15 04:50:00.105115 containerd[1452]: time="2025-07-15T04:50:00.105101441Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:50:00.105695 containerd[1452]: time="2025-07-15T04:50:00.105656844Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:50:00.105861 containerd[1452]: time="2025-07-15T04:50:00.105842741Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:50:00.106645 containerd[1452]: time="2025-07-15T04:50:00.106569383Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:50:00.106826 containerd[1452]: time="2025-07-15T04:50:00.106805211Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:50:00.106914 containerd[1452]: time="2025-07-15T04:50:00.106898451Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:50:00.106983 containerd[1452]: time="2025-07-15T04:50:00.106957336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:50:00.107038 containerd[1452]: time="2025-07-15T04:50:00.107025881Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:50:00.107090 containerd[1452]: time="2025-07-15T04:50:00.107077061Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:50:00.107152 containerd[1452]: time="2025-07-15T04:50:00.107139319Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:50:00.107216 containerd[1452]: time="2025-07-15T04:50:00.107203825Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:50:00.107292 containerd[1452]: time="2025-07-15T04:50:00.107277160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:50:00.107349 containerd[1452]: time="2025-07-15T04:50:00.107335586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:50:00.107402 containerd[1452]: time="2025-07-15T04:50:00.107389473Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:50:00.107497 containerd[1452]: time="2025-07-15T04:50:00.107482463Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:50:00.107653 containerd[1452]: time="2025-07-15T04:50:00.107634629Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:50:00.107709 containerd[1452]: time="2025-07-15T04:50:00.107696095Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:50:00.107758 containerd[1452]: time="2025-07-15T04:50:00.107744610Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:50:00.107803 containerd[1452]: time="2025-07-15T04:50:00.107790793Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:50:00.107852 containerd[1452]: time="2025-07-15T04:50:00.107839641Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:50:00.107904 containerd[1452]: time="2025-07-15T04:50:00.107890655Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:50:00.108050 containerd[1452]: time="2025-07-15T04:50:00.108034076Z" level=info msg="runtime interface created" Jul 15 04:50:00.108099 containerd[1452]: time="2025-07-15T04:50:00.108087963Z" level=info msg="created NRI interface" Jul 15 04:50:00.108155 containerd[1452]: time="2025-07-15T04:50:00.108141642Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:50:00.108206 containerd[1452]: time="2025-07-15T04:50:00.108194904Z" level=info msg="Connect containerd service" Jul 15 04:50:00.108292 containerd[1452]: time="2025-07-15T04:50:00.108276442Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:50:00.109235 containerd[1452]: time="2025-07-15T04:50:00.109205847Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:50:00.134786 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:50:00.134968 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:50:00.137891 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:50:00.158065 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:50:00.162469 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:50:00.164508 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:50:00.165663 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:50:00.207320 containerd[1452]: time="2025-07-15T04:50:00.207260666Z" level=info msg="Start subscribing containerd event" Jul 15 04:50:00.207490 containerd[1452]: time="2025-07-15T04:50:00.207474132Z" level=info msg="Start recovering state" Jul 15 04:50:00.207648 containerd[1452]: time="2025-07-15T04:50:00.207608225Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207661445Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207704213Z" level=info msg="Start event monitor" Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207720704Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207728533Z" level=info msg="Start streaming server" Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207737820Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207744649Z" level=info msg="runtime interface starting up..." Jul 15 04:50:00.207779 containerd[1452]: time="2025-07-15T04:50:00.207750521Z" level=info msg="starting plugins..." Jul 15 04:50:00.207933 containerd[1452]: time="2025-07-15T04:50:00.207919595Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:50:00.209033 containerd[1452]: time="2025-07-15T04:50:00.208123691Z" level=info msg="containerd successfully booted in 0.123469s" Jul 15 04:50:00.208227 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:50:01.318820 systemd-networkd[1361]: eth0: Gained IPv6LL Jul 15 04:50:01.321447 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:50:01.323109 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:50:01.325216 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:50:01.327102 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:50:01.353109 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:50:01.353313 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:50:01.354794 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:50:01.356763 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:50:01.357007 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:50:01.359706 systemd[1]: Startup finished in 2.053s (kernel) + 3.791s (initrd) + 2.994s (userspace) = 8.840s. Jul 15 04:50:07.202939 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:50:07.204286 systemd[1]: Started sshd@0-10.0.0.91:22-10.0.0.1:55986.service - OpenSSH per-connection server daemon (10.0.0.1:55986). Jul 15 04:50:07.286909 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 55986 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:07.288718 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:07.296618 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:50:07.297464 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:50:07.303911 systemd-logind[1409]: New session 1 of user core. Jul 15 04:50:07.313843 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:50:07.317425 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:50:07.336515 (systemd)[1559]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:50:07.338689 systemd-logind[1409]: New session c1 of user core. Jul 15 04:50:07.439668 systemd[1559]: Queued start job for default target default.target. Jul 15 04:50:07.456522 systemd[1559]: Created slice app.slice - User Application Slice. Jul 15 04:50:07.456581 systemd[1559]: Reached target paths.target - Paths. Jul 15 04:50:07.456623 systemd[1559]: Reached target timers.target - Timers. Jul 15 04:50:07.457965 systemd[1559]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:50:07.467369 systemd[1559]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:50:07.467432 systemd[1559]: Reached target sockets.target - Sockets. Jul 15 04:50:07.467471 systemd[1559]: Reached target basic.target - Basic System. Jul 15 04:50:07.467500 systemd[1559]: Reached target default.target - Main User Target. Jul 15 04:50:07.467532 systemd[1559]: Startup finished in 123ms. Jul 15 04:50:07.467798 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:50:07.469118 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:50:07.538899 systemd[1]: Started sshd@1-10.0.0.91:22-10.0.0.1:55996.service - OpenSSH per-connection server daemon (10.0.0.1:55996). Jul 15 04:50:07.592448 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 55996 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:07.593771 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:07.598579 systemd-logind[1409]: New session 2 of user core. Jul 15 04:50:07.609752 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:50:07.662665 sshd[1573]: Connection closed by 10.0.0.1 port 55996 Jul 15 04:50:07.663945 sshd-session[1570]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:07.671798 systemd[1]: sshd@1-10.0.0.91:22-10.0.0.1:55996.service: Deactivated successfully. Jul 15 04:50:07.673361 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:50:07.675316 systemd-logind[1409]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:50:07.677816 systemd[1]: Started sshd@2-10.0.0.91:22-10.0.0.1:56000.service - OpenSSH per-connection server daemon (10.0.0.1:56000). Jul 15 04:50:07.678640 systemd-logind[1409]: Removed session 2. Jul 15 04:50:07.736689 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 56000 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:07.737896 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:07.741654 systemd-logind[1409]: New session 3 of user core. Jul 15 04:50:07.753802 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:50:07.802305 sshd[1582]: Connection closed by 10.0.0.1 port 56000 Jul 15 04:50:07.802157 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:07.813775 systemd[1]: sshd@2-10.0.0.91:22-10.0.0.1:56000.service: Deactivated successfully. Jul 15 04:50:07.815972 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:50:07.817388 systemd-logind[1409]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:50:07.818808 systemd[1]: Started sshd@3-10.0.0.91:22-10.0.0.1:56016.service - OpenSSH per-connection server daemon (10.0.0.1:56016). Jul 15 04:50:07.819650 systemd-logind[1409]: Removed session 3. Jul 15 04:50:07.880513 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 56016 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:07.881869 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:07.885924 systemd-logind[1409]: New session 4 of user core. Jul 15 04:50:07.895805 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:50:07.949088 sshd[1592]: Connection closed by 10.0.0.1 port 56016 Jul 15 04:50:07.949484 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:07.958476 systemd[1]: sshd@3-10.0.0.91:22-10.0.0.1:56016.service: Deactivated successfully. Jul 15 04:50:07.960921 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:50:07.961547 systemd-logind[1409]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:50:07.963645 systemd[1]: Started sshd@4-10.0.0.91:22-10.0.0.1:56018.service - OpenSSH per-connection server daemon (10.0.0.1:56018). Jul 15 04:50:07.964545 systemd-logind[1409]: Removed session 4. Jul 15 04:50:08.023328 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 56018 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:08.024349 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:08.028596 systemd-logind[1409]: New session 5 of user core. Jul 15 04:50:08.043711 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:50:08.102743 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:50:08.103007 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:50:08.115792 sudo[1602]: pam_unix(sudo:session): session closed for user root Jul 15 04:50:08.117104 sshd[1601]: Connection closed by 10.0.0.1 port 56018 Jul 15 04:50:08.117473 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:08.127544 systemd[1]: sshd@4-10.0.0.91:22-10.0.0.1:56018.service: Deactivated successfully. Jul 15 04:50:08.129695 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:50:08.130566 systemd-logind[1409]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:50:08.133314 systemd[1]: Started sshd@5-10.0.0.91:22-10.0.0.1:56026.service - OpenSSH per-connection server daemon (10.0.0.1:56026). Jul 15 04:50:08.134496 systemd-logind[1409]: Removed session 5. Jul 15 04:50:08.188899 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 56026 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:08.190002 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:08.194513 systemd-logind[1409]: New session 6 of user core. Jul 15 04:50:08.207770 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:50:08.260077 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:50:08.260364 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:50:08.269061 sudo[1613]: pam_unix(sudo:session): session closed for user root Jul 15 04:50:08.273878 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:50:08.274960 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:50:08.284226 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:50:08.317714 augenrules[1635]: No rules Jul 15 04:50:08.319000 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:50:08.320595 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:50:08.321429 sudo[1612]: pam_unix(sudo:session): session closed for user root Jul 15 04:50:08.322641 sshd[1611]: Connection closed by 10.0.0.1 port 56026 Jul 15 04:50:08.323034 sshd-session[1608]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:08.336657 systemd[1]: sshd@5-10.0.0.91:22-10.0.0.1:56026.service: Deactivated successfully. Jul 15 04:50:08.339002 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:50:08.339667 systemd-logind[1409]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:50:08.341920 systemd[1]: Started sshd@6-10.0.0.91:22-10.0.0.1:56036.service - OpenSSH per-connection server daemon (10.0.0.1:56036). Jul 15 04:50:08.342431 systemd-logind[1409]: Removed session 6. Jul 15 04:50:08.400335 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 56036 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:50:08.401602 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:50:08.405429 systemd-logind[1409]: New session 7 of user core. Jul 15 04:50:08.414693 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:50:08.466866 core[1648]: supercalifragilisticexpialidocious Jul 15 04:50:08.467328 sshd[1647]: Connection closed by 10.0.0.1 port 56036 Jul 15 04:50:08.467672 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Jul 15 04:50:08.472056 systemd[1]: sshd@6-10.0.0.91:22-10.0.0.1:56036.service: Deactivated successfully. Jul 15 04:50:08.473872 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:50:08.474687 systemd-logind[1409]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:50:08.475964 systemd-logind[1409]: Removed session 7. Jul 15 04:50:30.109995 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jul 15 04:50:33.221651 systemd[1]: Started systemd-journal-gatewayd.service - Journal Gateway Service.