Aug 19 00:26:53.867964 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:26:53.867985 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:26:53.867995 kernel: KASLR enabled Aug 19 00:26:53.868000 kernel: efi: EFI v2.7 by EDK II Aug 19 00:26:53.868006 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:26:53.868011 kernel: random: crng init done Aug 19 00:26:53.868018 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:26:53.868024 kernel: secureboot: Secure boot enabled Aug 19 00:26:53.868030 kernel: ACPI: Early table checksum verification disabled Aug 19 00:26:53.868037 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:26:53.868043 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:26:53.868049 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868055 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868060 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868067 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868075 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868081 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868087 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868094 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868100 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:26:53.868107 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:26:53.868113 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:26:53.868380 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:26:53.868395 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:26:53.868402 kernel: Zone ranges: Aug 19 00:26:53.868411 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:26:53.868417 kernel: DMA32 empty Aug 19 00:26:53.868423 kernel: Normal empty Aug 19 00:26:53.868429 kernel: Device empty Aug 19 00:26:53.868435 kernel: Movable zone start for each node Aug 19 00:26:53.868441 kernel: Early memory node ranges Aug 19 00:26:53.868447 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:26:53.868453 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:26:53.868459 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:26:53.868466 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:26:53.868472 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:26:53.868477 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:26:53.868485 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:26:53.868491 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:26:53.868498 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:26:53.868507 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:26:53.868515 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:26:53.868521 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:26:53.868528 kernel: psci: probing for conduit method from ACPI. Aug 19 00:26:53.868536 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:26:53.868542 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:26:53.868549 kernel: psci: Trusted OS migration not required Aug 19 00:26:53.868555 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:26:53.868562 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:26:53.868568 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:26:53.868575 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:26:53.868582 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:26:53.868588 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:26:53.868596 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:26:53.868603 kernel: CPU features: detected: Spectre-v4 Aug 19 00:26:53.868619 kernel: CPU features: detected: Spectre-BHB Aug 19 00:26:53.868627 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:26:53.868633 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:26:53.868640 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:26:53.868646 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:26:53.868653 kernel: alternatives: applying boot alternatives Aug 19 00:26:53.868661 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:26:53.868668 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:26:53.868675 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:26:53.868684 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:26:53.868690 kernel: Fallback order for Node 0: 0 Aug 19 00:26:53.868697 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:26:53.868703 kernel: Policy zone: DMA Aug 19 00:26:53.868710 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:26:53.868716 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:26:53.868723 kernel: software IO TLB: area num 4. Aug 19 00:26:53.868729 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:26:53.868736 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:26:53.868742 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:26:53.868749 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:26:53.868756 kernel: rcu: RCU event tracing is enabled. Aug 19 00:26:53.868764 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:26:53.868771 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:26:53.868778 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:26:53.868784 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:26:53.868791 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:26:53.868797 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:26:53.868804 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:26:53.868811 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:26:53.868818 kernel: GICv3: 256 SPIs implemented Aug 19 00:26:53.868825 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:26:53.868831 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:26:53.868839 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:26:53.868845 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:26:53.868852 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:26:53.868858 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:26:53.868866 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:26:53.868878 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:26:53.868885 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:26:53.868892 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:26:53.868898 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:26:53.868905 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:26:53.868912 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:26:53.868918 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:26:53.868926 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:26:53.868933 kernel: arm-pv: using stolen time PV Aug 19 00:26:53.868940 kernel: Console: colour dummy device 80x25 Aug 19 00:26:53.868946 kernel: ACPI: Core revision 20240827 Aug 19 00:26:53.868953 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:26:53.868960 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:26:53.868967 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:26:53.868973 kernel: landlock: Up and running. Aug 19 00:26:53.868980 kernel: SELinux: Initializing. Aug 19 00:26:53.868988 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:26:53.868995 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:26:53.869002 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:26:53.869009 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:26:53.869015 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:26:53.869022 kernel: Remapping and enabling EFI services. Aug 19 00:26:53.869029 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:26:53.869035 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:26:53.869042 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:26:53.869051 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:26:53.869063 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:26:53.869070 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:26:53.869078 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:26:53.869085 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:26:53.869093 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:26:53.869100 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:26:53.869107 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:26:53.869115 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:26:53.869124 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:26:53.869131 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:26:53.869139 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:26:53.869145 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:26:53.869152 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:26:53.869160 kernel: SMP: Total of 4 processors activated. Aug 19 00:26:53.869169 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:26:53.869177 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:26:53.869184 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:26:53.869193 kernel: CPU features: detected: Common not Private translations Aug 19 00:26:53.869201 kernel: CPU features: detected: CRC32 instructions Aug 19 00:26:53.869208 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:26:53.869215 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:26:53.869223 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:26:53.869255 kernel: CPU features: detected: Privileged Access Never Aug 19 00:26:53.869262 kernel: CPU features: detected: RAS Extension Support Aug 19 00:26:53.869270 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:26:53.869277 kernel: alternatives: applying system-wide alternatives Aug 19 00:26:53.869287 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:26:53.869295 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:26:53.869302 kernel: devtmpfs: initialized Aug 19 00:26:53.869310 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:26:53.869317 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:26:53.869324 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:26:53.869331 kernel: 0 pages in range for non-PLT usage Aug 19 00:26:53.869338 kernel: 508576 pages in range for PLT usage Aug 19 00:26:53.869345 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:26:53.869353 kernel: SMBIOS 3.0.0 present. Aug 19 00:26:53.869360 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:26:53.869367 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:26:53.869375 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:26:53.869382 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:26:53.869390 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:26:53.869397 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:26:53.869404 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:26:53.869412 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Aug 19 00:26:53.869420 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:26:53.869427 kernel: cpuidle: using governor menu Aug 19 00:26:53.869434 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:26:53.869441 kernel: ASID allocator initialised with 32768 entries Aug 19 00:26:53.869460 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:26:53.869470 kernel: Serial: AMBA PL011 UART driver Aug 19 00:26:53.869477 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:26:53.869484 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:26:53.869491 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:26:53.869501 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:26:53.869508 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:26:53.869515 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:26:53.869522 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:26:53.869530 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:26:53.869536 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:26:53.869544 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:26:53.869550 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:26:53.869558 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:26:53.869566 kernel: ACPI: Interpreter enabled Aug 19 00:26:53.869573 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:26:53.869580 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:26:53.869587 kernel: ACPI: CPU0 has been hot-added Aug 19 00:26:53.869594 kernel: ACPI: CPU1 has been hot-added Aug 19 00:26:53.869601 kernel: ACPI: CPU2 has been hot-added Aug 19 00:26:53.869614 kernel: ACPI: CPU3 has been hot-added Aug 19 00:26:53.869623 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:26:53.869630 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:26:53.869639 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:26:53.869817 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:26:53.869888 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:26:53.869948 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:26:53.870007 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:26:53.870067 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:26:53.870076 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:26:53.870086 kernel: PCI host bridge to bus 0000:00 Aug 19 00:26:53.870155 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:26:53.870209 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:26:53.870295 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:26:53.870353 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:26:53.870432 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:26:53.870503 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:26:53.870569 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:26:53.870646 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:26:53.870708 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:26:53.870776 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:26:53.870838 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:26:53.870903 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:26:53.870962 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:26:53.871014 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:26:53.871067 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:26:53.871076 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:26:53.871084 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:26:53.871091 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:26:53.871098 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:26:53.871105 kernel: iommu: Default domain type: Translated Aug 19 00:26:53.871114 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:26:53.871121 kernel: efivars: Registered efivars operations Aug 19 00:26:53.871128 kernel: vgaarb: loaded Aug 19 00:26:53.871136 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:26:53.871143 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:26:53.871150 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:26:53.871157 kernel: pnp: PnP ACPI init Aug 19 00:26:53.871257 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:26:53.871270 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:26:53.871280 kernel: NET: Registered PF_INET protocol family Aug 19 00:26:53.871287 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:26:53.871294 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:26:53.871301 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:26:53.871308 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:26:53.871315 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:26:53.871322 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:26:53.871330 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:26:53.871337 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:26:53.871345 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:26:53.871352 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:26:53.871359 kernel: kvm [1]: HYP mode not available Aug 19 00:26:53.871366 kernel: Initialise system trusted keyrings Aug 19 00:26:53.871373 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:26:53.871380 kernel: Key type asymmetric registered Aug 19 00:26:53.871387 kernel: Asymmetric key parser 'x509' registered Aug 19 00:26:53.871395 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:26:53.871402 kernel: io scheduler mq-deadline registered Aug 19 00:26:53.871411 kernel: io scheduler kyber registered Aug 19 00:26:53.871418 kernel: io scheduler bfq registered Aug 19 00:26:53.871426 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:26:53.871433 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:26:53.871441 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:26:53.871508 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:26:53.871518 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:26:53.871525 kernel: thunder_xcv, ver 1.0 Aug 19 00:26:53.871532 kernel: thunder_bgx, ver 1.0 Aug 19 00:26:53.871542 kernel: nicpf, ver 1.0 Aug 19 00:26:53.871549 kernel: nicvf, ver 1.0 Aug 19 00:26:53.871631 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:26:53.871694 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:26:53 UTC (1755563213) Aug 19 00:26:53.871703 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:26:53.871711 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:26:53.871718 kernel: watchdog: NMI not fully supported Aug 19 00:26:53.871725 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:26:53.871735 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:26:53.871741 kernel: Segment Routing with IPv6 Aug 19 00:26:53.871748 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:26:53.871755 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:26:53.871762 kernel: Key type dns_resolver registered Aug 19 00:26:53.871769 kernel: registered taskstats version 1 Aug 19 00:26:53.871776 kernel: Loading compiled-in X.509 certificates Aug 19 00:26:53.871784 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:26:53.871791 kernel: Demotion targets for Node 0: null Aug 19 00:26:53.871800 kernel: Key type .fscrypt registered Aug 19 00:26:53.871807 kernel: Key type fscrypt-provisioning registered Aug 19 00:26:53.871815 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:26:53.871822 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:26:53.871830 kernel: ima: No architecture policies found Aug 19 00:26:53.871837 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:26:53.871845 kernel: clk: Disabling unused clocks Aug 19 00:26:53.871852 kernel: PM: genpd: Disabling unused power domains Aug 19 00:26:53.871859 kernel: Warning: unable to open an initial console. Aug 19 00:26:53.871869 kernel: Freeing unused kernel memory: 38912K Aug 19 00:26:53.871876 kernel: Run /init as init process Aug 19 00:26:53.871883 kernel: with arguments: Aug 19 00:26:53.871890 kernel: /init Aug 19 00:26:53.871897 kernel: with environment: Aug 19 00:26:53.871904 kernel: HOME=/ Aug 19 00:26:53.871912 kernel: TERM=linux Aug 19 00:26:53.871919 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:26:53.871927 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:26:53.871940 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:26:53.871948 systemd[1]: Detected virtualization kvm. Aug 19 00:26:53.871956 systemd[1]: Detected architecture arm64. Aug 19 00:26:53.871963 systemd[1]: Running in initrd. Aug 19 00:26:53.871971 systemd[1]: No hostname configured, using default hostname. Aug 19 00:26:53.871979 systemd[1]: Hostname set to . Aug 19 00:26:53.871986 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:26:53.871996 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:26:53.872004 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:26:53.872012 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:26:53.872020 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:26:53.872028 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:26:53.872035 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:26:53.872044 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:26:53.872054 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:26:53.872062 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:26:53.872070 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:26:53.872079 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:26:53.872086 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:26:53.872094 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:26:53.872102 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:26:53.872109 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:26:53.872119 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:26:53.872127 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:26:53.872134 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:26:53.872142 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:26:53.872150 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:26:53.872158 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:26:53.872165 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:26:53.872173 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:26:53.872180 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:26:53.872189 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:26:53.872197 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:26:53.872205 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:26:53.872213 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:26:53.872220 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:26:53.872245 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:26:53.872254 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:26:53.872262 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:26:53.872273 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:26:53.872281 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:26:53.872289 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:26:53.872318 systemd-journald[243]: Collecting audit messages is disabled. Aug 19 00:26:53.872340 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:26:53.872350 systemd-journald[243]: Journal started Aug 19 00:26:53.872371 systemd-journald[243]: Runtime Journal (/run/log/journal/1b3c7347671f49c49eb54e39664333c0) is 6M, max 48.5M, 42.4M free. Aug 19 00:26:53.860618 systemd-modules-load[246]: Inserted module 'overlay' Aug 19 00:26:53.873918 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:26:53.877750 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:26:53.880746 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:26:53.882873 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 19 00:26:53.883738 kernel: Bridge firewalling registered Aug 19 00:26:53.887993 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:26:53.889759 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:26:53.891602 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:26:53.896441 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:26:53.898315 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:26:53.898780 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:26:53.906521 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:26:53.908207 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:26:53.914912 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:26:53.918665 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:26:53.935399 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:26:53.937418 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:26:53.973431 systemd-resolved[280]: Positive Trust Anchors: Aug 19 00:26:53.973450 systemd-resolved[280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:26:53.973482 systemd-resolved[280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:26:53.988508 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:26:53.989552 systemd-resolved[280]: Defaulting to hostname 'linux'. Aug 19 00:26:53.991017 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:26:53.993173 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:26:54.098262 kernel: SCSI subsystem initialized Aug 19 00:26:54.103612 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:26:54.114259 kernel: iscsi: registered transport (tcp) Aug 19 00:26:54.127360 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:26:54.127395 kernel: QLogic iSCSI HBA Driver Aug 19 00:26:54.146402 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:26:54.170317 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:26:54.171846 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:26:54.236937 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:26:54.239328 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:26:54.321602 kernel: raid6: neonx8 gen() 15771 MB/s Aug 19 00:26:54.336265 kernel: raid6: neonx4 gen() 15776 MB/s Aug 19 00:26:54.353258 kernel: raid6: neonx2 gen() 13199 MB/s Aug 19 00:26:54.370278 kernel: raid6: neonx1 gen() 10401 MB/s Aug 19 00:26:54.387274 kernel: raid6: int64x8 gen() 6896 MB/s Aug 19 00:26:54.404250 kernel: raid6: int64x4 gen() 7343 MB/s Aug 19 00:26:54.421271 kernel: raid6: int64x2 gen() 6105 MB/s Aug 19 00:26:54.438256 kernel: raid6: int64x1 gen() 5034 MB/s Aug 19 00:26:54.438299 kernel: raid6: using algorithm neonx4 gen() 15776 MB/s Aug 19 00:26:54.455281 kernel: raid6: .... xor() 12320 MB/s, rmw enabled Aug 19 00:26:54.455330 kernel: raid6: using neon recovery algorithm Aug 19 00:26:54.460541 kernel: xor: measuring software checksum speed Aug 19 00:26:54.460589 kernel: 8regs : 21601 MB/sec Aug 19 00:26:54.461563 kernel: 32regs : 21221 MB/sec Aug 19 00:26:54.461584 kernel: arm64_neon : 28118 MB/sec Aug 19 00:26:54.461594 kernel: xor: using function: arm64_neon (28118 MB/sec) Aug 19 00:26:54.529271 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:26:54.536953 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:26:54.539550 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:26:54.570929 systemd-udevd[498]: Using default interface naming scheme 'v255'. Aug 19 00:26:54.576205 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:26:54.578265 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:26:54.607065 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Aug 19 00:26:54.636751 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:26:54.638770 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:26:54.704422 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:26:54.708428 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:26:54.764256 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:26:54.772683 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 19 00:26:54.775247 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:26:54.783095 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:26:54.783214 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:26:54.786300 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:26:54.789383 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:26:54.820734 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:26:54.823047 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:26:54.835405 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:26:54.843776 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:26:54.852327 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:26:54.859793 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:26:54.860727 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:26:54.863358 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:26:54.866253 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:26:54.867109 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:26:54.869498 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:26:54.871161 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:26:54.891080 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:26:54.895247 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:26:55.908247 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:26:55.912300 disk-uuid[598]: The operation has completed successfully. Aug 19 00:26:55.933829 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:26:55.934991 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:26:55.964525 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:26:55.996100 sh[609]: Success Aug 19 00:26:56.012273 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:26:56.012322 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:26:56.013252 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:26:56.023311 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:26:56.046386 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:26:56.049462 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:26:56.064820 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:26:56.069945 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (621) Aug 19 00:26:56.069979 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:26:56.069994 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:26:56.070746 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:26:56.074915 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:26:56.076203 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:26:56.077467 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:26:56.078255 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:26:56.081283 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:26:56.109260 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (653) Aug 19 00:26:56.111705 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:26:56.111743 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:26:56.111754 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:26:56.119239 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:26:56.119699 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:26:56.121513 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:26:56.199486 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:26:56.202311 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:26:56.249798 systemd-networkd[800]: lo: Link UP Aug 19 00:26:56.249813 systemd-networkd[800]: lo: Gained carrier Aug 19 00:26:56.251114 systemd-networkd[800]: Enumeration completed Aug 19 00:26:56.251280 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:26:56.252425 systemd[1]: Reached target network.target - Network. Aug 19 00:26:56.254468 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:26:56.254472 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:26:56.256320 systemd-networkd[800]: eth0: Link UP Aug 19 00:26:56.256410 systemd-networkd[800]: eth0: Gained carrier Aug 19 00:26:56.256418 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:26:56.296290 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.109/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:26:56.311477 ignition[693]: Ignition 2.21.0 Aug 19 00:26:56.311492 ignition[693]: Stage: fetch-offline Aug 19 00:26:56.311523 ignition[693]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:56.311531 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:56.311735 ignition[693]: parsed url from cmdline: "" Aug 19 00:26:56.311739 ignition[693]: no config URL provided Aug 19 00:26:56.311743 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:26:56.311750 ignition[693]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:26:56.311771 ignition[693]: op(1): [started] loading QEMU firmware config module Aug 19 00:26:56.311775 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:26:56.319518 ignition[693]: op(1): [finished] loading QEMU firmware config module Aug 19 00:26:56.323276 ignition[693]: parsing config with SHA512: c94d7cd39a3dab67cfa60770c0cf41a821725746c89a44b715608c64777d6abbed765450a9f8927c1baf573170abfcfb35c3883118c08e3f7d4b75af8ba556e4 Aug 19 00:26:56.326359 unknown[693]: fetched base config from "system" Aug 19 00:26:56.326377 unknown[693]: fetched user config from "qemu" Aug 19 00:26:56.326572 ignition[693]: fetch-offline: fetch-offline passed Aug 19 00:26:56.328938 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:26:56.326762 ignition[693]: Ignition finished successfully Aug 19 00:26:56.330081 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:26:56.331155 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:26:56.359449 ignition[814]: Ignition 2.21.0 Aug 19 00:26:56.359470 ignition[814]: Stage: kargs Aug 19 00:26:56.359639 ignition[814]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:56.359649 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:56.362508 ignition[814]: kargs: kargs passed Aug 19 00:26:56.362589 ignition[814]: Ignition finished successfully Aug 19 00:26:56.365134 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:26:56.367070 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:26:56.391065 ignition[823]: Ignition 2.21.0 Aug 19 00:26:56.391082 ignition[823]: Stage: disks Aug 19 00:26:56.391250 ignition[823]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:56.391260 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:56.394114 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:26:56.392326 ignition[823]: disks: disks passed Aug 19 00:26:56.396569 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:26:56.392378 ignition[823]: Ignition finished successfully Aug 19 00:26:56.397876 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:26:56.399202 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:26:56.400915 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:26:56.402249 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:26:56.404709 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:26:56.435695 systemd-fsck[833]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 19 00:26:56.440029 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:26:56.441965 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:26:56.512248 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:26:56.512705 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:26:56.513799 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:26:56.516125 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:26:56.517881 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:26:56.518842 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:26:56.518887 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:26:56.518912 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:26:56.532068 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:26:56.534127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:26:56.543379 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Aug 19 00:26:56.545645 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:26:56.545686 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:26:56.545697 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:26:56.549370 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:26:56.578483 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Aug 19 00:26:56.582586 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Aug 19 00:26:56.586347 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Aug 19 00:26:56.590328 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Aug 19 00:26:56.668355 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:26:56.670402 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:26:56.672030 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:26:56.690244 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:26:56.711287 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:26:56.722905 ignition[954]: INFO : Ignition 2.21.0 Aug 19 00:26:56.722905 ignition[954]: INFO : Stage: mount Aug 19 00:26:56.725443 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:56.725443 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:56.725443 ignition[954]: INFO : mount: mount passed Aug 19 00:26:56.725443 ignition[954]: INFO : Ignition finished successfully Aug 19 00:26:56.725574 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:26:56.727923 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:26:57.069865 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:26:57.071328 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:26:57.099672 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (967) Aug 19 00:26:57.099718 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:26:57.099738 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:26:57.100414 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:26:57.103571 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:26:57.131021 ignition[984]: INFO : Ignition 2.21.0 Aug 19 00:26:57.131021 ignition[984]: INFO : Stage: files Aug 19 00:26:57.133574 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:57.133574 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:57.133574 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:26:57.136528 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:26:57.136528 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:26:57.139054 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:26:57.139054 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:26:57.139054 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:26:57.137214 unknown[984]: wrote ssh authorized keys file for user: core Aug 19 00:26:57.143778 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 19 00:26:57.143778 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 19 00:26:57.143778 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:26:57.143778 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:26:57.143778 ignition[984]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 19 00:26:57.143778 ignition[984]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:26:57.152215 ignition[984]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:26:57.152215 ignition[984]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 19 00:26:57.152215 ignition[984]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:26:57.171219 ignition[984]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:26:57.174676 ignition[984]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:26:57.176866 ignition[984]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:26:57.176866 ignition[984]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:26:57.176866 ignition[984]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:26:57.176866 ignition[984]: INFO : files: files passed Aug 19 00:26:57.176866 ignition[984]: INFO : Ignition finished successfully Aug 19 00:26:57.177654 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:26:57.179653 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:26:57.181847 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:26:57.195735 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:26:57.198110 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:26:57.198110 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:26:57.201060 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:26:57.199949 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:26:57.201265 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:26:57.203860 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:26:57.205901 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:26:57.208035 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:26:57.237492 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:26:57.237610 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:26:57.239030 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:26:57.240063 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:26:57.241719 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:26:57.242603 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:26:57.258305 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:26:57.260691 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:26:57.279572 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:26:57.280566 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:26:57.282253 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:26:57.283837 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:26:57.283970 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:26:57.285889 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:26:57.287762 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:26:57.289282 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:26:57.290979 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:26:57.292765 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:26:57.294637 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:26:57.296320 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:26:57.297957 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:26:57.299494 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:26:57.301109 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:26:57.302913 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:26:57.304361 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:26:57.304500 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:26:57.306609 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:26:57.308320 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:26:57.310130 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:26:57.313313 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:26:57.314429 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:26:57.314576 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:26:57.316970 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:26:57.317097 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:26:57.318900 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:26:57.320087 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:26:57.323297 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:26:57.324748 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:26:57.326397 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:26:57.327797 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:26:57.327903 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:26:57.329334 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:26:57.329414 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:26:57.330757 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:26:57.330885 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:26:57.332501 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:26:57.332626 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:26:57.334655 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:26:57.336380 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:26:57.337326 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:26:57.337464 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:26:57.339460 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:26:57.339559 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:26:57.345608 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:26:57.345713 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:26:57.354400 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:26:57.358970 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:26:57.359907 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:26:57.361451 ignition[1039]: INFO : Ignition 2.21.0 Aug 19 00:26:57.361451 ignition[1039]: INFO : Stage: umount Aug 19 00:26:57.361451 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:26:57.361451 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:26:57.365341 ignition[1039]: INFO : umount: umount passed Aug 19 00:26:57.365341 ignition[1039]: INFO : Ignition finished successfully Aug 19 00:26:57.366532 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:26:57.366640 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:26:57.368177 systemd[1]: Stopped target network.target - Network. Aug 19 00:26:57.369274 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:26:57.369328 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:26:57.370696 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:26:57.370741 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:26:57.372192 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:26:57.372264 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:26:57.373842 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:26:57.373888 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:26:57.375460 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:26:57.375514 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:26:57.377200 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:26:57.379017 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:26:57.384050 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:26:57.384153 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:26:57.386991 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:26:57.387321 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:26:57.387359 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:26:57.390769 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 19 00:26:57.390962 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:26:57.391110 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:26:57.393901 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:26:57.395161 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:26:57.395204 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:26:57.397828 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:26:57.398891 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:26:57.398953 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:26:57.400928 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:26:57.400971 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:26:57.403383 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:26:57.403423 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:26:57.405110 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:26:57.416879 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:26:57.417018 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:26:57.419873 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:26:57.419927 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:26:57.421045 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:26:57.421076 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:26:57.422822 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:26:57.422873 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:26:57.425848 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:26:57.425903 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:26:57.428142 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:26:57.428283 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:26:57.433876 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:26:57.435662 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:26:57.435723 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:26:57.438622 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:26:57.438673 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:26:57.441938 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 19 00:26:57.441987 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:26:57.445111 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:26:57.445156 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:26:57.447383 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:26:57.447432 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:26:57.451191 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:26:57.451298 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:26:57.452641 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:26:57.452768 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:26:57.454934 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:26:57.457498 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:26:57.475569 systemd[1]: Switching root. Aug 19 00:26:57.501787 systemd-journald[243]: Journal stopped Aug 19 00:26:58.182829 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Aug 19 00:26:58.182878 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:26:58.182891 kernel: SELinux: policy capability open_perms=1 Aug 19 00:26:58.182900 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:26:58.182909 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:26:58.182920 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:26:58.182930 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:26:58.182942 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:26:58.182951 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:26:58.182960 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:26:58.182969 kernel: audit: type=1403 audit(1755563217.603:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:26:58.182981 systemd[1]: Successfully loaded SELinux policy in 62.007ms. Aug 19 00:26:58.183000 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.471ms. Aug 19 00:26:58.183011 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:26:58.183023 systemd[1]: Detected virtualization kvm. Aug 19 00:26:58.183033 systemd[1]: Detected architecture arm64. Aug 19 00:26:58.183044 systemd[1]: Detected first boot. Aug 19 00:26:58.183053 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:26:58.183063 zram_generator::config[1087]: No configuration found. Aug 19 00:26:58.183076 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:26:58.183085 systemd[1]: Populated /etc with preset unit settings. Aug 19 00:26:58.183095 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:26:58.183106 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:26:58.183116 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:26:58.183126 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:26:58.183137 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:26:58.183148 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:26:58.183158 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:26:58.183169 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:26:58.183179 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:26:58.183188 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:26:58.183198 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:26:58.183208 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:26:58.183217 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:26:58.183242 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:26:58.183256 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:26:58.183266 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:26:58.183278 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:26:58.183289 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:26:58.183299 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:26:58.183308 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:26:58.183318 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:26:58.183328 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:26:58.183338 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:26:58.183349 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:26:58.183359 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:26:58.183369 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:26:58.183378 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:26:58.183388 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:26:58.183399 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:26:58.183409 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:26:58.183419 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:26:58.183428 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:26:58.183439 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:26:58.183449 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:26:58.183459 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:26:58.183469 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:26:58.183478 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:26:58.183488 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:26:58.183497 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:26:58.183509 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:26:58.183519 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:26:58.183530 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:26:58.183541 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:26:58.183551 systemd[1]: Reached target machines.target - Containers. Aug 19 00:26:58.183561 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:26:58.183570 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:26:58.183580 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:26:58.183597 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:26:58.183608 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:26:58.183619 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:26:58.183631 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:26:58.183641 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:26:58.183652 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:26:58.183662 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:26:58.183672 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:26:58.183682 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:26:58.183692 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:26:58.183703 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:26:58.183715 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:26:58.183727 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:26:58.183737 kernel: loop: module loaded Aug 19 00:26:58.183746 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:26:58.183757 kernel: fuse: init (API version 7.41) Aug 19 00:26:58.183768 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:26:58.183780 kernel: ACPI: bus type drm_connector registered Aug 19 00:26:58.183790 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:26:58.183800 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:26:58.183810 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:26:58.183822 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:26:58.183833 systemd[1]: Stopped verity-setup.service. Aug 19 00:26:58.183844 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:26:58.183854 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:26:58.183864 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:26:58.183898 systemd-journald[1162]: Collecting audit messages is disabled. Aug 19 00:26:58.183922 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:26:58.183933 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:26:58.183944 systemd-journald[1162]: Journal started Aug 19 00:26:58.183963 systemd-journald[1162]: Runtime Journal (/run/log/journal/1b3c7347671f49c49eb54e39664333c0) is 6M, max 48.5M, 42.4M free. Aug 19 00:26:58.185328 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:26:57.985960 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:26:57.998148 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 19 00:26:57.998514 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:26:58.188277 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:26:58.190289 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:26:58.191581 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:26:58.194671 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:26:58.194847 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:26:58.196479 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:26:58.198269 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:26:58.199551 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:26:58.199736 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:26:58.200985 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:26:58.201189 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:26:58.202578 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:26:58.202766 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:26:58.204029 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:26:58.204195 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:26:58.205673 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:26:58.208262 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:26:58.209579 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:26:58.210845 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:26:58.223044 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:26:58.225305 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:26:58.227085 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:26:58.228079 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:26:58.228118 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:26:58.229821 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:26:58.238037 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:26:58.239039 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:26:58.240213 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:26:58.242330 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:26:58.243426 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:26:58.251077 systemd-journald[1162]: Time spent on flushing to /var/log/journal/1b3c7347671f49c49eb54e39664333c0 is 19.040ms for 842 entries. Aug 19 00:26:58.251077 systemd-journald[1162]: System Journal (/var/log/journal/1b3c7347671f49c49eb54e39664333c0) is 8M, max 195.6M, 187.6M free. Aug 19 00:26:58.292491 systemd-journald[1162]: Received client request to flush runtime journal. Aug 19 00:26:58.292540 kernel: loop0: detected capacity change from 0 to 119320 Aug 19 00:26:58.292560 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:26:58.245786 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:26:58.246968 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:26:58.249361 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:26:58.252102 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:26:58.254447 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:26:58.257028 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:26:58.260316 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:26:58.262109 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:26:58.277426 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Aug 19 00:26:58.277437 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Aug 19 00:26:58.279288 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:26:58.281675 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:26:58.282989 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 19 00:26:58.285861 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 19 00:26:58.288129 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:26:58.290840 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:26:58.296486 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:26:58.306252 kernel: loop1: detected capacity change from 0 to 100608 Aug 19 00:26:58.321935 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 19 00:26:58.325261 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:26:58.329182 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:26:58.350256 kernel: loop2: detected capacity change from 0 to 119320 Aug 19 00:26:58.356259 kernel: loop3: detected capacity change from 0 to 100608 Aug 19 00:26:58.357914 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Aug 19 00:26:58.357931 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Aug 19 00:26:58.361322 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:26:58.365567 (sd-merge)[1226]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 19 00:26:58.365926 (sd-merge)[1226]: Merged extensions into '/usr'. Aug 19 00:26:58.369318 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:26:58.371919 systemd[1]: Starting ensure-sysext.service... Aug 19 00:26:58.376447 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:26:58.396913 systemd[1]: Reload requested from client PID 1230 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:26:58.396928 systemd[1]: Reloading... Aug 19 00:26:58.406050 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:26:58.406171 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:26:58.406548 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:26:58.406738 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:26:58.407380 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:26:58.407597 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Aug 19 00:26:58.407652 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Aug 19 00:26:58.410328 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:26:58.410339 systemd-tmpfiles[1231]: Skipping /boot Aug 19 00:26:58.419078 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:26:58.419095 systemd-tmpfiles[1231]: Skipping /boot Aug 19 00:26:58.448278 zram_generator::config[1258]: No configuration found. Aug 19 00:26:58.537129 ldconfig[1199]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:26:58.605630 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 19 00:26:58.605939 systemd[1]: Reloading finished in 208 ms. Aug 19 00:26:58.640041 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:26:58.654315 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:26:58.662156 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:26:58.692714 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:26:58.695223 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:26:58.699202 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:26:58.704483 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:26:58.707919 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:26:58.710830 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:26:58.729584 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:26:58.731740 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:26:58.732686 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:26:58.732885 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:26:58.734316 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:26:58.734558 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:26:58.736071 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:26:58.737268 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:26:58.738897 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:26:58.739046 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:26:58.743753 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:26:58.743940 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:26:58.746117 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:26:58.753828 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:26:58.755674 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:26:58.758126 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:26:58.766215 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:26:58.767754 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:26:58.768078 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:26:58.773254 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:26:58.775620 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:26:58.775804 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:26:58.779431 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:26:58.779668 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:26:58.781649 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:26:58.783444 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:26:58.783628 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:26:58.790846 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:26:58.800917 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:26:58.802771 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:26:58.806725 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:26:58.807084 augenrules[1336]: No rules Aug 19 00:26:58.815639 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:26:58.818744 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:26:58.819818 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:26:58.819883 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:26:58.823447 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:26:58.826569 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:26:58.828002 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:26:58.833787 systemd[1]: Finished ensure-sysext.service. Aug 19 00:26:58.835879 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:26:58.836104 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:26:58.837729 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:26:58.839160 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:26:58.839368 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:26:58.840528 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:26:58.840687 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:26:58.842002 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:26:58.842177 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:26:58.843504 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:26:58.843659 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:26:58.849851 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:26:58.854736 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:26:58.854801 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:26:58.856852 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:26:58.858113 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:26:58.866292 systemd-udevd[1348]: Using default interface naming scheme 'v255'. Aug 19 00:26:58.894858 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:26:58.898734 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:26:58.911051 systemd-resolved[1299]: Positive Trust Anchors: Aug 19 00:26:58.911071 systemd-resolved[1299]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:26:58.911109 systemd-resolved[1299]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:26:58.923534 systemd-resolved[1299]: Defaulting to hostname 'linux'. Aug 19 00:26:58.928175 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:26:58.929980 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:26:58.939435 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:26:58.943043 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:26:58.944034 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:26:58.945075 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:26:58.946322 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:26:58.947566 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:26:58.947604 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:26:58.948696 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:26:58.949608 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:26:58.950511 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:26:58.951807 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:26:58.953520 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:26:58.955948 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:26:58.958913 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:26:58.960565 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:26:58.962513 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:26:58.968736 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:26:58.971528 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:26:58.977703 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:26:58.979555 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:26:58.981293 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:26:58.982207 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:26:58.983200 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:26:58.983248 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:26:58.984412 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:26:58.987649 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:26:58.990513 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:26:58.994689 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:26:58.997330 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:26:59.004517 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:26:59.008459 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:26:59.011433 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:26:59.015823 jq[1399]: false Aug 19 00:26:59.019994 extend-filesystems[1401]: Found /dev/vda6 Aug 19 00:26:59.020314 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:26:59.022995 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:26:59.023577 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:26:59.024902 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:26:59.026762 extend-filesystems[1401]: Found /dev/vda9 Aug 19 00:26:59.031001 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:26:59.032078 extend-filesystems[1401]: Checking size of /dev/vda9 Aug 19 00:26:59.038185 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:26:59.039482 jq[1413]: true Aug 19 00:26:59.040213 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:26:59.040450 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:26:59.040722 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:26:59.040892 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:26:59.060389 extend-filesystems[1401]: Old size kept for /dev/vda9 Aug 19 00:26:59.059435 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:26:59.063580 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:26:59.080459 jq[1419]: true Aug 19 00:26:59.079385 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:26:59.092949 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:26:59.097687 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:26:59.108905 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:26:59.136392 update_engine[1411]: I20250819 00:26:59.135501 1411 main.cc:92] Flatcar Update Engine starting Aug 19 00:26:59.152924 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:26:59.155973 dbus-daemon[1396]: [system] SELinux support is enabled Aug 19 00:26:59.156833 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:26:59.161965 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:26:59.162435 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:26:59.163875 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:26:59.163896 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:26:59.169491 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:26:59.171735 update_engine[1411]: I20250819 00:26:59.169600 1411 update_check_scheduler.cc:74] Next update check in 7m15s Aug 19 00:26:59.173030 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:26:59.184394 bash[1450]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:26:59.187125 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:26:59.189613 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:26:59.192009 systemd-logind[1409]: New seat seat0. Aug 19 00:26:59.192715 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:26:59.211631 systemd-networkd[1369]: lo: Link UP Aug 19 00:26:59.211639 systemd-networkd[1369]: lo: Gained carrier Aug 19 00:26:59.213881 systemd-networkd[1369]: Enumeration completed Aug 19 00:26:59.213975 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:26:59.215977 systemd[1]: Reached target network.target - Network. Aug 19 00:26:59.216473 systemd-networkd[1369]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:26:59.216479 systemd-networkd[1369]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:26:59.220415 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:26:59.221922 systemd-networkd[1369]: eth0: Link UP Aug 19 00:26:59.222329 systemd-networkd[1369]: eth0: Gained carrier Aug 19 00:26:59.222349 systemd-networkd[1369]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:26:59.223894 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:26:59.227734 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:26:59.244332 systemd-networkd[1369]: eth0: DHCPv4 address 10.0.0.109/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:26:59.246185 systemd-timesyncd[1359]: Network configuration changed, trying to establish connection. Aug 19 00:26:59.246862 systemd-timesyncd[1359]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:26:59.246921 systemd-timesyncd[1359]: Initial clock synchronization to Tue 2025-08-19 00:26:59.642708 UTC. Aug 19 00:26:59.266923 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:26:59.288619 (ntainerd)[1477]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:26:59.340361 locksmithd[1452]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:26:59.347678 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:26:59.373296 systemd-logind[1409]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:26:59.431291 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:26:59.491551 containerd[1477]: time="2025-08-19T00:26:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:26:59.492359 containerd[1477]: time="2025-08-19T00:26:59.492302880Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.504929960Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.24µs" Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.504976000Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.504995360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.505175400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.505192040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:26:59.505266 containerd[1477]: time="2025-08-19T00:26:59.505217960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:26:59.505561 containerd[1477]: time="2025-08-19T00:26:59.505537560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:26:59.505635 containerd[1477]: time="2025-08-19T00:26:59.505621000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:26:59.505984 containerd[1477]: time="2025-08-19T00:26:59.505956480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506055 containerd[1477]: time="2025-08-19T00:26:59.506040080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506120 containerd[1477]: time="2025-08-19T00:26:59.506106560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506167 containerd[1477]: time="2025-08-19T00:26:59.506154960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506337 containerd[1477]: time="2025-08-19T00:26:59.506317840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506640 containerd[1477]: time="2025-08-19T00:26:59.506614000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506735 containerd[1477]: time="2025-08-19T00:26:59.506718160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:26:59.506783 containerd[1477]: time="2025-08-19T00:26:59.506770880Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:26:59.506870 containerd[1477]: time="2025-08-19T00:26:59.506857120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:26:59.507213 containerd[1477]: time="2025-08-19T00:26:59.507194720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:26:59.507350 containerd[1477]: time="2025-08-19T00:26:59.507330520Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:26:59.519989 containerd[1477]: time="2025-08-19T00:26:59.519943240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:26:59.520178 containerd[1477]: time="2025-08-19T00:26:59.520160280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520262040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520300400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520314400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520328440Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520341000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520353960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520371880Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520382600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520391960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520405600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520549840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520570920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520597800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:26:59.521038 containerd[1477]: time="2025-08-19T00:26:59.520617040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520627480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520642800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520656560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520666840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520677760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520693200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520703160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520893760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520908200Z" level=info msg="Start snapshots syncer" Aug 19 00:26:59.521323 containerd[1477]: time="2025-08-19T00:26:59.520940040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:26:59.521704 containerd[1477]: time="2025-08-19T00:26:59.521662760Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:26:59.521850 containerd[1477]: time="2025-08-19T00:26:59.521833600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:26:59.521983 containerd[1477]: time="2025-08-19T00:26:59.521967400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:26:59.522191 containerd[1477]: time="2025-08-19T00:26:59.522168640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:26:59.522323 containerd[1477]: time="2025-08-19T00:26:59.522304480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:26:59.522387 containerd[1477]: time="2025-08-19T00:26:59.522373560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:26:59.522441 containerd[1477]: time="2025-08-19T00:26:59.522428960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:26:59.522495 containerd[1477]: time="2025-08-19T00:26:59.522481360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:26:59.522548 containerd[1477]: time="2025-08-19T00:26:59.522535040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:26:59.522629 containerd[1477]: time="2025-08-19T00:26:59.522613680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:26:59.522704 containerd[1477]: time="2025-08-19T00:26:59.522691760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:26:59.522757 containerd[1477]: time="2025-08-19T00:26:59.522743720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:26:59.522812 containerd[1477]: time="2025-08-19T00:26:59.522798680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:26:59.522920 containerd[1477]: time="2025-08-19T00:26:59.522902480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:26:59.522998 containerd[1477]: time="2025-08-19T00:26:59.522965920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:26:59.523047 containerd[1477]: time="2025-08-19T00:26:59.523034000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:26:59.523095 containerd[1477]: time="2025-08-19T00:26:59.523081520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:26:59.523138 containerd[1477]: time="2025-08-19T00:26:59.523125640Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:26:59.523186 containerd[1477]: time="2025-08-19T00:26:59.523172960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:26:59.523263 containerd[1477]: time="2025-08-19T00:26:59.523247840Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:26:59.523385 containerd[1477]: time="2025-08-19T00:26:59.523374120Z" level=info msg="runtime interface created" Aug 19 00:26:59.523427 containerd[1477]: time="2025-08-19T00:26:59.523416240Z" level=info msg="created NRI interface" Aug 19 00:26:59.523480 containerd[1477]: time="2025-08-19T00:26:59.523465520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:26:59.523533 containerd[1477]: time="2025-08-19T00:26:59.523520560Z" level=info msg="Connect containerd service" Aug 19 00:26:59.523628 containerd[1477]: time="2025-08-19T00:26:59.523611360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:26:59.524517 containerd[1477]: time="2025-08-19T00:26:59.524487160Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:26:59.613240 containerd[1477]: time="2025-08-19T00:26:59.613078160Z" level=info msg="Start subscribing containerd event" Aug 19 00:26:59.613240 containerd[1477]: time="2025-08-19T00:26:59.613168800Z" level=info msg="Start recovering state" Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613265400Z" level=info msg="Start event monitor" Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613280960Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613290800Z" level=info msg="Start streaming server" Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613299360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613305840Z" level=info msg="runtime interface starting up..." Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613310920Z" level=info msg="starting plugins..." Aug 19 00:26:59.613341 containerd[1477]: time="2025-08-19T00:26:59.613324040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:26:59.614255 containerd[1477]: time="2025-08-19T00:26:59.613714040Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:26:59.614255 containerd[1477]: time="2025-08-19T00:26:59.613785520Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:26:59.614255 containerd[1477]: time="2025-08-19T00:26:59.613842240Z" level=info msg="containerd successfully booted in 0.122772s" Aug 19 00:26:59.613962 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:27:00.401445 systemd-networkd[1369]: eth0: Gained IPv6LL Aug 19 00:27:00.404242 sshd_keygen[1422]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 19 00:27:00.407031 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:27:00.409189 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:27:00.412050 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:27:00.414336 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:27:00.428530 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:27:00.432653 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:27:00.440893 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:27:00.441119 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:27:00.442771 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:27:00.443289 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:27:00.445767 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 19 00:27:00.447315 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:27:00.450303 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:27:00.470896 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:27:00.473956 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:27:00.476072 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:27:00.477718 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:27:00.478795 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:27:00.479967 systemd[1]: Startup finished in 2.122s (kernel) + 3.939s (initrd) + 2.943s (userspace) = 9.005s. Aug 19 00:27:06.949918 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:27:06.951453 systemd[1]: Started sshd@0-10.0.0.109:22-10.0.0.1:49144.service - OpenSSH per-connection server daemon (10.0.0.1:49144). Aug 19 00:27:07.031333 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 49144 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:07.033318 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:07.041314 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:27:07.042553 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:27:07.050331 systemd-logind[1409]: New session 1 of user core. Aug 19 00:27:07.062298 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:27:07.065157 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:27:07.091688 (systemd)[1553]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:27:07.094546 systemd-logind[1409]: New session c1 of user core. Aug 19 00:27:07.212706 systemd[1553]: Queued start job for default target default.target. Aug 19 00:27:07.224237 systemd[1553]: Created slice app.slice - User Application Slice. Aug 19 00:27:07.224290 systemd[1553]: Reached target paths.target - Paths. Aug 19 00:27:07.224331 systemd[1553]: Reached target timers.target - Timers. Aug 19 00:27:07.225597 systemd[1553]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:27:07.235416 systemd[1553]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:27:07.235489 systemd[1553]: Reached target sockets.target - Sockets. Aug 19 00:27:07.235539 systemd[1553]: Reached target basic.target - Basic System. Aug 19 00:27:07.235573 systemd[1553]: Reached target default.target - Main User Target. Aug 19 00:27:07.235599 systemd[1553]: Startup finished in 134ms. Aug 19 00:27:07.235687 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:27:07.237015 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:27:07.303549 systemd[1]: Started sshd@1-10.0.0.109:22-10.0.0.1:49146.service - OpenSSH per-connection server daemon (10.0.0.1:49146). Aug 19 00:27:07.374886 sshd[1565]: Accepted publickey for core from 10.0.0.1 port 49146 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:07.377207 sshd-session[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:07.383734 systemd-logind[1409]: New session 2 of user core. Aug 19 00:27:07.393586 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:27:07.447294 sshd[1568]: Connection closed by 10.0.0.1 port 49146 Aug 19 00:27:07.447739 sshd-session[1565]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:07.458815 systemd[1]: sshd@1-10.0.0.109:22-10.0.0.1:49146.service: Deactivated successfully. Aug 19 00:27:07.460546 systemd[1]: session-2.scope: Deactivated successfully. Aug 19 00:27:07.463448 systemd-logind[1409]: Session 2 logged out. Waiting for processes to exit. Aug 19 00:27:07.465944 systemd[1]: Started sshd@2-10.0.0.109:22-10.0.0.1:49150.service - OpenSSH per-connection server daemon (10.0.0.1:49150). Aug 19 00:27:07.466982 systemd-logind[1409]: Removed session 2. Aug 19 00:27:07.535590 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 49150 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:07.537041 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:07.541790 systemd-logind[1409]: New session 3 of user core. Aug 19 00:27:07.550439 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:27:07.600925 sshd[1578]: Connection closed by 10.0.0.1 port 49150 Aug 19 00:27:07.601329 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:07.610294 systemd[1]: sshd@2-10.0.0.109:22-10.0.0.1:49150.service: Deactivated successfully. Aug 19 00:27:07.613668 systemd[1]: session-3.scope: Deactivated successfully. Aug 19 00:27:07.614302 systemd-logind[1409]: Session 3 logged out. Waiting for processes to exit. Aug 19 00:27:07.616722 systemd[1]: Started sshd@3-10.0.0.109:22-10.0.0.1:49152.service - OpenSSH per-connection server daemon (10.0.0.1:49152). Aug 19 00:27:07.617150 systemd-logind[1409]: Removed session 3. Aug 19 00:27:07.687069 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 49152 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:07.688735 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:07.692850 systemd-logind[1409]: New session 4 of user core. Aug 19 00:27:07.713461 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:27:07.767353 sshd[1587]: Connection closed by 10.0.0.1 port 49152 Aug 19 00:27:07.767375 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:07.791383 systemd[1]: sshd@3-10.0.0.109:22-10.0.0.1:49152.service: Deactivated successfully. Aug 19 00:27:07.792930 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:27:07.795046 systemd-logind[1409]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:27:07.797886 systemd[1]: Started sshd@4-10.0.0.109:22-10.0.0.1:49158.service - OpenSSH per-connection server daemon (10.0.0.1:49158). Aug 19 00:27:07.798571 systemd-logind[1409]: Removed session 4. Aug 19 00:27:07.861917 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 49158 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:07.863360 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:07.868444 systemd-logind[1409]: New session 5 of user core. Aug 19 00:27:07.887481 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:27:07.957092 sudo[1597]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:27:07.957392 sudo[1597]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:07.981287 sudo[1597]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:07.985488 sshd[1596]: Connection closed by 10.0.0.1 port 49158 Aug 19 00:27:07.985442 sshd-session[1593]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:07.994938 systemd[1]: sshd@4-10.0.0.109:22-10.0.0.1:49158.service: Deactivated successfully. Aug 19 00:27:07.997949 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:27:07.998913 systemd-logind[1409]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:27:08.002384 systemd[1]: Started sshd@5-10.0.0.109:22-10.0.0.1:49174.service - OpenSSH per-connection server daemon (10.0.0.1:49174). Aug 19 00:27:08.003086 systemd-logind[1409]: Removed session 5. Aug 19 00:27:08.069173 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 49174 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:08.074674 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:08.078656 systemd-logind[1409]: New session 6 of user core. Aug 19 00:27:08.090463 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:27:08.150758 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:27:08.151410 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:08.159797 sudo[1608]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:08.167503 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:27:08.167785 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:08.179732 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:27:08.231938 augenrules[1630]: No rules Aug 19 00:27:08.233338 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:27:08.233583 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:27:08.237938 sudo[1607]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:08.239709 sshd[1606]: Connection closed by 10.0.0.1 port 49174 Aug 19 00:27:08.240165 sshd-session[1603]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:08.257442 systemd[1]: sshd@5-10.0.0.109:22-10.0.0.1:49174.service: Deactivated successfully. Aug 19 00:27:08.259071 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:27:08.260374 systemd-logind[1409]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:27:08.262047 systemd[1]: Started sshd@6-10.0.0.109:22-10.0.0.1:49178.service - OpenSSH per-connection server daemon (10.0.0.1:49178). Aug 19 00:27:08.263634 systemd-logind[1409]: Removed session 6. Aug 19 00:27:08.342323 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 49178 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:08.344166 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:08.352435 systemd-logind[1409]: New session 7 of user core. Aug 19 00:27:08.359468 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:27:08.409768 sshd[1642]: Connection closed by 10.0.0.1 port 49178 Aug 19 00:27:08.410296 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:08.424817 systemd[1]: sshd@6-10.0.0.109:22-10.0.0.1:49178.service: Deactivated successfully. Aug 19 00:27:08.426797 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:27:08.427900 systemd-logind[1409]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:27:08.430457 systemd[1]: Started sshd@7-10.0.0.109:22-10.0.0.1:49188.service - OpenSSH per-connection server daemon (10.0.0.1:49188). Aug 19 00:27:08.431176 systemd-logind[1409]: Removed session 7. Aug 19 00:27:08.497333 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 49188 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:08.498843 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:08.506209 systemd-logind[1409]: New session 8 of user core. Aug 19 00:27:08.521489 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 19 00:27:08.585651 sshd[1651]: Connection closed by 10.0.0.1 port 49188 Aug 19 00:27:08.584587 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:08.596615 systemd[1]: sshd@7-10.0.0.109:22-10.0.0.1:49188.service: Deactivated successfully. Aug 19 00:27:08.599374 systemd[1]: session-8.scope: Deactivated successfully. Aug 19 00:27:08.600136 systemd-logind[1409]: Session 8 logged out. Waiting for processes to exit. Aug 19 00:27:08.602658 systemd[1]: Started sshd@8-10.0.0.109:22-10.0.0.1:49190.service - OpenSSH per-connection server daemon (10.0.0.1:49190). Aug 19 00:27:08.604345 systemd-logind[1409]: Removed session 8. Aug 19 00:27:08.663178 sshd[1659]: Accepted publickey for core from 10.0.0.1 port 49190 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:08.665076 sshd-session[1659]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:08.669388 systemd-logind[1409]: New session 9 of user core. Aug 19 00:27:08.680505 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 19 00:27:08.734532 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Aug 19 00:27:08.734810 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:08.740635 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1664 (touch) Aug 19 00:27:08.742648 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:27:08.802730 systemd-fsck[1667]: fsck.fat 4.2 (2021-01-31) Aug 19 00:27:08.802730 systemd-fsck[1667]: /dev/vda1: 12 files, 129493/258078 clusters Aug 19 00:27:08.807341 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:27:08.810153 systemd[1]: Mounting boot.mount - Boot partition... Aug 19 00:27:08.839505 systemd[1]: Mounted boot.mount - Boot partition. Aug 19 00:27:08.841044 sudo[1663]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:08.842488 sshd[1662]: Connection closed by 10.0.0.1 port 49190 Aug 19 00:27:08.843181 sshd-session[1659]: pam_unix(sshd:session): session closed for user core -- Reboot -- Aug 19 00:27:19.793184 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:27:19.793207 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:27:19.793217 kernel: KASLR enabled Aug 19 00:27:19.793223 kernel: efi: EFI v2.7 by EDK II Aug 19 00:27:19.793228 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:27:19.793234 kernel: random: crng init done Aug 19 00:27:19.793241 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:27:19.793247 kernel: secureboot: Secure boot enabled Aug 19 00:27:19.793253 kernel: ACPI: Early table checksum verification disabled Aug 19 00:27:19.793260 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:27:19.793266 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:27:19.793272 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793278 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793284 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793292 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793299 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793306 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793312 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793319 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793325 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:27:19.793332 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:27:19.793338 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:27:19.793344 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:27:19.793350 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:27:19.793356 kernel: Zone ranges: Aug 19 00:27:19.793364 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:27:19.793370 kernel: DMA32 empty Aug 19 00:27:19.793377 kernel: Normal empty Aug 19 00:27:19.793383 kernel: Device empty Aug 19 00:27:19.793389 kernel: Movable zone start for each node Aug 19 00:27:19.793395 kernel: Early memory node ranges Aug 19 00:27:19.793401 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:27:19.793408 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:27:19.793414 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:27:19.793420 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:27:19.793426 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:27:19.793433 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:27:19.793441 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:27:19.793447 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:27:19.793453 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:27:19.793469 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:27:19.793477 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:27:19.793484 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:27:19.793491 kernel: psci: probing for conduit method from ACPI. Aug 19 00:27:19.793500 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:27:19.793506 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:27:19.793513 kernel: psci: Trusted OS migration not required Aug 19 00:27:19.793519 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:27:19.793526 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:27:19.793533 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:27:19.793539 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:27:19.793546 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:27:19.793553 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:27:19.793561 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:27:19.793567 kernel: CPU features: detected: Spectre-v4 Aug 19 00:27:19.793574 kernel: CPU features: detected: Spectre-BHB Aug 19 00:27:19.793581 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:27:19.793588 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:27:19.793594 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:27:19.793601 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:27:19.793607 kernel: alternatives: applying boot alternatives Aug 19 00:27:19.793615 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:27:19.793622 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:27:19.793639 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:27:19.793649 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:27:19.793656 kernel: Fallback order for Node 0: 0 Aug 19 00:27:19.793663 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:27:19.793669 kernel: Policy zone: DMA Aug 19 00:27:19.793676 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:27:19.793683 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:27:19.793689 kernel: software IO TLB: area num 4. Aug 19 00:27:19.793696 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:27:19.793703 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:27:19.793710 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:27:19.793717 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:27:19.793724 kernel: rcu: RCU event tracing is enabled. Aug 19 00:27:19.793732 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:27:19.793739 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:27:19.793746 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:27:19.793753 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:27:19.793760 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:27:19.793767 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:27:19.793774 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:27:19.793780 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:27:19.793787 kernel: GICv3: 256 SPIs implemented Aug 19 00:27:19.793794 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:27:19.793801 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:27:19.793809 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:27:19.793816 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:27:19.793823 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:27:19.793829 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:27:19.793836 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:27:19.793843 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:27:19.793850 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:27:19.793857 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:27:19.793863 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:27:19.793870 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:27:19.793876 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:27:19.793883 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:27:19.793892 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:27:19.793899 kernel: arm-pv: using stolen time PV Aug 19 00:27:19.793906 kernel: Console: colour dummy device 80x25 Aug 19 00:27:19.793913 kernel: ACPI: Core revision 20240827 Aug 19 00:27:19.793920 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:27:19.793928 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:27:19.793935 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:27:19.793941 kernel: landlock: Up and running. Aug 19 00:27:19.793948 kernel: SELinux: Initializing. Aug 19 00:27:19.793956 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:27:19.793963 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:27:19.793970 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:27:19.793977 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:27:19.793984 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:27:19.793991 kernel: Remapping and enabling EFI services. Aug 19 00:27:19.793998 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:27:19.794005 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:27:19.794012 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:27:19.794019 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:27:19.794032 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:27:19.794039 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:27:19.794048 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:27:19.794056 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:27:19.794063 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:27:19.794071 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:27:19.794078 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:27:19.794086 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:27:19.794095 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:27:19.794102 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:27:19.794110 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:27:19.794117 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:27:19.794124 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:27:19.794131 kernel: SMP: Total of 4 processors activated. Aug 19 00:27:19.794139 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:27:19.794146 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:27:19.794154 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:27:19.794163 kernel: CPU features: detected: Common not Private translations Aug 19 00:27:19.794170 kernel: CPU features: detected: CRC32 instructions Aug 19 00:27:19.794177 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:27:19.794184 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:27:19.794192 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:27:19.794199 kernel: CPU features: detected: Privileged Access Never Aug 19 00:27:19.794206 kernel: CPU features: detected: RAS Extension Support Aug 19 00:27:19.794214 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:27:19.794221 kernel: alternatives: applying system-wide alternatives Aug 19 00:27:19.794230 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:27:19.794238 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:27:19.794245 kernel: devtmpfs: initialized Aug 19 00:27:19.794252 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:27:19.794260 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:27:19.794267 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:27:19.794275 kernel: 0 pages in range for non-PLT usage Aug 19 00:27:19.794282 kernel: 508576 pages in range for PLT usage Aug 19 00:27:19.794289 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:27:19.794297 kernel: SMBIOS 3.0.0 present. Aug 19 00:27:19.794305 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:27:19.794312 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:27:19.794319 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:27:19.794326 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:27:19.794334 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:27:19.794341 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:27:19.794348 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:27:19.794355 kernel: audit: type=2000 audit(0.054:1): state=initialized audit_enabled=0 res=1 Aug 19 00:27:19.794364 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:27:19.794372 kernel: cpuidle: using governor menu Aug 19 00:27:19.794379 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:27:19.794386 kernel: ASID allocator initialised with 32768 entries Aug 19 00:27:19.794394 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:27:19.794404 kernel: Serial: AMBA PL011 UART driver Aug 19 00:27:19.794412 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:27:19.794419 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:27:19.794427 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:27:19.794436 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:27:19.794443 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:27:19.794450 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:27:19.794457 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:27:19.794469 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:27:19.794477 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:27:19.794484 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:27:19.794493 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:27:19.794503 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:27:19.794514 kernel: ACPI: Interpreter enabled Aug 19 00:27:19.794522 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:27:19.794529 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:27:19.794536 kernel: ACPI: CPU0 has been hot-added Aug 19 00:27:19.794544 kernel: ACPI: CPU1 has been hot-added Aug 19 00:27:19.794551 kernel: ACPI: CPU2 has been hot-added Aug 19 00:27:19.794559 kernel: ACPI: CPU3 has been hot-added Aug 19 00:27:19.794566 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:27:19.794573 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:27:19.794582 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:27:19.794735 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:27:19.794805 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:27:19.794867 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:27:19.794927 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:27:19.794987 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:27:19.794996 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:27:19.795006 kernel: PCI host bridge to bus 0000:00 Aug 19 00:27:19.795077 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:27:19.795133 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:27:19.795187 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:27:19.795240 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:27:19.795316 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:27:19.795390 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:27:19.795468 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:27:19.795546 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:27:19.795611 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:27:19.795698 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:27:19.795761 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:27:19.795821 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:27:19.795879 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:27:19.795937 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:27:19.795991 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:27:19.796001 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:27:19.796009 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:27:19.796016 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:27:19.796024 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:27:19.796031 kernel: iommu: Default domain type: Translated Aug 19 00:27:19.796038 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:27:19.796047 kernel: efivars: Registered efivars operations Aug 19 00:27:19.796055 kernel: vgaarb: loaded Aug 19 00:27:19.796062 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:27:19.796069 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:27:19.796076 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:27:19.796083 kernel: pnp: PnP ACPI init Aug 19 00:27:19.796159 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:27:19.796170 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:27:19.796179 kernel: NET: Registered PF_INET protocol family Aug 19 00:27:19.796187 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:27:19.796194 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:27:19.796202 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:27:19.796209 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:27:19.796217 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:27:19.796224 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:27:19.796231 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:27:19.796239 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:27:19.796248 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:27:19.796255 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:27:19.796262 kernel: kvm [1]: HYP mode not available Aug 19 00:27:19.796269 kernel: Initialise system trusted keyrings Aug 19 00:27:19.796277 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:27:19.796284 kernel: Key type asymmetric registered Aug 19 00:27:19.796291 kernel: Asymmetric key parser 'x509' registered Aug 19 00:27:19.796299 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:27:19.796306 kernel: io scheduler mq-deadline registered Aug 19 00:27:19.796315 kernel: io scheduler kyber registered Aug 19 00:27:19.796322 kernel: io scheduler bfq registered Aug 19 00:27:19.796330 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:27:19.796337 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:27:19.796344 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:27:19.796406 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:27:19.796416 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:27:19.796423 kernel: thunder_xcv, ver 1.0 Aug 19 00:27:19.796431 kernel: thunder_bgx, ver 1.0 Aug 19 00:27:19.796440 kernel: nicpf, ver 1.0 Aug 19 00:27:19.796447 kernel: nicvf, ver 1.0 Aug 19 00:27:19.796537 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:27:19.796602 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:27:19 UTC (1755563239) Aug 19 00:27:19.796613 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:27:19.796621 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:27:19.796643 kernel: watchdog: NMI not fully supported Aug 19 00:27:19.796650 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:27:19.796661 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:27:19.796669 kernel: Segment Routing with IPv6 Aug 19 00:27:19.796676 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:27:19.796684 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:27:19.796691 kernel: Key type dns_resolver registered Aug 19 00:27:19.796699 kernel: registered taskstats version 1 Aug 19 00:27:19.796706 kernel: Loading compiled-in X.509 certificates Aug 19 00:27:19.796713 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:27:19.796721 kernel: Demotion targets for Node 0: null Aug 19 00:27:19.796729 kernel: Key type .fscrypt registered Aug 19 00:27:19.796737 kernel: Key type fscrypt-provisioning registered Aug 19 00:27:19.796744 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:27:19.796752 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:27:19.796759 kernel: ima: No architecture policies found Aug 19 00:27:19.796767 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:27:19.796774 kernel: clk: Disabling unused clocks Aug 19 00:27:19.796782 kernel: PM: genpd: Disabling unused power domains Aug 19 00:27:19.796789 kernel: Warning: unable to open an initial console. Aug 19 00:27:19.796798 kernel: Freeing unused kernel memory: 38912K Aug 19 00:27:19.796806 kernel: Run /init as init process Aug 19 00:27:19.796813 kernel: with arguments: Aug 19 00:27:19.796820 kernel: /init Aug 19 00:27:19.796827 kernel: with environment: Aug 19 00:27:19.796834 kernel: HOME=/ Aug 19 00:27:19.796842 kernel: TERM=linux Aug 19 00:27:19.796849 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:27:19.796858 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:27:19.796871 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:27:19.796880 systemd[1]: Detected virtualization kvm. Aug 19 00:27:19.796888 systemd[1]: Detected architecture arm64. Aug 19 00:27:19.796896 systemd[1]: Running in initrd. Aug 19 00:27:19.796904 systemd[1]: No hostname configured, using default hostname. Aug 19 00:27:19.796924 systemd[1]: Hostname set to . Aug 19 00:27:19.796932 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:27:19.796941 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:27:19.796949 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:27:19.796957 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:27:19.796966 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:27:19.796974 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:27:19.796982 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:27:19.796991 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:27:19.797002 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:27:19.797010 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:27:19.797018 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:27:19.797026 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:27:19.797033 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:27:19.797042 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:27:19.797049 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:27:19.797057 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:27:19.797067 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:27:19.797075 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:27:19.797083 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:27:19.797091 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:27:19.797100 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:27:19.797108 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:27:19.797116 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:27:19.797125 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:27:19.797134 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:27:19.797144 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:27:19.797152 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:27:19.797160 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:27:19.797168 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:27:19.797177 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:27:19.797185 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:27:19.797193 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:27:19.797202 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:27:19.797212 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:27:19.797220 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:27:19.797229 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:27:19.797255 systemd-journald[242]: Collecting audit messages is disabled. Aug 19 00:27:19.797279 systemd-journald[242]: Journal started Aug 19 00:27:19.797298 systemd-journald[242]: Runtime Journal (/run/log/journal/1b3c7347671f49c49eb54e39664333c0) is 6M, max 48.5M, 42.4M free. Aug 19 00:27:19.794473 systemd-modules-load[244]: Inserted module 'overlay' Aug 19 00:27:19.801528 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:27:19.803590 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:27:19.808186 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:27:19.811234 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:27:19.814613 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:27:19.818869 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:27:19.818892 kernel: Bridge firewalling registered Aug 19 00:27:19.819285 systemd-modules-load[244]: Inserted module 'br_netfilter' Aug 19 00:27:19.822665 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:27:19.824027 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:27:19.826476 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:27:19.831682 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:27:19.832907 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:27:19.834880 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:27:19.838690 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:27:19.841477 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:27:19.848878 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:27:19.851078 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:27:19.884544 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:27:19.896050 systemd-resolved[285]: Positive Trust Anchors: Aug 19 00:27:19.896072 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:27:19.896104 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:27:19.901832 systemd-resolved[285]: Defaulting to hostname 'linux'. Aug 19 00:27:19.903182 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:27:19.904457 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:27:19.978662 kernel: SCSI subsystem initialized Aug 19 00:27:19.982641 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:27:19.992668 kernel: iscsi: registered transport (tcp) Aug 19 00:27:20.006652 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:27:20.006673 kernel: QLogic iSCSI HBA Driver Aug 19 00:27:20.023773 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:27:20.039648 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:27:20.041282 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:27:20.093418 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:27:20.095971 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:27:20.172658 kernel: raid6: neonx8 gen() 15782 MB/s Aug 19 00:27:20.189649 kernel: raid6: neonx4 gen() 15805 MB/s Aug 19 00:27:20.206654 kernel: raid6: neonx2 gen() 13182 MB/s Aug 19 00:27:20.223660 kernel: raid6: neonx1 gen() 10432 MB/s Aug 19 00:27:20.240672 kernel: raid6: int64x8 gen() 6899 MB/s Aug 19 00:27:20.257642 kernel: raid6: int64x4 gen() 7337 MB/s Aug 19 00:27:20.274649 kernel: raid6: int64x2 gen() 6102 MB/s Aug 19 00:27:20.291645 kernel: raid6: int64x1 gen() 5050 MB/s Aug 19 00:27:20.291663 kernel: raid6: using algorithm neonx4 gen() 15805 MB/s Aug 19 00:27:20.308652 kernel: raid6: .... xor() 12351 MB/s, rmw enabled Aug 19 00:27:20.308684 kernel: raid6: using neon recovery algorithm Aug 19 00:27:20.313645 kernel: xor: measuring software checksum speed Aug 19 00:27:20.313667 kernel: 8regs : 21533 MB/sec Aug 19 00:27:20.314649 kernel: 32regs : 19092 MB/sec Aug 19 00:27:20.314668 kernel: arm64_neon : 28147 MB/sec Aug 19 00:27:20.314678 kernel: xor: using function: arm64_neon (28147 MB/sec) Aug 19 00:27:20.370658 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:27:20.377196 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:27:20.379941 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:27:20.416936 systemd-udevd[497]: Using default interface naming scheme 'v255'. Aug 19 00:27:20.421085 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:27:20.423415 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:27:20.455886 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Aug 19 00:27:20.479622 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:27:20.483754 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:27:20.536608 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:27:20.539509 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:27:20.588817 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:27:20.589001 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 19 00:27:20.598652 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:27:20.601593 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:27:20.601745 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:27:20.605518 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:27:20.607257 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:27:20.632128 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:27:20.634170 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:27:20.643238 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:27:20.648908 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:27:20.661195 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:27:20.667234 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:27:20.668198 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:27:20.670042 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:27:20.672672 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:27:20.674329 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:27:20.676768 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:27:20.678346 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:27:20.707562 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:27:20.707698 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:27:20.710760 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:27:20.714354 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:27:20.726664 sh[598]: Success Aug 19 00:27:20.739652 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:27:20.739703 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:27:20.740941 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:27:20.750652 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:27:20.778865 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:27:20.781452 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:27:20.790989 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:27:20.797279 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (610) Aug 19 00:27:20.797316 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:27:20.797327 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:27:20.798543 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:27:20.803218 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:27:20.804338 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:27:20.805523 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:27:20.806353 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:27:20.809050 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:27:20.835072 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (642) Aug 19 00:27:20.835126 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:27:20.835136 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:27:20.835718 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:27:20.842651 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:27:20.843566 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:27:20.845580 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:27:20.911614 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:27:20.916011 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:27:20.973639 systemd-networkd[785]: lo: Link UP Aug 19 00:27:20.973651 systemd-networkd[785]: lo: Gained carrier Aug 19 00:27:20.974445 systemd-networkd[785]: Enumeration completed Aug 19 00:27:20.974547 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:27:20.975031 systemd-networkd[785]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:27:20.975035 systemd-networkd[785]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:27:20.975853 systemd-networkd[785]: eth0: Link UP Aug 19 00:27:20.976008 systemd-networkd[785]: eth0: Gained carrier Aug 19 00:27:20.976019 systemd-networkd[785]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:27:20.976300 systemd[1]: Reached target network.target - Network. Aug 19 00:27:20.993714 systemd-networkd[785]: eth0: DHCPv4 address 10.0.0.109/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:27:21.019921 ignition[688]: Ignition 2.21.0 Aug 19 00:27:21.019934 ignition[688]: Stage: fetch-offline Aug 19 00:27:21.019967 ignition[688]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:21.019974 ignition[688]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:21.020158 ignition[688]: parsed url from cmdline: "" Aug 19 00:27:21.020162 ignition[688]: no config URL provided Aug 19 00:27:21.020166 ignition[688]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:27:21.020172 ignition[688]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:27:21.020193 ignition[688]: op(1): [started] loading QEMU firmware config module Aug 19 00:27:21.020197 ignition[688]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:27:21.027855 ignition[688]: op(1): [finished] loading QEMU firmware config module Aug 19 00:27:21.031471 ignition[688]: parsing config with SHA512: c94d7cd39a3dab67cfa60770c0cf41a821725746c89a44b715608c64777d6abbed765450a9f8927c1baf573170abfcfb35c3883118c08e3f7d4b75af8ba556e4 Aug 19 00:27:21.034456 unknown[688]: fetched base config from "system" Aug 19 00:27:21.034488 unknown[688]: fetched user config from "qemu" Aug 19 00:27:21.034709 ignition[688]: fetch-offline: fetch-offline passed Aug 19 00:27:21.034935 ignition[688]: Ignition finished successfully Aug 19 00:27:21.037688 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:27:21.038780 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:27:21.039583 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:27:21.067913 ignition[798]: Ignition 2.21.0 Aug 19 00:27:21.067924 ignition[798]: Stage: kargs Aug 19 00:27:21.068074 ignition[798]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:21.068082 ignition[798]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:21.068648 ignition[798]: kargs: kargs passed Aug 19 00:27:21.068698 ignition[798]: Ignition finished successfully Aug 19 00:27:21.071320 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:27:21.073450 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:27:21.104165 ignition[806]: Ignition 2.21.0 Aug 19 00:27:21.104186 ignition[806]: Stage: disks Aug 19 00:27:21.104354 ignition[806]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:21.104368 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:21.107068 ignition[806]: disks: disks passed Aug 19 00:27:21.107131 ignition[806]: Ignition finished successfully Aug 19 00:27:21.109213 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:27:21.110818 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:27:21.112203 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:27:21.113324 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:27:21.114249 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:27:21.115722 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:27:21.118112 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:27:21.159504 systemd-fsck[816]: ROOT: clean, 192/553520 files, 58215/553472 blocks Aug 19 00:27:21.165109 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:27:21.167199 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:27:21.288663 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:27:21.289602 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:27:21.290726 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:27:21.293637 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:27:21.295994 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:27:21.296928 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:27:21.296974 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:27:21.296998 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:27:21.312155 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:27:21.314002 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:27:21.318653 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (824) Aug 19 00:27:21.321085 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:27:21.321124 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:27:21.321135 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:27:21.324173 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:27:21.708760 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:27:21.710941 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:27:21.712465 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:27:21.738672 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:27:21.758707 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:27:21.769403 ignition[1122]: INFO : Ignition 2.21.0 Aug 19 00:27:21.769403 ignition[1122]: INFO : Stage: mount Aug 19 00:27:21.771795 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:21.771795 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:21.774144 ignition[1122]: INFO : mount: mount passed Aug 19 00:27:21.774144 ignition[1122]: INFO : Ignition finished successfully Aug 19 00:27:21.775837 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:27:21.780276 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:27:21.781788 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:27:21.805770 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:27:21.831686 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1136) Aug 19 00:27:21.833258 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:27:21.833280 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:27:21.833791 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:27:21.836520 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:27:21.863715 ignition[1153]: INFO : Ignition 2.21.0 Aug 19 00:27:21.863715 ignition[1153]: INFO : Stage: files Aug 19 00:27:21.866005 ignition[1153]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:21.866005 ignition[1153]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:21.866005 ignition[1153]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:27:21.868932 ignition[1153]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:27:21.868932 ignition[1153]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:27:21.871798 ignition[1153]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:27:21.873400 ignition[1153]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:27:21.874891 ignition[1153]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:27:21.874638 unknown[1153]: wrote ssh authorized keys file for user: core Aug 19 00:27:21.877119 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 19 00:27:21.877119 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 19 00:27:21.877119 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:27:21.877119 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:27:21.877119 ignition[1153]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 19 00:27:21.877119 ignition[1153]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:27:21.886247 ignition[1153]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:27:21.886247 ignition[1153]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 19 00:27:21.886247 ignition[1153]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:27:21.900325 ignition[1153]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:27:21.904066 ignition[1153]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:27:21.905340 ignition[1153]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:27:21.912387 ignition[1153]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Aug 19 00:27:21.915327 ignition[1153]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:27:21.915327 ignition[1153]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:27:21.915327 ignition[1153]: INFO : files: files passed Aug 19 00:27:21.915327 ignition[1153]: INFO : Ignition finished successfully Aug 19 00:27:21.914383 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:27:21.919110 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:27:21.920959 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:27:21.940827 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:27:21.940948 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:27:21.943743 initrd-setup-root-after-ignition[1182]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:27:21.945059 initrd-setup-root-after-ignition[1185]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:27:21.945059 initrd-setup-root-after-ignition[1185]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:27:21.947581 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:27:21.947144 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:27:21.948882 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:27:21.951489 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:27:21.993031 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:27:21.993150 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:27:21.995280 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:27:21.996737 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:27:21.998603 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:27:21.999496 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:27:22.035670 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:27:22.038279 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:27:22.071571 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:27:22.072707 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:27:22.074527 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:27:22.076340 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:27:22.076497 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:27:22.078478 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:27:22.080397 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:27:22.081791 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:27:22.083321 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:27:22.085278 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:27:22.087131 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:27:22.088588 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:27:22.090364 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:27:22.092076 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:27:22.093688 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:27:22.095213 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:27:22.096526 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:27:22.096688 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:27:22.098856 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:27:22.100562 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:27:22.102171 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:27:22.102287 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:27:22.104141 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:27:22.104278 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:27:22.106439 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:27:22.106564 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:27:22.108476 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:27:22.109948 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:27:22.110064 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:27:22.111730 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:27:22.113214 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:27:22.114721 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:27:22.114815 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:27:22.116279 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:27:22.116353 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:27:22.118148 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:27:22.118267 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:27:22.119592 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:27:22.119711 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:27:22.122015 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:27:22.124117 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:27:22.125578 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:27:22.125720 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:27:22.127710 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:27:22.127823 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:27:22.133069 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:27:22.137819 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:27:22.146577 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:27:22.150316 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:27:22.150424 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:27:22.154716 ignition[1209]: INFO : Ignition 2.21.0 Aug 19 00:27:22.154716 ignition[1209]: INFO : Stage: umount Aug 19 00:27:22.156468 ignition[1209]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:27:22.156468 ignition[1209]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:27:22.159204 ignition[1209]: INFO : umount: umount passed Aug 19 00:27:22.159204 ignition[1209]: INFO : Ignition finished successfully Aug 19 00:27:22.159125 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:27:22.159234 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:27:22.160893 systemd[1]: Stopped target network.target - Network. Aug 19 00:27:22.162147 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:27:22.162212 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:27:22.163589 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:27:22.163678 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:27:22.165044 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:27:22.165092 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:27:22.166274 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:27:22.166311 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:27:22.167735 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:27:22.167777 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:27:22.169260 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:27:22.170670 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:27:22.177529 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:27:22.177695 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:27:22.181222 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:27:22.181542 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:27:22.181595 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:27:22.185472 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 19 00:27:22.185780 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:27:22.185878 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:27:22.188949 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:27:22.190403 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:27:22.190445 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:27:22.193001 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:27:22.194315 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:27:22.194393 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:27:22.196113 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:27:22.196156 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:27:22.198497 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:27:22.198541 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:27:22.200167 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:27:22.220420 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:27:22.220610 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:27:22.222764 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:27:22.222807 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:27:22.224451 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:27:22.224494 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:27:22.225979 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:27:22.226037 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:27:22.228088 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:27:22.228137 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:27:22.230594 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:27:22.230666 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:27:22.234074 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:27:22.235565 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:27:22.235638 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:27:22.238403 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:27:22.238462 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:27:22.241028 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 19 00:27:22.241078 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:27:22.243883 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:27:22.243932 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:27:22.245697 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:27:22.245740 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:27:22.248907 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:27:22.254764 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:27:22.260205 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:27:22.260309 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:27:22.262344 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:27:22.264191 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:27:22.297025 systemd[1]: Switching root. Aug 19 00:27:22.328419 systemd-journald[242]: Journal stopped Aug 19 00:27:22.994247 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Aug 19 00:27:22.994300 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:27:22.994312 kernel: SELinux: policy capability open_perms=1 Aug 19 00:27:22.994325 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:27:22.994335 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:27:22.994344 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:27:22.994354 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:27:22.994366 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:27:22.994375 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:27:22.994384 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:27:22.994394 kernel: audit: type=1403 audit(1755563242.427:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:27:22.994410 systemd[1]: Successfully loaded SELinux policy in 60.466ms. Aug 19 00:27:22.994426 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.848ms. Aug 19 00:27:22.994438 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:27:22.994460 systemd[1]: Detected virtualization kvm. Aug 19 00:27:22.994477 systemd[1]: Detected architecture arm64. Aug 19 00:27:22.994489 zram_generator::config[1257]: No configuration found. Aug 19 00:27:22.994503 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:27:22.994515 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:27:22.994525 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:27:22.994540 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:27:22.994551 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:27:22.994561 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:27:22.994573 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:27:22.994585 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:27:22.994595 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:27:22.994605 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:27:22.994616 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:27:22.994640 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:27:22.994652 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:27:22.994665 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:27:22.994677 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:27:22.994687 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:27:22.994697 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:27:22.994708 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:27:22.994718 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:27:22.994729 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:27:22.994739 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:27:22.994751 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:27:22.994761 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:27:22.994771 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:27:22.994782 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:27:22.994792 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:27:22.994802 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:27:22.994814 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:27:22.994827 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:27:22.994837 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:27:22.994848 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:27:22.994858 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:27:22.994868 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:27:22.994879 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:27:22.994889 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:27:22.994901 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:27:22.994912 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:27:22.994923 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:27:22.994935 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:27:22.994945 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:27:22.994956 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:27:22.994965 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:27:22.994975 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:27:22.994986 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:27:22.994996 systemd[1]: Reached target machines.target - Containers. Aug 19 00:27:22.995007 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:27:22.995022 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:27:22.995034 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:27:22.995046 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:27:22.995057 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:27:22.995067 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:27:22.995078 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:27:22.995088 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:27:22.995098 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:27:22.995110 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:27:22.995121 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:27:22.995132 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:27:22.995142 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:27:22.995152 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:27:22.995163 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:27:22.995173 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:27:22.995183 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:27:22.995193 kernel: fuse: init (API version 7.41) Aug 19 00:27:22.995203 kernel: loop: module loaded Aug 19 00:27:22.995213 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:27:22.995223 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:27:22.995234 kernel: ACPI: bus type drm_connector registered Aug 19 00:27:22.995244 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:27:22.995254 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:27:22.995264 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:27:22.995276 systemd[1]: Stopped verity-setup.service. Aug 19 00:27:22.995286 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:27:22.995297 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:27:22.995308 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:27:22.995318 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:27:22.995328 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:27:22.995340 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:27:22.995379 systemd-journald[1343]: Collecting audit messages is disabled. Aug 19 00:27:22.995402 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:27:22.995413 systemd-journald[1343]: Journal started Aug 19 00:27:22.995434 systemd-journald[1343]: Runtime Journal (/run/log/journal/1b3c7347671f49c49eb54e39664333c0) is 6M, max 48.5M, 42.4M free. Aug 19 00:27:22.756971 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:27:22.777714 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 19 00:27:22.778090 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:27:22.997721 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:27:22.999447 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:27:23.000836 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:27:23.001002 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:27:23.002315 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:27:23.002487 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:27:23.003928 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:27:23.004120 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:27:23.005417 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:27:23.005598 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:27:23.007920 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:27:23.008094 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:27:23.009236 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:27:23.009414 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:27:23.010669 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:27:23.011886 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:27:23.013307 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:27:23.015045 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:27:23.028216 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:27:23.030582 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:27:23.032611 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:27:23.033544 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:27:23.033576 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:27:23.035292 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:27:23.044818 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:27:23.045810 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:27:23.047131 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:27:23.049139 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:27:23.052857 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:27:23.053933 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:27:23.054991 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:27:23.058419 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:27:23.060964 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:27:23.066687 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:27:23.069715 systemd-journald[1343]: Time spent on flushing to /var/log/journal/1b3c7347671f49c49eb54e39664333c0 is 25.727ms for 838 entries. Aug 19 00:27:23.069715 systemd-journald[1343]: System Journal (/var/log/journal/1b3c7347671f49c49eb54e39664333c0) is 8M, max 195.6M, 187.6M free. Aug 19 00:27:23.101760 systemd-journald[1343]: Received client request to flush runtime journal. Aug 19 00:27:23.101810 kernel: loop0: detected capacity change from 0 to 100608 Aug 19 00:27:23.076670 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:27:23.078143 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:27:23.081550 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:27:23.084666 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:27:23.087547 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 19 00:27:23.087658 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:27:23.100672 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:27:23.106821 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:27:23.111791 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Aug 19 00:27:23.111810 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Aug 19 00:27:23.115597 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:27:23.119653 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:27:23.122352 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:27:23.144665 kernel: loop1: detected capacity change from 0 to 119320 Aug 19 00:27:23.156779 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:27:23.159798 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:27:23.171653 kernel: loop2: detected capacity change from 0 to 100608 Aug 19 00:27:23.181664 kernel: loop3: detected capacity change from 0 to 119320 Aug 19 00:27:23.185609 (sd-merge)[1408]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 19 00:27:23.186023 (sd-merge)[1408]: Merged extensions into '/usr'. Aug 19 00:27:23.186993 systemd-tmpfiles[1407]: ACLs are not supported, ignoring. Aug 19 00:27:23.187006 systemd-tmpfiles[1407]: ACLs are not supported, ignoring. Aug 19 00:27:23.190713 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:27:23.192072 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:27:23.197420 systemd[1]: Starting ensure-sysext.service... Aug 19 00:27:23.199266 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:27:23.204394 ldconfig[1382]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:27:23.216808 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:27:23.226878 systemd-tmpfiles[1413]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:27:23.227030 systemd-tmpfiles[1413]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:27:23.227307 systemd-tmpfiles[1413]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:27:23.227520 systemd-tmpfiles[1413]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:27:23.228206 systemd-tmpfiles[1413]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:27:23.228394 systemd-tmpfiles[1413]: ACLs are not supported, ignoring. Aug 19 00:27:23.228443 systemd-tmpfiles[1413]: ACLs are not supported, ignoring. Aug 19 00:27:23.228705 systemd[1]: Reload requested from client PID 1412 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:27:23.228725 systemd[1]: Reloading... Aug 19 00:27:23.232504 systemd-tmpfiles[1413]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:27:23.232516 systemd-tmpfiles[1413]: Skipping /boot Aug 19 00:27:23.239237 systemd-tmpfiles[1413]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:27:23.239251 systemd-tmpfiles[1413]: Skipping /boot Aug 19 00:27:23.284843 zram_generator::config[1440]: No configuration found. Aug 19 00:27:23.431201 systemd[1]: Reloading finished in 202 ms. Aug 19 00:27:23.460005 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:27:23.465666 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:27:23.468607 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:27:23.475571 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:27:23.485841 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:27:23.488176 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:27:23.493919 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:27:23.500711 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:27:23.502842 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:27:23.508523 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:27:23.509667 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:27:23.509801 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:27:23.509908 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:27:23.517913 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:27:23.522880 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:27:23.523051 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:27:23.525548 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:27:23.525805 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:27:23.527478 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:27:23.527683 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:27:23.535455 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:27:23.538897 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:27:23.542970 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:27:23.545767 augenrules[1489]: /sbin/augenrules: No change Aug 19 00:27:23.545835 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:27:23.548862 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:27:23.549013 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:27:23.549112 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:27:23.551434 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:27:23.553672 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:27:23.557181 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:27:23.557377 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:27:23.563982 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:27:23.566430 augenrules[1519]: No rules Aug 19 00:27:23.567004 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:27:23.570268 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:27:23.572655 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:27:23.572907 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:27:23.574864 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:27:23.575051 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:27:23.578481 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:27:23.593892 systemd[1]: Finished ensure-sysext.service. Aug 19 00:27:23.595772 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:27:23.597060 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:27:23.599257 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:27:23.600484 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:27:23.600534 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:27:23.600579 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:27:23.600865 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:27:23.602782 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:27:23.605836 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:27:23.608217 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:27:23.611666 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:27:23.613049 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:27:23.613222 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:27:23.615855 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:27:23.616038 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:27:23.619209 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:27:23.619268 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:27:23.623954 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:27:23.635526 systemd-udevd[1538]: Using default interface naming scheme 'v255'. Aug 19 00:27:23.647042 systemd-resolved[1493]: Positive Trust Anchors: Aug 19 00:27:23.647369 systemd-resolved[1493]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:27:23.647461 systemd-resolved[1493]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:27:23.655649 systemd-resolved[1493]: Defaulting to hostname 'linux'. Aug 19 00:27:23.657157 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:27:23.658283 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:27:23.659428 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:27:23.662428 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:27:23.672486 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:27:23.673930 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:27:23.675355 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:27:23.677116 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:27:23.678546 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:27:23.680048 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:27:23.680089 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:27:23.681083 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:27:23.682298 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:27:23.683329 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:27:23.684242 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:27:23.686043 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:27:23.688153 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:27:23.690711 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:27:23.693637 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:27:23.694957 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:27:23.697982 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:27:23.699370 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:27:23.700978 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:27:23.704065 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:27:23.704807 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:27:23.705771 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:27:23.705805 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:27:23.708823 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:27:23.711558 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:27:23.715899 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:27:23.720021 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:27:23.721690 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:27:23.728519 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:27:23.730881 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:27:23.734331 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:27:23.737276 jq[1582]: false Aug 19 00:27:23.738252 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:27:23.740561 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:27:23.741438 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:27:23.742752 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:27:23.746802 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:27:23.748603 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:27:23.750673 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:27:23.750877 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:27:23.751132 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:27:23.751280 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:27:23.753533 jq[1592]: true Aug 19 00:27:23.764847 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:27:23.769708 extend-filesystems[1583]: Found /dev/vda6 Aug 19 00:27:23.781807 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:27:23.793346 extend-filesystems[1583]: Found /dev/vda9 Aug 19 00:27:23.795803 extend-filesystems[1583]: Checking size of /dev/vda9 Aug 19 00:27:23.793384 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:27:23.811175 jq[1597]: true Aug 19 00:27:23.814401 extend-filesystems[1583]: Old size kept for /dev/vda9 Aug 19 00:27:23.813013 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:27:23.813264 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:27:23.839733 update_engine[1589]: I20250819 00:27:23.839509 1589 main.cc:92] Flatcar Update Engine starting Aug 19 00:27:23.842311 dbus-daemon[1577]: [system] SELinux support is enabled Aug 19 00:27:23.843260 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:27:23.846482 update_engine[1589]: I20250819 00:27:23.846422 1589 update_check_scheduler.cc:74] Next update check in 8m38s Aug 19 00:27:23.847560 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:27:23.847595 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:27:23.849356 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:27:23.849391 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:27:23.851085 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:27:23.856296 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:27:23.861054 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:27:23.868481 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:27:23.881476 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:27:23.885255 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:27:23.892356 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:27:23.892672 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:27:23.920619 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:27:23.926850 systemd-logind[1588]: New seat seat0. Aug 19 00:27:23.927764 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:27:23.928420 systemd-networkd[1549]: lo: Link UP Aug 19 00:27:23.928435 systemd-networkd[1549]: lo: Gained carrier Aug 19 00:27:23.929871 systemd-networkd[1549]: Enumeration completed Aug 19 00:27:23.929983 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:27:23.930360 systemd-networkd[1549]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:27:23.930371 systemd-networkd[1549]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:27:23.931877 systemd[1]: Reached target network.target - Network. Aug 19 00:27:23.932060 systemd-networkd[1549]: eth0: Link UP Aug 19 00:27:23.932887 systemd-networkd[1549]: eth0: Gained carrier Aug 19 00:27:23.932914 systemd-networkd[1549]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:27:23.934287 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:27:23.937457 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:27:23.944459 locksmithd[1643]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:27:23.945507 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:27:23.948715 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:27:23.952752 systemd-networkd[1549]: eth0: DHCPv4 address 10.0.0.109/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:27:23.954339 systemd-timesyncd[1537]: Network configuration changed, trying to establish connection. Aug 19 00:27:23.954989 systemd-timesyncd[1537]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:27:23.955049 systemd-timesyncd[1537]: Initial clock synchronization to Tue 2025-08-19 00:27:24.054943 UTC. Aug 19 00:27:23.971231 (ntainerd)[1663]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:27:23.972552 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:27:23.976310 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:27:23.979918 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:27:23.981093 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:27:23.982813 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:27:24.021455 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:27:24.058786 systemd-logind[1588]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:27:24.113090 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:27:24.193753 bash[1642]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:27:24.196066 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:27:24.197947 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:27:24.212450 containerd[1663]: time="2025-08-19T00:27:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:27:24.214299 containerd[1663]: time="2025-08-19T00:27:24.214251254Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:27:24.222909 containerd[1663]: time="2025-08-19T00:27:24.222855249Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.7µs" Aug 19 00:27:24.222909 containerd[1663]: time="2025-08-19T00:27:24.222897994Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:27:24.222972 containerd[1663]: time="2025-08-19T00:27:24.222918965Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:27:24.223192 containerd[1663]: time="2025-08-19T00:27:24.223157004Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:27:24.223192 containerd[1663]: time="2025-08-19T00:27:24.223183771Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:27:24.223237 containerd[1663]: time="2025-08-19T00:27:24.223211744Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223363 containerd[1663]: time="2025-08-19T00:27:24.223331086Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223363 containerd[1663]: time="2025-08-19T00:27:24.223353828Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223590 containerd[1663]: time="2025-08-19T00:27:24.223562766Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223590 containerd[1663]: time="2025-08-19T00:27:24.223583133Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223703 containerd[1663]: time="2025-08-19T00:27:24.223595731Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223703 containerd[1663]: time="2025-08-19T00:27:24.223604345Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:27:24.223780 containerd[1663]: time="2025-08-19T00:27:24.223757979Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:27:24.224066 containerd[1663]: time="2025-08-19T00:27:24.224032848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:27:24.224097 containerd[1663]: time="2025-08-19T00:27:24.224072454Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:27:24.224097 containerd[1663]: time="2025-08-19T00:27:24.224084770Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:27:24.224133 containerd[1663]: time="2025-08-19T00:27:24.224118862Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:27:24.224405 containerd[1663]: time="2025-08-19T00:27:24.224378556Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:27:24.224429 containerd[1663]: time="2025-08-19T00:27:24.224416593Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:27:24.225179 containerd[1663]: time="2025-08-19T00:27:24.225148300Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:27:24.225239 containerd[1663]: time="2025-08-19T00:27:24.225211413Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:27:24.225239 containerd[1663]: time="2025-08-19T00:27:24.225233792Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:27:24.225282 containerd[1663]: time="2025-08-19T00:27:24.225248403Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:27:24.225282 containerd[1663]: time="2025-08-19T00:27:24.225261927Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:27:24.225316 containerd[1663]: time="2025-08-19T00:27:24.225288089Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:27:24.225316 containerd[1663]: time="2025-08-19T00:27:24.225303666Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:27:24.225349 containerd[1663]: time="2025-08-19T00:27:24.225316466Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:27:24.225349 containerd[1663]: time="2025-08-19T00:27:24.225340897Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:27:24.225410 containerd[1663]: time="2025-08-19T00:27:24.225352650Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:27:24.225410 containerd[1663]: time="2025-08-19T00:27:24.225369716Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:27:24.225410 containerd[1663]: time="2025-08-19T00:27:24.225384851Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:27:24.225474 containerd[1663]: time="2025-08-19T00:27:24.225464063Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:27:24.225493 containerd[1663]: time="2025-08-19T00:27:24.225482175Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:27:24.225511 containerd[1663]: time="2025-08-19T00:27:24.225497309Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:27:24.225530 containerd[1663]: time="2025-08-19T00:27:24.225509344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:27:24.225530 containerd[1663]: time="2025-08-19T00:27:24.225520413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:27:24.225566 containerd[1663]: time="2025-08-19T00:27:24.225530677Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:27:24.225566 containerd[1663]: time="2025-08-19T00:27:24.225542631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:27:24.225566 containerd[1663]: time="2025-08-19T00:27:24.225553016Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:27:24.225566 containerd[1663]: time="2025-08-19T00:27:24.225564246Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:27:24.225732 containerd[1663]: time="2025-08-19T00:27:24.225575435Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:27:24.225732 containerd[1663]: time="2025-08-19T00:27:24.225585820Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:27:24.225955 containerd[1663]: time="2025-08-19T00:27:24.225917320Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:27:24.225955 containerd[1663]: time="2025-08-19T00:27:24.225943120Z" level=info msg="Start snapshots syncer" Aug 19 00:27:24.226006 containerd[1663]: time="2025-08-19T00:27:24.225970450Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:27:24.227144 containerd[1663]: time="2025-08-19T00:27:24.226396297Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:27:24.227479 containerd[1663]: time="2025-08-19T00:27:24.227286107Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:27:24.228066 containerd[1663]: time="2025-08-19T00:27:24.228037497Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:27:24.228375 containerd[1663]: time="2025-08-19T00:27:24.228350080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:27:24.228397 containerd[1663]: time="2025-08-19T00:27:24.228387834Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:27:24.228436 containerd[1663]: time="2025-08-19T00:27:24.228402284Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:27:24.228436 containerd[1663]: time="2025-08-19T00:27:24.228430258Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:27:24.228473 containerd[1663]: time="2025-08-19T00:27:24.228444748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:27:24.228473 containerd[1663]: time="2025-08-19T00:27:24.228456139Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:27:24.228473 containerd[1663]: time="2025-08-19T00:27:24.228467328Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:27:24.228524 containerd[1663]: time="2025-08-19T00:27:24.228493451Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:27:24.228524 containerd[1663]: time="2025-08-19T00:27:24.228506371Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:27:24.228524 containerd[1663]: time="2025-08-19T00:27:24.228518808Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:27:24.229089 containerd[1663]: time="2025-08-19T00:27:24.229064480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:27:24.229122 containerd[1663]: time="2025-08-19T00:27:24.229096076Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:27:24.229122 containerd[1663]: time="2025-08-19T00:27:24.229107507Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:27:24.229159 containerd[1663]: time="2025-08-19T00:27:24.229120106Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:27:24.229159 containerd[1663]: time="2025-08-19T00:27:24.229130128Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:27:24.229159 containerd[1663]: time="2025-08-19T00:27:24.229149810Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:27:24.229213 containerd[1663]: time="2025-08-19T00:27:24.229162207Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:27:24.229318 containerd[1663]: time="2025-08-19T00:27:24.229305417Z" level=info msg="runtime interface created" Aug 19 00:27:24.229318 containerd[1663]: time="2025-08-19T00:27:24.229315319Z" level=info msg="created NRI interface" Aug 19 00:27:24.229356 containerd[1663]: time="2025-08-19T00:27:24.229324778Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:27:24.229356 containerd[1663]: time="2025-08-19T00:27:24.229342286Z" level=info msg="Connect containerd service" Aug 19 00:27:24.229392 containerd[1663]: time="2025-08-19T00:27:24.229374768Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:27:24.230204 containerd[1663]: time="2025-08-19T00:27:24.230155299Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:27:24.349546 containerd[1663]: time="2025-08-19T00:27:24.349481323Z" level=info msg="Start subscribing containerd event" Aug 19 00:27:24.349775 containerd[1663]: time="2025-08-19T00:27:24.349729666Z" level=info msg="Start recovering state" Aug 19 00:27:24.349977 containerd[1663]: time="2025-08-19T00:27:24.349928140Z" level=info msg="Start event monitor" Aug 19 00:27:24.349977 containerd[1663]: time="2025-08-19T00:27:24.349955591Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:27:24.350055 containerd[1663]: time="2025-08-19T00:27:24.350041605Z" level=info msg="Start streaming server" Aug 19 00:27:24.350208 containerd[1663]: time="2025-08-19T00:27:24.350130236Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:27:24.350208 containerd[1663]: time="2025-08-19T00:27:24.350142392Z" level=info msg="runtime interface starting up..." Aug 19 00:27:24.350208 containerd[1663]: time="2025-08-19T00:27:24.350148912Z" level=info msg="starting plugins..." Aug 19 00:27:24.350208 containerd[1663]: time="2025-08-19T00:27:24.350163845Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:27:24.350483 containerd[1663]: time="2025-08-19T00:27:24.350375199Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:27:24.350483 containerd[1663]: time="2025-08-19T00:27:24.350430824Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:27:24.350537 containerd[1663]: time="2025-08-19T00:27:24.350495265Z" level=info msg="containerd successfully booted in 0.138404s" Aug 19 00:27:24.350674 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:27:25.120914 systemd-networkd[1549]: eth0: Gained IPv6LL Aug 19 00:27:25.124176 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:27:25.127275 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:27:25.130646 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:27:25.132827 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:27:25.179277 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:27:25.179560 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:27:25.182655 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:27:25.185265 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:27:25.185465 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:27:25.188711 systemd[1]: Startup finished in 2.101s (kernel) + 2.790s (initrd) + 2.823s (userspace) = 7.716s. Aug 19 00:27:25.259698 login[1670]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:25.261098 login[1671]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:25.269718 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:27:25.271570 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:27:25.277796 systemd-logind[1588]: New session 2 of user core. Aug 19 00:27:25.281210 systemd-logind[1588]: New session 1 of user core. Aug 19 00:27:25.291911 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:27:25.294535 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:27:25.310943 (systemd)[1734]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:27:25.313192 systemd-logind[1588]: New session c1 of user core. Aug 19 00:27:25.447987 systemd[1734]: Queued start job for default target default.target. Aug 19 00:27:25.467725 systemd[1734]: Created slice app.slice - User Application Slice. Aug 19 00:27:25.467757 systemd[1734]: Reached target paths.target - Paths. Aug 19 00:27:25.467797 systemd[1734]: Reached target timers.target - Timers. Aug 19 00:27:25.469105 systemd[1734]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:27:25.480593 systemd[1734]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:27:25.480743 systemd[1734]: Reached target sockets.target - Sockets. Aug 19 00:27:25.480788 systemd[1734]: Reached target basic.target - Basic System. Aug 19 00:27:25.480817 systemd[1734]: Reached target default.target - Main User Target. Aug 19 00:27:25.480846 systemd[1734]: Startup finished in 160ms. Aug 19 00:27:25.480999 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:27:25.482838 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:27:25.483566 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:27:31.297564 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:27:31.298651 systemd[1]: Started sshd@0-10.0.0.109:22-10.0.0.1:37316.service - OpenSSH per-connection server daemon (10.0.0.1:37316). Aug 19 00:27:31.387674 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 37316 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:31.389403 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:31.393821 systemd-logind[1588]: New session 3 of user core. Aug 19 00:27:31.406847 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:27:31.478923 systemd[1]: Started sshd@1-10.0.0.109:22-10.0.0.1:37318.service - OpenSSH per-connection server daemon (10.0.0.1:37318). Aug 19 00:27:31.528043 sshd[1774]: Accepted publickey for core from 10.0.0.1 port 37318 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:31.529448 sshd-session[1774]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:31.533917 systemd-logind[1588]: New session 4 of user core. Aug 19 00:27:31.542822 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:27:31.600071 sshd[1777]: Connection closed by 10.0.0.1 port 37318 Aug 19 00:27:31.600610 sshd-session[1774]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:31.610543 systemd[1]: sshd@1-10.0.0.109:22-10.0.0.1:37318.service: Deactivated successfully. Aug 19 00:27:31.612246 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:27:31.614753 systemd-logind[1588]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:27:31.616935 systemd[1]: Started sshd@2-10.0.0.109:22-10.0.0.1:37334.service - OpenSSH per-connection server daemon (10.0.0.1:37334). Aug 19 00:27:31.618658 systemd-logind[1588]: Removed session 4. Aug 19 00:27:31.680829 sshd[1783]: Accepted publickey for core from 10.0.0.1 port 37334 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:31.682255 sshd-session[1783]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:31.687362 systemd-logind[1588]: New session 5 of user core. Aug 19 00:27:31.697042 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:27:31.747708 sshd[1787]: Connection closed by 10.0.0.1 port 37334 Aug 19 00:27:31.747542 sshd-session[1783]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:31.767940 systemd[1]: sshd@2-10.0.0.109:22-10.0.0.1:37334.service: Deactivated successfully. Aug 19 00:27:31.769561 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:27:31.772819 systemd-logind[1588]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:27:31.775899 systemd[1]: Started sshd@3-10.0.0.109:22-10.0.0.1:37348.service - OpenSSH per-connection server daemon (10.0.0.1:37348). Aug 19 00:27:31.776396 systemd-logind[1588]: Removed session 5. Aug 19 00:27:31.839947 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 37348 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:31.841397 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:31.849075 systemd-logind[1588]: New session 6 of user core. Aug 19 00:27:31.865827 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:27:31.919782 sshd[1796]: Connection closed by 10.0.0.1 port 37348 Aug 19 00:27:31.920283 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:31.940932 systemd[1]: sshd@3-10.0.0.109:22-10.0.0.1:37348.service: Deactivated successfully. Aug 19 00:27:31.942561 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:27:31.943337 systemd-logind[1588]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:27:31.945499 systemd[1]: Started sshd@4-10.0.0.109:22-10.0.0.1:37350.service - OpenSSH per-connection server daemon (10.0.0.1:37350). Aug 19 00:27:31.946499 systemd-logind[1588]: Removed session 6. Aug 19 00:27:32.002542 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 37350 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:32.003972 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:32.008736 systemd-logind[1588]: New session 7 of user core. Aug 19 00:27:32.014912 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:27:32.077182 sudo[1806]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:27:32.077450 sudo[1806]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:32.082652 kernel: audit: type=1404 audit(1755563252.080:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 19 00:27:32.095587 sudo[1806]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:32.097339 sshd[1805]: Connection closed by 10.0.0.1 port 37350 Aug 19 00:27:32.097910 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:32.114048 systemd[1]: sshd@4-10.0.0.109:22-10.0.0.1:37350.service: Deactivated successfully. Aug 19 00:27:32.117235 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:27:32.121717 systemd-logind[1588]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:27:32.121946 systemd[1]: Started sshd@5-10.0.0.109:22-10.0.0.1:37366.service - OpenSSH per-connection server daemon (10.0.0.1:37366). Aug 19 00:27:32.124049 systemd-logind[1588]: Removed session 7. Aug 19 00:27:32.191546 sshd[1812]: Accepted publickey for core from 10.0.0.1 port 37366 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:32.193022 sshd-session[1812]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:32.197537 systemd-logind[1588]: New session 8 of user core. Aug 19 00:27:32.207865 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 19 00:27:32.262024 sudo[1817]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:27:32.262703 sudo[1817]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:32.266419 sudo[1817]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:32.272666 sudo[1816]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:27:32.273046 sudo[1816]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:27:32.285197 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:27:32.326390 augenrules[1820]: /sbin/augenrules: No change Aug 19 00:27:32.333728 augenrules[1835]: No rules Aug 19 00:27:32.335821 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:27:32.336687 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:27:32.338313 sudo[1816]: pam_unix(sudo:session): session closed for user root Aug 19 00:27:32.340967 sshd[1815]: Connection closed by 10.0.0.1 port 37366 Aug 19 00:27:32.340866 sshd-session[1812]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:32.356290 systemd[1]: sshd@5-10.0.0.109:22-10.0.0.1:37366.service: Deactivated successfully. Aug 19 00:27:32.361371 systemd[1]: session-8.scope: Deactivated successfully. Aug 19 00:27:32.362697 systemd-logind[1588]: Session 8 logged out. Waiting for processes to exit. Aug 19 00:27:32.366914 systemd[1]: Started sshd@6-10.0.0.109:22-10.0.0.1:37382.service - OpenSSH per-connection server daemon (10.0.0.1:37382). Aug 19 00:27:32.367446 systemd-logind[1588]: Removed session 8. Aug 19 00:27:32.450590 sshd[1844]: Accepted publickey for core from 10.0.0.1 port 37382 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:27:32.452479 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:27:32.458590 systemd-logind[1588]: New session 9 of user core. Aug 19 00:27:32.468891 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 19 00:27:32.523786 sshd[1847]: Connection closed by 10.0.0.1 port 37382 Aug 19 00:27:32.524157 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Aug 19 00:27:32.528413 systemd[1]: sshd@6-10.0.0.109:22-10.0.0.1:37382.service: Deactivated successfully. Aug 19 00:27:32.531246 systemd[1]: session-9.scope: Deactivated successfully. Aug 19 00:27:32.532076 systemd-logind[1588]: Session 9 logged out. Waiting for processes to exit. Aug 19 00:27:32.534504 systemd-logind[1588]: Removed session 9.