Aug 19 00:31:40.835379 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:31:40.835402 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:31:40.835412 kernel: KASLR enabled Aug 19 00:31:40.835418 kernel: efi: EFI v2.7 by EDK II Aug 19 00:31:40.835423 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:31:40.835429 kernel: random: crng init done Aug 19 00:31:40.835436 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:31:40.835442 kernel: secureboot: Secure boot enabled Aug 19 00:31:40.835447 kernel: ACPI: Early table checksum verification disabled Aug 19 00:31:40.835455 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:31:40.835461 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:31:40.835467 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835473 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835479 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835486 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835502 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835509 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835515 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835522 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835528 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:31:40.835534 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:31:40.835540 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:31:40.835546 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:31:40.835553 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:31:40.835559 kernel: Zone ranges: Aug 19 00:31:40.835567 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:31:40.835573 kernel: DMA32 empty Aug 19 00:31:40.835579 kernel: Normal empty Aug 19 00:31:40.835585 kernel: Device empty Aug 19 00:31:40.835591 kernel: Movable zone start for each node Aug 19 00:31:40.835598 kernel: Early memory node ranges Aug 19 00:31:40.835604 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:31:40.835610 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:31:40.835616 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:31:40.835622 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:31:40.835628 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:31:40.835634 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:31:40.835642 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:31:40.835648 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:31:40.835654 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:31:40.835663 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:31:40.835670 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:31:40.835677 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:31:40.835683 kernel: psci: probing for conduit method from ACPI. Aug 19 00:31:40.835691 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:31:40.835698 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:31:40.835704 kernel: psci: Trusted OS migration not required Aug 19 00:31:40.835711 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:31:40.835717 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:31:40.835724 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:31:40.835730 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:31:40.835737 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:31:40.835744 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:31:40.835751 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:31:40.835758 kernel: CPU features: detected: Spectre-v4 Aug 19 00:31:40.835769 kernel: CPU features: detected: Spectre-BHB Aug 19 00:31:40.835776 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:31:40.835782 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:31:40.835789 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:31:40.835795 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:31:40.835802 kernel: alternatives: applying boot alternatives Aug 19 00:31:40.835811 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:31:40.835820 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:31:40.835828 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:31:40.835837 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:31:40.835844 kernel: Fallback order for Node 0: 0 Aug 19 00:31:40.835851 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:31:40.835859 kernel: Policy zone: DMA Aug 19 00:31:40.835865 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:31:40.835872 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:31:40.835880 kernel: software IO TLB: area num 4. Aug 19 00:31:40.835888 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:31:40.835894 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:31:40.835901 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:31:40.835907 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:31:40.835915 kernel: rcu: RCU event tracing is enabled. Aug 19 00:31:40.835924 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:31:40.835931 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:31:40.835937 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:31:40.835947 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:31:40.835953 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:31:40.835960 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:31:40.835973 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:31:40.835981 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:31:40.835987 kernel: GICv3: 256 SPIs implemented Aug 19 00:31:40.835994 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:31:40.836000 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:31:40.836009 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:31:40.836015 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:31:40.836022 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:31:40.836028 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:31:40.836035 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:31:40.836041 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:31:40.836048 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:31:40.836054 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:31:40.836060 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:31:40.836067 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:31:40.836073 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:31:40.836080 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:31:40.836088 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:31:40.836095 kernel: arm-pv: using stolen time PV Aug 19 00:31:40.836102 kernel: Console: colour dummy device 80x25 Aug 19 00:31:40.836109 kernel: ACPI: Core revision 20240827 Aug 19 00:31:40.836116 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:31:40.836123 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:31:40.836129 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:31:40.836136 kernel: landlock: Up and running. Aug 19 00:31:40.836143 kernel: SELinux: Initializing. Aug 19 00:31:40.836151 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:31:40.836158 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:31:40.836165 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:31:40.836171 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:31:40.836178 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:31:40.836185 kernel: Remapping and enabling EFI services. Aug 19 00:31:40.836192 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:31:40.836199 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:31:40.836205 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:31:40.836213 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:31:40.836225 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:31:40.836232 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:31:40.836240 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:31:40.836248 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:31:40.836255 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:31:40.836262 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:31:40.836269 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:31:40.836276 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:31:40.836285 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:31:40.836292 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:31:40.836299 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:31:40.836306 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:31:40.836313 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:31:40.836320 kernel: SMP: Total of 4 processors activated. Aug 19 00:31:40.836327 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:31:40.836334 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:31:40.836341 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:31:40.836350 kernel: CPU features: detected: Common not Private translations Aug 19 00:31:40.836357 kernel: CPU features: detected: CRC32 instructions Aug 19 00:31:40.836364 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:31:40.836371 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:31:40.836378 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:31:40.836385 kernel: CPU features: detected: Privileged Access Never Aug 19 00:31:40.836392 kernel: CPU features: detected: RAS Extension Support Aug 19 00:31:40.836399 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:31:40.836406 kernel: alternatives: applying system-wide alternatives Aug 19 00:31:40.836415 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:31:40.836423 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:31:40.836430 kernel: devtmpfs: initialized Aug 19 00:31:40.836437 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:31:40.836444 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:31:40.836451 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:31:40.836458 kernel: 0 pages in range for non-PLT usage Aug 19 00:31:40.836465 kernel: 508576 pages in range for PLT usage Aug 19 00:31:40.836472 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:31:40.836481 kernel: SMBIOS 3.0.0 present. Aug 19 00:31:40.836488 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:31:40.836501 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:31:40.836508 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:31:40.836515 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:31:40.836522 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:31:40.836529 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:31:40.836537 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:31:40.836544 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Aug 19 00:31:40.836553 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:31:40.836560 kernel: cpuidle: using governor menu Aug 19 00:31:40.836567 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:31:40.836575 kernel: ASID allocator initialised with 32768 entries Aug 19 00:31:40.836582 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:31:40.836588 kernel: Serial: AMBA PL011 UART driver Aug 19 00:31:40.836596 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:31:40.836603 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:31:40.836610 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:31:40.836618 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:31:40.836625 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:31:40.836633 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:31:40.836640 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:31:40.836647 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:31:40.836654 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:31:40.836660 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:31:40.836668 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:31:40.836675 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:31:40.836683 kernel: ACPI: Interpreter enabled Aug 19 00:31:40.836690 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:31:40.836697 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:31:40.836704 kernel: ACPI: CPU0 has been hot-added Aug 19 00:31:40.836711 kernel: ACPI: CPU1 has been hot-added Aug 19 00:31:40.836718 kernel: ACPI: CPU2 has been hot-added Aug 19 00:31:40.836725 kernel: ACPI: CPU3 has been hot-added Aug 19 00:31:40.836732 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:31:40.836740 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:31:40.836748 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:31:40.836887 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:31:40.836953 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:31:40.837033 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:31:40.837094 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:31:40.837152 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:31:40.837162 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:31:40.837172 kernel: PCI host bridge to bus 0000:00 Aug 19 00:31:40.837239 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:31:40.837294 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:31:40.837347 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:31:40.837400 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:31:40.837478 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:31:40.837587 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:31:40.837658 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:31:40.837720 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:31:40.837780 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:31:40.837879 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:31:40.837950 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:31:40.838027 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:31:40.838089 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:31:40.838143 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:31:40.838196 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:31:40.838205 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:31:40.838213 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:31:40.838220 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:31:40.838227 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:31:40.838235 kernel: iommu: Default domain type: Translated Aug 19 00:31:40.838242 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:31:40.838252 kernel: efivars: Registered efivars operations Aug 19 00:31:40.838259 kernel: vgaarb: loaded Aug 19 00:31:40.838266 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:31:40.838273 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:31:40.838280 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:31:40.838288 kernel: pnp: PnP ACPI init Aug 19 00:31:40.838370 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:31:40.838380 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:31:40.838389 kernel: NET: Registered PF_INET protocol family Aug 19 00:31:40.838396 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:31:40.838403 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:31:40.838410 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:31:40.838418 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:31:40.838425 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:31:40.838432 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:31:40.838439 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:31:40.838446 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:31:40.838454 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:31:40.838461 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:31:40.838468 kernel: kvm [1]: HYP mode not available Aug 19 00:31:40.838475 kernel: Initialise system trusted keyrings Aug 19 00:31:40.838483 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:31:40.838497 kernel: Key type asymmetric registered Aug 19 00:31:40.838505 kernel: Asymmetric key parser 'x509' registered Aug 19 00:31:40.838512 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:31:40.838520 kernel: io scheduler mq-deadline registered Aug 19 00:31:40.838530 kernel: io scheduler kyber registered Aug 19 00:31:40.838537 kernel: io scheduler bfq registered Aug 19 00:31:40.838545 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:31:40.838552 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:31:40.838559 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:31:40.838625 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:31:40.838634 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:31:40.838641 kernel: thunder_xcv, ver 1.0 Aug 19 00:31:40.838648 kernel: thunder_bgx, ver 1.0 Aug 19 00:31:40.838657 kernel: nicpf, ver 1.0 Aug 19 00:31:40.838664 kernel: nicvf, ver 1.0 Aug 19 00:31:40.838734 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:31:40.838792 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:31:40 UTC (1755563500) Aug 19 00:31:40.838802 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:31:40.838809 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:31:40.838816 kernel: watchdog: NMI not fully supported Aug 19 00:31:40.838823 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:31:40.838832 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:31:40.838839 kernel: Segment Routing with IPv6 Aug 19 00:31:40.838846 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:31:40.838853 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:31:40.838860 kernel: Key type dns_resolver registered Aug 19 00:31:40.838867 kernel: registered taskstats version 1 Aug 19 00:31:40.838874 kernel: Loading compiled-in X.509 certificates Aug 19 00:31:40.838882 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:31:40.838889 kernel: Demotion targets for Node 0: null Aug 19 00:31:40.838905 kernel: Key type .fscrypt registered Aug 19 00:31:40.838915 kernel: Key type fscrypt-provisioning registered Aug 19 00:31:40.838925 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:31:40.838934 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:31:40.838942 kernel: ima: No architecture policies found Aug 19 00:31:40.838949 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:31:40.838956 kernel: clk: Disabling unused clocks Aug 19 00:31:40.838963 kernel: PM: genpd: Disabling unused power domains Aug 19 00:31:40.838978 kernel: Warning: unable to open an initial console. Aug 19 00:31:40.838987 kernel: Freeing unused kernel memory: 38912K Aug 19 00:31:40.838994 kernel: Run /init as init process Aug 19 00:31:40.839001 kernel: with arguments: Aug 19 00:31:40.839008 kernel: /init Aug 19 00:31:40.839015 kernel: with environment: Aug 19 00:31:40.839022 kernel: HOME=/ Aug 19 00:31:40.839029 kernel: TERM=linux Aug 19 00:31:40.839036 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:31:40.839044 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:31:40.839055 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:31:40.839063 systemd[1]: Detected virtualization kvm. Aug 19 00:31:40.839071 systemd[1]: Detected architecture arm64. Aug 19 00:31:40.839078 systemd[1]: Running in initrd. Aug 19 00:31:40.839086 systemd[1]: No hostname configured, using default hostname. Aug 19 00:31:40.839093 systemd[1]: Hostname set to . Aug 19 00:31:40.839101 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:31:40.839110 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:31:40.839118 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:31:40.839125 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:31:40.839133 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:31:40.839141 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:31:40.839149 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:31:40.839157 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:31:40.839167 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:31:40.839175 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:31:40.839182 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:31:40.839190 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:31:40.839198 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:31:40.839205 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:31:40.839213 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:31:40.839221 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:31:40.839230 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:31:40.839237 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:31:40.839245 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:31:40.839253 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:31:40.839261 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:31:40.839268 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:31:40.839276 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:31:40.839283 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:31:40.839291 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:31:40.839300 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:31:40.839308 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:31:40.839315 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:31:40.839323 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:31:40.839331 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:31:40.839338 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:31:40.839346 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:31:40.839353 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:31:40.839363 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:31:40.839371 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:31:40.839397 systemd-journald[245]: Collecting audit messages is disabled. Aug 19 00:31:40.839424 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:31:40.839433 systemd-journald[245]: Journal started Aug 19 00:31:40.839451 systemd-journald[245]: Runtime Journal (/run/log/journal/9dd81351d42943519703b306c73dd03d) is 6M, max 48.5M, 42.4M free. Aug 19 00:31:40.837901 systemd-modules-load[247]: Inserted module 'overlay' Aug 19 00:31:40.843991 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:31:40.850987 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:31:40.851425 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:31:40.854217 systemd-modules-load[247]: Inserted module 'br_netfilter' Aug 19 00:31:40.855104 kernel: Bridge firewalling registered Aug 19 00:31:40.855204 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:31:40.856877 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:31:40.859423 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:31:40.862892 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:31:40.866010 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:31:40.867725 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:31:40.869346 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:31:40.872319 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:31:40.878150 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:31:40.881262 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:31:40.884255 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:31:40.885705 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:31:40.894617 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:31:40.919681 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:31:40.922574 systemd-resolved[286]: Positive Trust Anchors: Aug 19 00:31:40.922585 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:31:40.922618 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:31:40.928239 systemd-resolved[286]: Defaulting to hostname 'linux'. Aug 19 00:31:40.933546 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:31:40.937050 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:31:40.996999 kernel: SCSI subsystem initialized Aug 19 00:31:41.000998 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:31:41.012998 kernel: iscsi: registered transport (tcp) Aug 19 00:31:41.031989 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:31:41.032021 kernel: QLogic iSCSI HBA Driver Aug 19 00:31:41.052604 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:31:41.073512 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:31:41.076522 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:31:41.123049 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:31:41.125456 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:31:41.197035 kernel: raid6: neonx8 gen() 15793 MB/s Aug 19 00:31:41.214015 kernel: raid6: neonx4 gen() 15805 MB/s Aug 19 00:31:41.230993 kernel: raid6: neonx2 gen() 13182 MB/s Aug 19 00:31:41.247999 kernel: raid6: neonx1 gen() 10466 MB/s Aug 19 00:31:41.264992 kernel: raid6: int64x8 gen() 6892 MB/s Aug 19 00:31:41.281992 kernel: raid6: int64x4 gen() 7349 MB/s Aug 19 00:31:41.298989 kernel: raid6: int64x2 gen() 6106 MB/s Aug 19 00:31:41.316178 kernel: raid6: int64x1 gen() 5046 MB/s Aug 19 00:31:41.316196 kernel: raid6: using algorithm neonx4 gen() 15805 MB/s Aug 19 00:31:41.334160 kernel: raid6: .... xor() 12329 MB/s, rmw enabled Aug 19 00:31:41.334179 kernel: raid6: using neon recovery algorithm Aug 19 00:31:41.342443 kernel: xor: measuring software checksum speed Aug 19 00:31:41.342467 kernel: 8regs : 21607 MB/sec Aug 19 00:31:41.342480 kernel: 32regs : 21658 MB/sec Aug 19 00:31:41.345991 kernel: arm64_neon : 1505 MB/sec Aug 19 00:31:41.346011 kernel: xor: using function: 32regs (21658 MB/sec) Aug 19 00:31:41.404006 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:31:41.410997 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:31:41.415115 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:31:41.440456 systemd-udevd[497]: Using default interface naming scheme 'v255'. Aug 19 00:31:41.444676 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:31:41.447173 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:31:41.474536 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Aug 19 00:31:41.498289 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:31:41.500854 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:31:41.572997 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:31:41.578608 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:31:41.628682 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:31:41.628888 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 19 00:31:41.633767 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:31:41.633899 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:31:41.637318 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:31:41.639395 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:31:41.642733 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:31:41.669070 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:31:41.670652 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:31:41.677709 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:31:41.690274 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:31:41.702044 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:31:41.708248 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:31:41.709523 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:31:41.711935 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:31:41.714895 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:31:41.717025 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:31:41.719756 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:31:41.721608 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:31:41.743563 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:31:41.746635 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:31:42.756325 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:31:42.756384 disk-uuid[595]: The operation has completed successfully. Aug 19 00:31:42.788797 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:31:42.788901 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:31:42.812953 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:31:42.830995 sh[611]: Success Aug 19 00:31:42.847988 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:31:42.848040 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:31:42.848052 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:31:42.860527 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:31:42.889131 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:31:42.892100 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:31:42.904600 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:31:42.908997 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (623) Aug 19 00:31:42.911531 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:31:42.911568 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:31:42.911579 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:31:42.917961 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:31:42.919384 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:31:42.920843 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:31:42.921737 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:31:42.925051 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:31:42.957087 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Aug 19 00:31:42.957144 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:42.957155 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:31:42.958015 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:31:42.965001 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:42.966501 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:31:42.970191 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:31:43.044013 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:31:43.047848 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:31:43.092007 systemd-networkd[798]: lo: Link UP Aug 19 00:31:43.092020 systemd-networkd[798]: lo: Gained carrier Aug 19 00:31:43.092725 systemd-networkd[798]: Enumeration completed Aug 19 00:31:43.092985 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:31:43.093102 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:31:43.093105 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:31:43.094208 systemd-networkd[798]: eth0: Link UP Aug 19 00:31:43.094353 systemd-networkd[798]: eth0: Gained carrier Aug 19 00:31:43.094362 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:31:43.094737 systemd[1]: Reached target network.target - Network. Aug 19 00:31:43.113040 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:31:43.177885 ignition[697]: Ignition 2.21.0 Aug 19 00:31:43.178009 ignition[697]: Stage: fetch-offline Aug 19 00:31:43.178046 ignition[697]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:43.178053 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:43.178238 ignition[697]: parsed url from cmdline: "" Aug 19 00:31:43.178241 ignition[697]: no config URL provided Aug 19 00:31:43.178245 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:31:43.178252 ignition[697]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:31:43.178272 ignition[697]: op(1): [started] loading QEMU firmware config module Aug 19 00:31:43.178276 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:31:43.191898 ignition[697]: op(1): [finished] loading QEMU firmware config module Aug 19 00:31:43.195765 ignition[697]: parsing config with SHA512: 02ec5f9de4e7c3e71dc3c75d0c005e0a758c5867f657680ed3a7f51770af03815785000d2c9a49c5a99ceeede74b8a738e2dcb2d254897df675653fbb1234269 Aug 19 00:31:43.201461 unknown[697]: fetched base config from "system" Aug 19 00:31:43.201478 unknown[697]: fetched user config from "qemu" Aug 19 00:31:43.201889 ignition[697]: fetch-offline: fetch-offline passed Aug 19 00:31:43.204255 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:31:43.201998 ignition[697]: Ignition finished successfully Aug 19 00:31:43.206304 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:31:43.207331 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:31:43.243397 ignition[812]: Ignition 2.21.0 Aug 19 00:31:43.243414 ignition[812]: Stage: kargs Aug 19 00:31:43.243582 ignition[812]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:43.243591 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:43.244284 ignition[812]: kargs: kargs passed Aug 19 00:31:43.246311 ignition[812]: Ignition finished successfully Aug 19 00:31:43.251062 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:31:43.253494 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:31:43.289475 ignition[820]: Ignition 2.21.0 Aug 19 00:31:43.289501 ignition[820]: Stage: disks Aug 19 00:31:43.289733 ignition[820]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:43.289744 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:43.290358 ignition[820]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 19 00:31:43.298549 ignition[820]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 19 00:31:43.298644 ignition[820]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 19 00:31:43.299725 ignition[820]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 19 00:31:43.312380 ignition[820]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 19 00:31:43.312393 ignition[820]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "de95eca0-5455-4710-9904-3d3a2312ef33" and label "OEM" Aug 19 00:31:43.314217 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:31:43.312398 ignition[820]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 19 00:31:43.312412 ignition[820]: disks: disks passed Aug 19 00:31:43.319141 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:31:43.312500 ignition[820]: Ignition finished successfully Aug 19 00:31:43.320652 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:31:43.322331 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:31:43.324214 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:31:43.325801 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:31:43.328653 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:31:43.365801 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 19 00:31:43.375787 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:31:43.378231 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:31:43.466011 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:31:43.466845 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:31:43.468299 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:31:43.471368 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:31:43.473596 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:31:43.474739 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:31:43.474789 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:31:43.474817 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:31:43.489282 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:31:43.491965 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:31:43.501163 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (839) Aug 19 00:31:43.501226 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:43.501239 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:31:43.503182 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:31:43.510653 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:31:43.572544 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Aug 19 00:31:43.576546 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Aug 19 00:31:43.581198 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Aug 19 00:31:43.585139 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Aug 19 00:31:43.680321 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:31:43.682532 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:31:43.684235 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:31:43.718007 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:43.738940 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:31:43.754378 ignition[953]: INFO : Ignition 2.21.0 Aug 19 00:31:43.754378 ignition[953]: INFO : Stage: mount Aug 19 00:31:43.756244 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:43.756244 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:43.758816 ignition[953]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 19 00:31:43.758816 ignition[953]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 19 00:31:43.766071 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (964) Aug 19 00:31:43.766096 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:43.766107 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:31:43.766117 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:31:43.768761 ignition[953]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 19 00:31:43.768761 ignition[953]: INFO : mount: mount passed Aug 19 00:31:43.771329 ignition[953]: INFO : Ignition finished successfully Aug 19 00:31:43.770762 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:31:43.773456 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:31:43.909029 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:31:43.943058 ignition[982]: INFO : Ignition 2.21.0 Aug 19 00:31:43.943058 ignition[982]: INFO : Stage: files Aug 19 00:31:43.944956 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:43.944956 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:43.944956 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:31:43.949772 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:31:43.949772 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:31:43.953918 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:31:43.953918 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:31:43.953918 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:31:43.953001 unknown[982]: wrote ssh authorized keys file for user: core Aug 19 00:31:43.959543 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 19 00:31:43.959543 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 19 00:31:43.964006 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:31:43.965641 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:31:43.965641 ignition[982]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 19 00:31:43.968773 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:31:43.973278 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:31:43.973278 ignition[982]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 19 00:31:43.973278 ignition[982]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:31:44.000293 ignition[982]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:31:44.006225 ignition[982]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:31:44.008879 ignition[982]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:31:44.008879 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:31:44.008879 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:31:44.008879 ignition[982]: INFO : files: files passed Aug 19 00:31:44.008879 ignition[982]: INFO : Ignition finished successfully Aug 19 00:31:44.010267 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:31:44.013588 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:31:44.015761 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:31:44.040661 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:31:44.040799 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:31:44.044179 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:31:44.045652 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:31:44.045652 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:31:44.048856 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:31:44.048347 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:31:44.051307 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:31:44.053278 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:31:44.113204 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:31:44.114346 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:31:44.115908 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:31:44.117881 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:31:44.119951 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:31:44.120893 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:31:44.154648 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:31:44.157467 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:31:44.177773 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:31:44.179160 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:31:44.181342 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:31:44.183147 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:31:44.183297 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:31:44.185953 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:31:44.188129 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:31:44.189873 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:31:44.191761 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:31:44.193935 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:31:44.196151 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:31:44.198274 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:31:44.200215 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:31:44.202430 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:31:44.204682 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:31:44.206717 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:31:44.208521 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:31:44.208672 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:31:44.211141 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:31:44.213161 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:31:44.215300 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:31:44.216138 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:31:44.217583 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:31:44.217728 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:31:44.220877 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:31:44.221035 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:31:44.223212 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:31:44.225007 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:31:44.230037 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:31:44.231437 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:31:44.233823 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:31:44.235544 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:31:44.235648 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:31:44.237268 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:31:44.237353 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:31:44.239082 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:31:44.239215 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:31:44.241256 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:31:44.241376 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:31:44.243888 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:31:44.246807 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:31:44.248106 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:31:44.248249 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:31:44.250284 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:31:44.250398 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:31:44.255819 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:31:44.263167 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:31:44.275780 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:31:44.279832 ignition[1038]: INFO : Ignition 2.21.0 Aug 19 00:31:44.279832 ignition[1038]: INFO : Stage: umount Aug 19 00:31:44.279832 ignition[1038]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:31:44.279832 ignition[1038]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:31:44.284674 ignition[1038]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Aug 19 00:31:44.280595 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:31:44.284222 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:31:44.284323 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:31:44.291791 ignition[1038]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Aug 19 00:31:44.291791 ignition[1038]: INFO : umount: umount passed Aug 19 00:31:44.293898 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:44.293922 ignition[1038]: INFO : Ignition finished successfully Aug 19 00:31:44.294347 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:31:44.294510 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:31:44.297298 systemd[1]: Stopped target network.target - Network. Aug 19 00:31:44.298767 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:31:44.298833 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:31:44.300645 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:31:44.300705 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:31:44.302379 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:31:44.302435 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:31:44.304159 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:31:44.304204 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:31:44.306127 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:31:44.306173 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:31:44.308113 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:31:44.310057 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:31:44.319736 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:31:44.319849 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:31:44.324248 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:31:44.324508 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:31:44.324620 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:31:44.328657 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 19 00:31:44.329506 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:31:44.332152 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:31:44.332207 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:31:44.335289 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:31:44.337338 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:31:44.337410 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:31:44.339584 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:31:44.339636 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:31:44.344064 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:31:44.344128 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:31:44.346137 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:31:44.346211 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:31:44.349650 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:31:44.368793 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:31:44.372183 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:31:44.375513 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:31:44.375559 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:31:44.377433 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:31:44.377468 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:31:44.379555 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:31:44.379620 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:31:44.383110 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:31:44.383176 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:31:44.386058 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:31:44.386121 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:31:44.390080 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:31:44.391242 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:31:44.391330 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:31:44.394687 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:31:44.394740 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:31:44.398191 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 19 00:31:44.398243 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:31:44.402084 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:31:44.402135 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:31:44.404803 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:31:44.404858 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:31:44.410480 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:31:44.410740 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:31:44.413360 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:31:44.413473 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:31:44.416156 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:31:44.418276 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:31:44.438350 systemd[1]: Switching root. Aug 19 00:31:44.472814 systemd-journald[245]: Journal stopped Aug 19 00:31:45.234119 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Aug 19 00:31:45.234178 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:31:45.234190 kernel: SELinux: policy capability open_perms=1 Aug 19 00:31:45.234204 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:31:45.234214 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:31:45.234223 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:31:45.234232 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:31:45.234245 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:31:45.234254 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:31:45.234263 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:31:45.234273 kernel: audit: type=1403 audit(1755563504.581:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:31:45.234283 systemd[1]: Successfully loaded SELinux policy in 60.808ms. Aug 19 00:31:45.234305 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.376ms. Aug 19 00:31:45.234316 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:31:45.234327 systemd[1]: Detected virtualization kvm. Aug 19 00:31:45.234337 systemd[1]: Detected architecture arm64. Aug 19 00:31:45.234348 systemd[1]: Detected first boot. Aug 19 00:31:45.234359 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:31:45.234369 zram_generator::config[1084]: No configuration found. Aug 19 00:31:45.234380 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:31:45.234396 systemd[1]: Populated /etc with preset unit settings. Aug 19 00:31:45.234412 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:31:45.234424 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:31:45.234434 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:31:45.234445 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:31:45.234457 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:31:45.234468 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:31:45.234489 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:31:45.234499 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:31:45.234511 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:31:45.234521 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:31:45.234533 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:31:45.234543 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:31:45.234553 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:31:45.234565 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:31:45.234576 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:31:45.234587 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:31:45.234597 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:31:45.234608 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:31:45.234618 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:31:45.234629 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:31:45.234641 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:31:45.234652 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:31:45.234662 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:31:45.234676 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:31:45.234686 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:31:45.234697 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:31:45.234710 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:31:45.234720 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:31:45.234730 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:31:45.234740 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:31:45.234751 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:31:45.234761 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:31:45.234772 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:31:45.234782 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:31:45.234793 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:31:45.234803 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:31:45.234812 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:31:45.234822 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:31:45.234832 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:31:45.234843 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:31:45.234854 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:31:45.234864 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:31:45.234875 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:31:45.234885 systemd[1]: Reached target machines.target - Containers. Aug 19 00:31:45.234895 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:31:45.234906 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:31:45.234916 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:31:45.234927 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:31:45.234937 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:31:45.234949 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:31:45.234960 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:31:45.234978 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:31:45.234991 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:31:45.235002 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:31:45.235012 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:31:45.235022 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:31:45.235034 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:31:45.235044 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:31:45.235056 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:31:45.235066 kernel: loop: module loaded Aug 19 00:31:45.235077 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:31:45.235089 kernel: fuse: init (API version 7.41) Aug 19 00:31:45.235098 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:31:45.235108 kernel: ACPI: bus type drm_connector registered Aug 19 00:31:45.235118 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:31:45.235128 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:31:45.235138 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:31:45.235149 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:31:45.235159 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:31:45.235169 systemd[1]: Stopped verity-setup.service. Aug 19 00:31:45.235180 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:31:45.235218 systemd-journald[1152]: Collecting audit messages is disabled. Aug 19 00:31:45.235244 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:31:45.235256 systemd-journald[1152]: Journal started Aug 19 00:31:45.235277 systemd-journald[1152]: Runtime Journal (/run/log/journal/9dd81351d42943519703b306c73dd03d) is 6M, max 48.5M, 42.4M free. Aug 19 00:31:44.988037 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:31:45.014320 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:31:45.239726 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:31:45.241315 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:31:45.242715 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:31:45.244115 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:31:45.245441 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:31:45.246819 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:31:45.248415 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:31:45.250046 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:31:45.250225 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:31:45.251728 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:31:45.251899 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:31:45.253779 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:31:45.253961 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:31:45.255346 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:31:45.255535 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:31:45.257266 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:31:45.257431 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:31:45.259240 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:31:45.261042 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:31:45.263148 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:31:45.264758 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:31:45.267038 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:31:45.268650 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:31:45.284357 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:31:45.287172 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:31:45.289346 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:31:45.290641 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:31:45.295351 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:31:45.297625 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:31:45.298909 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:31:45.301266 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:31:45.302532 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:31:45.303713 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:31:45.309166 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:31:45.312374 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:31:45.314123 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:31:45.315582 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:31:45.316536 systemd-journald[1152]: Time spent on flushing to /var/log/journal/9dd81351d42943519703b306c73dd03d is 13.681ms for 856 entries. Aug 19 00:31:45.316536 systemd-journald[1152]: System Journal (/var/log/journal/9dd81351d42943519703b306c73dd03d) is 8M, max 195.6M, 187.6M free. Aug 19 00:31:45.335426 systemd-journald[1152]: Received client request to flush runtime journal. Aug 19 00:31:45.318365 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:31:45.323323 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 19 00:31:45.336490 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:31:45.338184 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:31:45.352211 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Aug 19 00:31:45.352231 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Aug 19 00:31:45.355906 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:31:45.359070 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:31:45.411023 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:31:45.414498 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:31:45.439115 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Aug 19 00:31:45.439418 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Aug 19 00:31:45.442684 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:31:45.773991 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:31:45.781682 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:31:45.818142 systemd-udevd[1218]: Using default interface naming scheme 'v255'. Aug 19 00:31:45.839196 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:31:45.843113 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:31:45.859193 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:31:45.900876 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:31:45.946333 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:31:45.950016 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:31:45.955391 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:31:45.996037 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:31:46.017255 systemd[1]: Mounting oem.mount - /oem... Aug 19 00:31:46.019495 systemd-networkd[1228]: lo: Link UP Aug 19 00:31:46.019503 systemd-networkd[1228]: lo: Gained carrier Aug 19 00:31:46.020318 systemd-networkd[1228]: Enumeration completed Aug 19 00:31:46.020463 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:31:46.022524 systemd-networkd[1228]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:31:46.022536 systemd-networkd[1228]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:31:46.025236 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:31:46.027460 systemd-networkd[1228]: eth0: Link UP Aug 19 00:31:46.027595 systemd-networkd[1228]: eth0: Gained carrier Aug 19 00:31:46.027618 systemd-networkd[1228]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:31:46.029136 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:31:46.043107 systemd-networkd[1228]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:31:46.046989 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1273) Aug 19 00:31:46.050518 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:31:46.050577 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:31:46.050591 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:31:46.055552 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:31:46.058920 systemd[1]: Mounted oem.mount - /oem. Aug 19 00:31:46.060767 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:31:46.064167 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:31:46.066883 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:31:46.068711 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:31:46.070905 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 19 00:31:46.085002 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:31:46.096236 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:31:46.105022 kernel: loop0: detected capacity change from 0 to 119320 Aug 19 00:31:46.109845 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 19 00:31:46.111791 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 19 00:31:46.119143 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:31:46.157126 kernel: loop1: detected capacity change from 0 to 100608 Aug 19 00:31:46.164226 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:31:46.196012 kernel: loop2: detected capacity change from 0 to 119320 Aug 19 00:31:46.208990 kernel: loop3: detected capacity change from 0 to 100608 Aug 19 00:31:46.214446 (sd-merge)[1314]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 19 00:31:46.214826 (sd-merge)[1314]: Merged extensions into '/usr'. Aug 19 00:31:46.217086 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:31:46.220630 systemd[1]: Starting ensure-sysext.service... Aug 19 00:31:46.222599 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:31:46.242350 systemd[1]: Reload requested from client PID 1317 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:31:46.242381 systemd[1]: Reloading... Aug 19 00:31:46.247645 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:31:46.247809 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:31:46.248225 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:31:46.248419 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:31:46.249076 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:31:46.249312 systemd-tmpfiles[1318]: ACLs are not supported, ignoring. Aug 19 00:31:46.249359 systemd-tmpfiles[1318]: ACLs are not supported, ignoring. Aug 19 00:31:46.252161 systemd-tmpfiles[1318]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:31:46.252175 systemd-tmpfiles[1318]: Skipping /boot Aug 19 00:31:46.258304 systemd-tmpfiles[1318]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:31:46.258323 systemd-tmpfiles[1318]: Skipping /boot Aug 19 00:31:46.294001 zram_generator::config[1348]: No configuration found. Aug 19 00:31:46.407451 ldconfig[1299]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:31:46.450427 systemd[1]: Reloading finished in 207 ms. Aug 19 00:31:46.481882 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:31:46.505070 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:31:46.518234 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:31:46.521004 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:31:46.528825 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:31:46.534315 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:31:46.538124 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:31:46.544458 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:31:46.546689 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:31:46.550489 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:31:46.556201 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:31:46.557656 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:31:46.557799 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:31:46.558760 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:31:46.558936 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:31:46.564049 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:31:46.568451 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:31:46.570565 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:31:46.570905 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:31:46.574494 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:31:46.574699 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:31:46.583911 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:31:46.585314 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:31:46.588876 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:31:46.600400 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:31:46.603568 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:31:46.604944 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:31:46.605100 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:31:46.606750 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:31:46.609765 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:31:46.609947 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:31:46.612246 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:31:46.612452 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:31:46.614245 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:31:46.614439 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:31:46.616526 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:31:46.616685 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:31:46.623800 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:31:46.624328 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:31:46.629570 systemd-resolved[1389]: Positive Trust Anchors: Aug 19 00:31:46.629588 systemd-resolved[1389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:31:46.629621 systemd-resolved[1389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:31:46.630674 augenrules[1428]: No rules Aug 19 00:31:46.631840 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:31:46.634237 systemd[1]: Finished ensure-sysext.service. Aug 19 00:31:46.635536 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:31:46.635752 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:31:46.641548 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:31:46.650023 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:31:46.652737 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:31:46.655997 systemd-resolved[1389]: Defaulting to hostname 'linux'. Aug 19 00:31:46.658099 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:31:46.664562 systemd[1]: Reached target network.target - Network. Aug 19 00:31:46.665701 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:31:46.715698 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:31:46.716694 systemd-timesyncd[1438]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:31:46.716751 systemd-timesyncd[1438]: Initial clock synchronization to Tue 2025-08-19 00:31:46.853717 UTC. Aug 19 00:31:46.717324 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:31:46.718572 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:31:46.719872 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:31:46.721192 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:31:46.722394 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:31:46.722432 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:31:46.723320 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:31:46.724462 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:31:46.725717 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:31:46.726978 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:31:46.728837 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:31:46.731335 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:31:46.734599 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:31:46.736091 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:31:46.737400 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:31:46.741953 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:31:46.743595 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:31:46.745452 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:31:46.746742 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:31:46.747734 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:31:46.748771 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:31:46.748807 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:31:46.749881 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:31:46.752171 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:31:46.754268 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:31:46.757163 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:31:46.759953 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:31:46.761251 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:31:46.762616 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:31:46.768184 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:31:46.769961 jq[1445]: false Aug 19 00:31:46.770652 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:31:46.776149 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:31:46.778418 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:31:46.779014 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:31:46.780165 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:31:46.783706 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:31:46.785869 extend-filesystems[1446]: Found /dev/vda6 Aug 19 00:31:46.789703 extend-filesystems[1446]: Found /dev/vda9 Aug 19 00:31:46.792048 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:31:46.795461 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:31:46.795671 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:31:46.795932 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:31:46.799913 extend-filesystems[1446]: Checking size of /dev/vda9 Aug 19 00:31:46.797706 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:31:46.802539 jq[1457]: true Aug 19 00:31:46.803396 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:31:46.803645 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:31:46.818013 extend-filesystems[1446]: Old size kept for /dev/vda9 Aug 19 00:31:46.818375 (ntainerd)[1470]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:31:46.820326 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:31:46.822947 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:31:46.840383 jq[1472]: true Aug 19 00:31:46.903927 update_engine[1456]: I20250819 00:31:46.903539 1456 main.cc:92] Flatcar Update Engine starting Aug 19 00:31:46.905824 dbus-daemon[1443]: [system] SELinux support is enabled Aug 19 00:31:46.906055 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:31:46.910889 update_engine[1456]: I20250819 00:31:46.910646 1456 update_check_scheduler.cc:74] Next update check in 10m20s Aug 19 00:31:46.911030 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:31:46.911066 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:31:46.912815 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:31:46.912848 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:31:46.921459 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:31:46.927177 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:31:46.932132 systemd-logind[1453]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:31:46.932411 systemd-logind[1453]: New seat seat0. Aug 19 00:31:46.935197 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:31:46.979658 locksmithd[1499]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:31:47.065882 bash[1498]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:31:47.067652 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:31:47.070092 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:31:47.083726 containerd[1470]: time="2025-08-19T00:31:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:31:47.084826 containerd[1470]: time="2025-08-19T00:31:47.084773130Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:31:47.094798 containerd[1470]: time="2025-08-19T00:31:47.094731844Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.619µs" Aug 19 00:31:47.094798 containerd[1470]: time="2025-08-19T00:31:47.094782050Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:31:47.094798 containerd[1470]: time="2025-08-19T00:31:47.094803003Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:31:47.095033 containerd[1470]: time="2025-08-19T00:31:47.094998416Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:31:47.095033 containerd[1470]: time="2025-08-19T00:31:47.095023275Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:31:47.095096 containerd[1470]: time="2025-08-19T00:31:47.095080967Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095170 containerd[1470]: time="2025-08-19T00:31:47.095143948Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095170 containerd[1470]: time="2025-08-19T00:31:47.095161524Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095448 containerd[1470]: time="2025-08-19T00:31:47.095414629Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095448 containerd[1470]: time="2025-08-19T00:31:47.095440057Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095491 containerd[1470]: time="2025-08-19T00:31:47.095452303Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095491 containerd[1470]: time="2025-08-19T00:31:47.095461132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095560 containerd[1470]: time="2025-08-19T00:31:47.095544415Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095793 containerd[1470]: time="2025-08-19T00:31:47.095761798Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095820 containerd[1470]: time="2025-08-19T00:31:47.095803419Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:31:47.095820 containerd[1470]: time="2025-08-19T00:31:47.095815869Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:31:47.095879 containerd[1470]: time="2025-08-19T00:31:47.095864204Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:31:47.096255 containerd[1470]: time="2025-08-19T00:31:47.096225898Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:31:47.096321 containerd[1470]: time="2025-08-19T00:31:47.096306089Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:31:47.145282 containerd[1470]: time="2025-08-19T00:31:47.145235623Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:31:47.145369 containerd[1470]: time="2025-08-19T00:31:47.145299784Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:31:47.145369 containerd[1470]: time="2025-08-19T00:31:47.145317564Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:31:47.145369 containerd[1470]: time="2025-08-19T00:31:47.145330217Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:31:47.145369 containerd[1470]: time="2025-08-19T00:31:47.145343928Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:31:47.145369 containerd[1470]: time="2025-08-19T00:31:47.145357924Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145372611Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145386892Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145408008Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145420051Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145430873Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:31:47.145476 containerd[1470]: time="2025-08-19T00:31:47.145444665Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:31:47.145677 containerd[1470]: time="2025-08-19T00:31:47.145653423Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:31:47.145705 containerd[1470]: time="2025-08-19T00:31:47.145683571Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:31:47.145723 containerd[1470]: time="2025-08-19T00:31:47.145702449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:31:47.145723 containerd[1470]: time="2025-08-19T00:31:47.145715102Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:31:47.145762 containerd[1470]: time="2025-08-19T00:31:47.145726087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:31:47.145762 containerd[1470]: time="2025-08-19T00:31:47.145737276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:31:47.145762 containerd[1470]: time="2025-08-19T00:31:47.145749563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:31:47.145762 containerd[1470]: time="2025-08-19T00:31:47.145760466Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:31:47.145829 containerd[1470]: time="2025-08-19T00:31:47.145772753Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:31:47.145829 containerd[1470]: time="2025-08-19T00:31:47.145785651Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:31:47.145829 containerd[1470]: time="2025-08-19T00:31:47.145796514Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:31:47.146043 containerd[1470]: time="2025-08-19T00:31:47.146025288Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:31:47.146066 containerd[1470]: time="2025-08-19T00:31:47.146048072Z" level=info msg="Start snapshots syncer" Aug 19 00:31:47.146096 containerd[1470]: time="2025-08-19T00:31:47.146084445Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:31:47.148186 containerd[1470]: time="2025-08-19T00:31:47.146449435Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:31:47.148333 containerd[1470]: time="2025-08-19T00:31:47.148210670Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:31:47.148333 containerd[1470]: time="2025-08-19T00:31:47.148322107Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:31:47.148536 containerd[1470]: time="2025-08-19T00:31:47.148492905Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:31:47.148574 containerd[1470]: time="2025-08-19T00:31:47.148536927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:31:47.148574 containerd[1470]: time="2025-08-19T00:31:47.148557107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:31:47.148609 containerd[1470]: time="2025-08-19T00:31:47.148573788Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:31:47.148609 containerd[1470]: time="2025-08-19T00:31:47.148589574Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:31:47.148609 containerd[1470]: time="2025-08-19T00:31:47.148604221Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:31:47.148663 containerd[1470]: time="2025-08-19T00:31:47.148620210Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:31:47.148682 containerd[1470]: time="2025-08-19T00:31:47.148657885Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:31:47.148682 containerd[1470]: time="2025-08-19T00:31:47.148673793Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:31:47.148714 containerd[1470]: time="2025-08-19T00:31:47.148690230Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:31:47.148766 containerd[1470]: time="2025-08-19T00:31:47.148740843Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:31:47.148795 containerd[1470]: time="2025-08-19T00:31:47.148761592Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:31:47.148795 containerd[1470]: time="2025-08-19T00:31:47.148776239Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:31:47.148829 containerd[1470]: time="2025-08-19T00:31:47.148791822Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:31:47.148829 containerd[1470]: time="2025-08-19T00:31:47.148803702Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:31:47.148829 containerd[1470]: time="2025-08-19T00:31:47.148820749Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:31:47.148877 containerd[1470]: time="2025-08-19T00:31:47.148835843Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:31:47.148943 containerd[1470]: time="2025-08-19T00:31:47.148919005Z" level=info msg="runtime interface created" Aug 19 00:31:47.148943 containerd[1470]: time="2025-08-19T00:31:47.148928972Z" level=info msg="created NRI interface" Aug 19 00:31:47.149007 containerd[1470]: time="2025-08-19T00:31:47.148939836Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:31:47.149007 containerd[1470]: time="2025-08-19T00:31:47.148968559Z" level=info msg="Connect containerd service" Aug 19 00:31:47.149041 containerd[1470]: time="2025-08-19T00:31:47.149032598Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:31:47.150161 containerd[1470]: time="2025-08-19T00:31:47.150126632Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:31:47.249288 containerd[1470]: time="2025-08-19T00:31:47.249100199Z" level=info msg="Start subscribing containerd event" Aug 19 00:31:47.249288 containerd[1470]: time="2025-08-19T00:31:47.249178884Z" level=info msg="Start recovering state" Aug 19 00:31:47.249288 containerd[1470]: time="2025-08-19T00:31:47.249269003Z" level=info msg="Start event monitor" Aug 19 00:31:47.249288 containerd[1470]: time="2025-08-19T00:31:47.249284301Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:31:47.249288 containerd[1470]: time="2025-08-19T00:31:47.249294391Z" level=info msg="Start streaming server" Aug 19 00:31:47.249452 containerd[1470]: time="2025-08-19T00:31:47.249303341Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:31:47.249452 containerd[1470]: time="2025-08-19T00:31:47.249311601Z" level=info msg="runtime interface starting up..." Aug 19 00:31:47.249452 containerd[1470]: time="2025-08-19T00:31:47.249317825Z" level=info msg="starting plugins..." Aug 19 00:31:47.249452 containerd[1470]: time="2025-08-19T00:31:47.249330723Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:31:47.249744 containerd[1470]: time="2025-08-19T00:31:47.249660886Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:31:47.249810 containerd[1470]: time="2025-08-19T00:31:47.249794700Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:31:47.250113 containerd[1470]: time="2025-08-19T00:31:47.250092803Z" level=info msg="containerd successfully booted in 0.166707s" Aug 19 00:31:47.250214 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:31:47.653187 systemd-networkd[1228]: eth0: Gained IPv6LL Aug 19 00:31:47.658043 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:31:47.659834 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:31:47.662755 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:31:47.664951 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:31:47.690703 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:31:47.705142 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:31:47.707033 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:31:47.708824 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 19 00:31:47.951713 sshd_keygen[1462]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 19 00:31:47.973812 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:31:47.976962 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:31:47.999762 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:31:48.000022 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:31:48.004425 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:31:48.032097 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:31:48.039737 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:31:48.043724 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:31:48.048419 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:31:48.051012 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:31:48.055099 systemd[1]: Startup finished in 2.110s (kernel) + 3.938s (initrd) + 3.535s (userspace) = 9.585s. Aug 19 00:31:53.829296 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:31:53.830352 systemd[1]: Started sshd@0-10.0.0.129:22-10.0.0.1:50330.service - OpenSSH per-connection server daemon (10.0.0.1:50330). Aug 19 00:31:53.913321 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 50330 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:53.915501 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:53.921643 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:31:53.922532 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:31:53.929831 systemd-logind[1453]: New session 1 of user core. Aug 19 00:31:53.949039 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:31:53.951679 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:31:53.966428 (systemd)[1567]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:31:53.969444 systemd-logind[1453]: New session c1 of user core. Aug 19 00:31:54.085004 systemd[1567]: Queued start job for default target default.target. Aug 19 00:31:54.103143 systemd[1567]: Created slice app.slice - User Application Slice. Aug 19 00:31:54.103179 systemd[1567]: Reached target paths.target - Paths. Aug 19 00:31:54.103223 systemd[1567]: Reached target timers.target - Timers. Aug 19 00:31:54.104530 systemd[1567]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:31:54.118751 systemd[1567]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:31:54.118893 systemd[1567]: Reached target sockets.target - Sockets. Aug 19 00:31:54.118939 systemd[1567]: Reached target basic.target - Basic System. Aug 19 00:31:54.118969 systemd[1567]: Reached target default.target - Main User Target. Aug 19 00:31:54.119017 systemd[1567]: Startup finished in 142ms. Aug 19 00:31:54.119133 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:31:54.120580 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:31:54.190630 systemd[1]: Started sshd@1-10.0.0.129:22-10.0.0.1:50346.service - OpenSSH per-connection server daemon (10.0.0.1:50346). Aug 19 00:31:54.257609 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 50346 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:54.261811 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:54.266418 systemd-logind[1453]: New session 2 of user core. Aug 19 00:31:54.276176 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:31:54.330365 sshd[1581]: Connection closed by 10.0.0.1 port 50346 Aug 19 00:31:54.330722 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:54.342370 systemd[1]: sshd@1-10.0.0.129:22-10.0.0.1:50346.service: Deactivated successfully. Aug 19 00:31:54.345602 systemd[1]: session-2.scope: Deactivated successfully. Aug 19 00:31:54.346558 systemd-logind[1453]: Session 2 logged out. Waiting for processes to exit. Aug 19 00:31:54.350163 systemd[1]: Started sshd@2-10.0.0.129:22-10.0.0.1:50356.service - OpenSSH per-connection server daemon (10.0.0.1:50356). Aug 19 00:31:54.351108 systemd-logind[1453]: Removed session 2. Aug 19 00:31:54.406226 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 50356 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:54.407610 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:54.412432 systemd-logind[1453]: New session 3 of user core. Aug 19 00:31:54.422191 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:31:54.472868 sshd[1590]: Connection closed by 10.0.0.1 port 50356 Aug 19 00:31:54.473405 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:54.485251 systemd[1]: sshd@2-10.0.0.129:22-10.0.0.1:50356.service: Deactivated successfully. Aug 19 00:31:54.487830 systemd[1]: session-3.scope: Deactivated successfully. Aug 19 00:31:54.490652 systemd-logind[1453]: Session 3 logged out. Waiting for processes to exit. Aug 19 00:31:54.494542 systemd[1]: Started sshd@3-10.0.0.129:22-10.0.0.1:50362.service - OpenSSH per-connection server daemon (10.0.0.1:50362). Aug 19 00:31:54.495385 systemd-logind[1453]: Removed session 3. Aug 19 00:31:54.557384 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 50362 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:54.558760 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:54.563287 systemd-logind[1453]: New session 4 of user core. Aug 19 00:31:54.579189 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:31:54.633679 sshd[1599]: Connection closed by 10.0.0.1 port 50362 Aug 19 00:31:54.634897 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:54.648521 systemd[1]: sshd@3-10.0.0.129:22-10.0.0.1:50362.service: Deactivated successfully. Aug 19 00:31:54.653106 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:31:54.655809 systemd-logind[1453]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:31:54.661211 systemd[1]: Started sshd@4-10.0.0.129:22-10.0.0.1:50376.service - OpenSSH per-connection server daemon (10.0.0.1:50376). Aug 19 00:31:54.661907 systemd-logind[1453]: Removed session 4. Aug 19 00:31:54.716742 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 50376 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:54.718097 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:54.722072 systemd-logind[1453]: New session 5 of user core. Aug 19 00:31:54.733167 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:31:54.821921 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:31:54.822216 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:31:54.852019 sudo[1609]: pam_unix(sudo:session): session closed for user root Aug 19 00:31:54.854053 sshd[1608]: Connection closed by 10.0.0.1 port 50376 Aug 19 00:31:54.855003 sshd-session[1605]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:54.868636 systemd[1]: sshd@4-10.0.0.129:22-10.0.0.1:50376.service: Deactivated successfully. Aug 19 00:31:54.873337 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:31:54.875279 systemd-logind[1453]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:31:54.879684 systemd[1]: Started sshd@5-10.0.0.129:22-10.0.0.1:50380.service - OpenSSH per-connection server daemon (10.0.0.1:50380). Aug 19 00:31:54.880456 systemd-logind[1453]: Removed session 5. Aug 19 00:31:54.959710 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 50380 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:54.961327 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:54.966016 systemd-logind[1453]: New session 6 of user core. Aug 19 00:31:54.987212 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:31:55.043186 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:31:55.043455 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:31:55.050052 sudo[1620]: pam_unix(sudo:session): session closed for user root Aug 19 00:31:55.055471 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:31:55.055730 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:31:55.072644 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:31:55.135786 augenrules[1642]: No rules Aug 19 00:31:55.136920 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:31:55.139273 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:31:55.140775 sudo[1619]: pam_unix(sudo:session): session closed for user root Aug 19 00:31:55.147948 sshd[1618]: Connection closed by 10.0.0.1 port 50380 Aug 19 00:31:55.148890 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:55.168531 systemd[1]: sshd@5-10.0.0.129:22-10.0.0.1:50380.service: Deactivated successfully. Aug 19 00:31:55.170927 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:31:55.173560 systemd-logind[1453]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:31:55.176594 systemd[1]: Started sshd@6-10.0.0.129:22-10.0.0.1:50392.service - OpenSSH per-connection server daemon (10.0.0.1:50392). Aug 19 00:31:55.177361 systemd-logind[1453]: Removed session 6. Aug 19 00:31:55.242540 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 50392 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:55.244205 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:55.249433 systemd-logind[1453]: New session 7 of user core. Aug 19 00:31:55.258188 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:31:55.308014 sshd[1654]: Connection closed by 10.0.0.1 port 50392 Aug 19 00:31:55.309432 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:55.318542 systemd[1]: sshd@6-10.0.0.129:22-10.0.0.1:50392.service: Deactivated successfully. Aug 19 00:31:55.320329 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:31:55.322683 systemd-logind[1453]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:31:55.325758 systemd[1]: Started sshd@7-10.0.0.129:22-10.0.0.1:50394.service - OpenSSH per-connection server daemon (10.0.0.1:50394). Aug 19 00:31:55.326623 systemd-logind[1453]: Removed session 7. Aug 19 00:31:55.416032 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 50394 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:55.417495 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:55.421895 systemd-logind[1453]: New session 8 of user core. Aug 19 00:31:55.429189 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 19 00:31:55.491038 sshd[1663]: Connection closed by 10.0.0.1 port 50394 Aug 19 00:31:55.491393 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:55.503352 systemd[1]: sshd@7-10.0.0.129:22-10.0.0.1:50394.service: Deactivated successfully. Aug 19 00:31:55.505543 systemd[1]: session-8.scope: Deactivated successfully. Aug 19 00:31:55.506653 systemd-logind[1453]: Session 8 logged out. Waiting for processes to exit. Aug 19 00:31:55.511373 systemd[1]: Started sshd@8-10.0.0.129:22-10.0.0.1:50396.service - OpenSSH per-connection server daemon (10.0.0.1:50396). Aug 19 00:31:55.511952 systemd-logind[1453]: Removed session 8. Aug 19 00:31:55.570311 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 50396 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:31:55.571752 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:31:55.576574 systemd-logind[1453]: New session 9 of user core. Aug 19 00:31:55.586320 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 19 00:31:55.639865 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Aug 19 00:31:55.640527 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:31:55.644633 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1676 (touch) Aug 19 00:31:55.646437 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:31:55.699762 systemd-fsck[1679]: fsck.fat 4.2 (2021-01-31) Aug 19 00:31:55.699762 systemd-fsck[1679]: /dev/vda1: 12 files, 129493/258078 clusters Aug 19 00:31:55.703120 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:31:55.705210 systemd[1]: Mounting boot.mount - Boot partition... Aug 19 00:31:55.730470 systemd[1]: Mounted boot.mount - Boot partition. Aug 19 00:31:55.733068 sudo[1675]: pam_unix(sudo:session): session closed for user root Aug 19 00:31:55.734823 sshd[1674]: Connection closed by 10.0.0.1 port 50396 Aug 19 00:31:55.735782 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Aug 19 00:31:55.757942 systemd[1]: sshd@8-10.0.0.129:22-10.0.0.1:50396.service: Deactivated successfully. -- Reboot -- Aug 19 00:32:06.835861 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:32:06.835883 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:32:06.835893 kernel: KASLR enabled Aug 19 00:32:06.835899 kernel: efi: EFI v2.7 by EDK II Aug 19 00:32:06.835905 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:32:06.835910 kernel: random: crng init done Aug 19 00:32:06.835917 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:32:06.835923 kernel: secureboot: Secure boot enabled Aug 19 00:32:06.835929 kernel: ACPI: Early table checksum verification disabled Aug 19 00:32:06.835937 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:32:06.835943 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:32:06.835949 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835954 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835961 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835968 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835975 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835982 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835988 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.835994 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.836001 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:32:06.836007 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:32:06.836013 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:32:06.836019 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:32:06.836025 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:32:06.836031 kernel: Zone ranges: Aug 19 00:32:06.836039 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:32:06.836045 kernel: DMA32 empty Aug 19 00:32:06.836052 kernel: Normal empty Aug 19 00:32:06.836058 kernel: Device empty Aug 19 00:32:06.836064 kernel: Movable zone start for each node Aug 19 00:32:06.836070 kernel: Early memory node ranges Aug 19 00:32:06.836076 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:32:06.836083 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:32:06.836089 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:32:06.836095 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:32:06.836101 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:32:06.836108 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:32:06.836116 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:32:06.836123 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:32:06.836129 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:32:06.836138 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:32:06.836145 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:32:06.836152 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:32:06.836158 kernel: psci: probing for conduit method from ACPI. Aug 19 00:32:06.836166 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:32:06.836173 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:32:06.836179 kernel: psci: Trusted OS migration not required Aug 19 00:32:06.836186 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:32:06.836192 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:32:06.836199 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:32:06.836206 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:32:06.836213 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:32:06.836225 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:32:06.836235 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:32:06.836242 kernel: CPU features: detected: Spectre-v4 Aug 19 00:32:06.836248 kernel: CPU features: detected: Spectre-BHB Aug 19 00:32:06.836255 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:32:06.836262 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:32:06.836269 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:32:06.836275 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:32:06.836282 kernel: alternatives: applying boot alternatives Aug 19 00:32:06.836290 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:32:06.836296 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:32:06.836315 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:32:06.836324 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:32:06.836330 kernel: Fallback order for Node 0: 0 Aug 19 00:32:06.836337 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:32:06.836343 kernel: Policy zone: DMA Aug 19 00:32:06.836350 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:32:06.836356 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:32:06.836363 kernel: software IO TLB: area num 4. Aug 19 00:32:06.836369 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:32:06.836376 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:32:06.836383 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:32:06.836389 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:32:06.836396 kernel: rcu: RCU event tracing is enabled. Aug 19 00:32:06.836405 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:32:06.836412 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:32:06.836418 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:32:06.836425 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:32:06.836431 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:32:06.836438 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:32:06.836445 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:32:06.836485 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:32:06.836493 kernel: GICv3: 256 SPIs implemented Aug 19 00:32:06.836500 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:32:06.836507 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:32:06.836516 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:32:06.836523 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:32:06.836529 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:32:06.836536 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:32:06.836542 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:32:06.836549 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:32:06.836556 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:32:06.836563 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:32:06.836569 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:32:06.836576 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:32:06.836582 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:32:06.836589 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:32:06.836597 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:32:06.836604 kernel: arm-pv: using stolen time PV Aug 19 00:32:06.836611 kernel: Console: colour dummy device 80x25 Aug 19 00:32:06.836618 kernel: ACPI: Core revision 20240827 Aug 19 00:32:06.836625 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:32:06.836632 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:32:06.836639 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:32:06.836645 kernel: landlock: Up and running. Aug 19 00:32:06.836652 kernel: SELinux: Initializing. Aug 19 00:32:06.836660 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:32:06.836667 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:32:06.836674 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:32:06.836681 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:32:06.836688 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:32:06.836694 kernel: Remapping and enabling EFI services. Aug 19 00:32:06.836701 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:32:06.836708 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:32:06.836715 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:32:06.836722 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:32:06.836734 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:32:06.836741 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:32:06.836749 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:32:06.836757 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:32:06.836764 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:32:06.836771 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:32:06.836778 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:32:06.836785 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:32:06.836794 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:32:06.836801 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:32:06.836808 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:32:06.836815 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:32:06.836824 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:32:06.836832 kernel: SMP: Total of 4 processors activated. Aug 19 00:32:06.836839 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:32:06.836846 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:32:06.836853 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:32:06.836862 kernel: CPU features: detected: Common not Private translations Aug 19 00:32:06.836869 kernel: CPU features: detected: CRC32 instructions Aug 19 00:32:06.836876 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:32:06.836884 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:32:06.836891 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:32:06.836898 kernel: CPU features: detected: Privileged Access Never Aug 19 00:32:06.836905 kernel: CPU features: detected: RAS Extension Support Aug 19 00:32:06.836912 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:32:06.836919 kernel: alternatives: applying system-wide alternatives Aug 19 00:32:06.836928 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:32:06.836936 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:32:06.836943 kernel: devtmpfs: initialized Aug 19 00:32:06.836950 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:32:06.836958 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:32:06.836965 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:32:06.836972 kernel: 0 pages in range for non-PLT usage Aug 19 00:32:06.836979 kernel: 508576 pages in range for PLT usage Aug 19 00:32:06.836987 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:32:06.836995 kernel: SMBIOS 3.0.0 present. Aug 19 00:32:06.837002 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:32:06.837009 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:32:06.837016 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:32:06.837024 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:32:06.837031 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:32:06.837038 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:32:06.837046 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:32:06.837053 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 19 00:32:06.837061 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:32:06.837069 kernel: cpuidle: using governor menu Aug 19 00:32:06.837076 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:32:06.837083 kernel: ASID allocator initialised with 32768 entries Aug 19 00:32:06.837090 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:32:06.837098 kernel: Serial: AMBA PL011 UART driver Aug 19 00:32:06.837105 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:32:06.837112 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:32:06.837119 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:32:06.837128 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:32:06.837135 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:32:06.837142 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:32:06.837149 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:32:06.837157 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:32:06.837164 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:32:06.837171 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:32:06.837178 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:32:06.837185 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:32:06.837194 kernel: ACPI: Interpreter enabled Aug 19 00:32:06.837201 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:32:06.837208 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:32:06.837215 kernel: ACPI: CPU0 has been hot-added Aug 19 00:32:06.837227 kernel: ACPI: CPU1 has been hot-added Aug 19 00:32:06.837234 kernel: ACPI: CPU2 has been hot-added Aug 19 00:32:06.837241 kernel: ACPI: CPU3 has been hot-added Aug 19 00:32:06.837248 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:32:06.837255 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:32:06.837264 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:32:06.837404 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:32:06.837569 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:32:06.837638 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:32:06.837698 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:32:06.837767 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:32:06.837776 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:32:06.837787 kernel: PCI host bridge to bus 0000:00 Aug 19 00:32:06.837853 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:32:06.837909 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:32:06.837965 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:32:06.838021 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:32:06.838100 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:32:06.838172 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:32:06.838247 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:32:06.838324 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:32:06.838386 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:32:06.838448 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:32:06.838552 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:32:06.838615 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:32:06.838674 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:32:06.838728 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:32:06.838782 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:32:06.838791 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:32:06.838799 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:32:06.838806 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:32:06.838813 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:32:06.838820 kernel: iommu: Default domain type: Translated Aug 19 00:32:06.838829 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:32:06.838837 kernel: efivars: Registered efivars operations Aug 19 00:32:06.838844 kernel: vgaarb: loaded Aug 19 00:32:06.838851 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:32:06.838858 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:32:06.838865 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:32:06.838872 kernel: pnp: PnP ACPI init Aug 19 00:32:06.838946 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:32:06.838956 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:32:06.838965 kernel: NET: Registered PF_INET protocol family Aug 19 00:32:06.838972 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:32:06.838980 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:32:06.838987 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:32:06.838994 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:32:06.839002 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:32:06.839009 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:32:06.839016 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:32:06.839024 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:32:06.839032 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:32:06.839040 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:32:06.839047 kernel: kvm [1]: HYP mode not available Aug 19 00:32:06.839054 kernel: Initialise system trusted keyrings Aug 19 00:32:06.839061 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:32:06.839068 kernel: Key type asymmetric registered Aug 19 00:32:06.839075 kernel: Asymmetric key parser 'x509' registered Aug 19 00:32:06.839082 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:32:06.839090 kernel: io scheduler mq-deadline registered Aug 19 00:32:06.839098 kernel: io scheduler kyber registered Aug 19 00:32:06.839105 kernel: io scheduler bfq registered Aug 19 00:32:06.839112 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:32:06.839119 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:32:06.839127 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:32:06.839188 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:32:06.839198 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:32:06.839205 kernel: thunder_xcv, ver 1.0 Aug 19 00:32:06.839212 kernel: thunder_bgx, ver 1.0 Aug 19 00:32:06.839227 kernel: nicpf, ver 1.0 Aug 19 00:32:06.839234 kernel: nicvf, ver 1.0 Aug 19 00:32:06.839318 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:32:06.839380 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:32:06 UTC (1755563526) Aug 19 00:32:06.839390 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:32:06.839397 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:32:06.839405 kernel: watchdog: NMI not fully supported Aug 19 00:32:06.839412 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:32:06.839421 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:32:06.839428 kernel: Segment Routing with IPv6 Aug 19 00:32:06.839435 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:32:06.839442 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:32:06.839450 kernel: Key type dns_resolver registered Aug 19 00:32:06.839487 kernel: registered taskstats version 1 Aug 19 00:32:06.839496 kernel: Loading compiled-in X.509 certificates Aug 19 00:32:06.839503 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:32:06.839510 kernel: Demotion targets for Node 0: null Aug 19 00:32:06.839520 kernel: Key type .fscrypt registered Aug 19 00:32:06.839527 kernel: Key type fscrypt-provisioning registered Aug 19 00:32:06.839534 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:32:06.839542 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:32:06.839549 kernel: ima: No architecture policies found Aug 19 00:32:06.839556 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:32:06.839563 kernel: clk: Disabling unused clocks Aug 19 00:32:06.839570 kernel: PM: genpd: Disabling unused power domains Aug 19 00:32:06.839577 kernel: Warning: unable to open an initial console. Aug 19 00:32:06.839586 kernel: Freeing unused kernel memory: 38912K Aug 19 00:32:06.839593 kernel: Run /init as init process Aug 19 00:32:06.839600 kernel: with arguments: Aug 19 00:32:06.839607 kernel: /init Aug 19 00:32:06.839614 kernel: with environment: Aug 19 00:32:06.839621 kernel: HOME=/ Aug 19 00:32:06.839628 kernel: TERM=linux Aug 19 00:32:06.839634 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:32:06.839642 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:32:06.839654 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:32:06.839662 systemd[1]: Detected virtualization kvm. Aug 19 00:32:06.839670 systemd[1]: Detected architecture arm64. Aug 19 00:32:06.839677 systemd[1]: Running in initrd. Aug 19 00:32:06.839685 systemd[1]: No hostname configured, using default hostname. Aug 19 00:32:06.839692 systemd[1]: Hostname set to . Aug 19 00:32:06.839700 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:32:06.839709 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:32:06.839716 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:32:06.839724 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:32:06.839733 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:32:06.839741 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:32:06.839748 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:32:06.839757 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:32:06.839767 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:32:06.839775 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:32:06.839783 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:32:06.839790 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:32:06.839798 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:32:06.839806 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:32:06.839813 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:32:06.839821 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:32:06.839830 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:32:06.839838 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:32:06.839845 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:32:06.839853 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:32:06.839861 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:32:06.839868 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:32:06.839876 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:32:06.839884 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:32:06.839891 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:32:06.839900 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:32:06.839908 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:32:06.839916 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:32:06.839924 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:32:06.839932 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:32:06.839939 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:32:06.839947 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:32:06.839955 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:32:06.839964 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:32:06.839972 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:32:06.839980 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:32:06.839988 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:32:06.839997 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:32:06.840023 systemd-journald[242]: Collecting audit messages is disabled. Aug 19 00:32:06.840042 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:32:06.840050 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:32:06.840060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:32:06.840069 systemd-journald[242]: Journal started Aug 19 00:32:06.840109 systemd-journald[242]: Runtime Journal (/run/log/journal/9dd81351d42943519703b306c73dd03d) is 6M, max 48.5M, 42.4M free. Aug 19 00:32:06.821548 systemd-modules-load[244]: Inserted module 'overlay' Aug 19 00:32:06.846138 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:32:06.847336 kernel: Bridge firewalling registered Aug 19 00:32:06.847355 systemd-modules-load[244]: Inserted module 'br_netfilter' Aug 19 00:32:06.849721 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:32:06.852087 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:32:06.853857 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:32:06.857833 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:32:06.863244 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:32:06.864173 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:32:06.867037 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:32:06.869700 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:32:06.885432 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:32:06.887479 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:32:06.910285 systemd-resolved[282]: Positive Trust Anchors: Aug 19 00:32:06.910318 systemd-resolved[282]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:32:06.910349 systemd-resolved[282]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:32:06.915031 systemd-resolved[282]: Defaulting to hostname 'linux'. Aug 19 00:32:06.921961 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:32:06.918510 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:32:06.919624 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:32:06.991351 kernel: SCSI subsystem initialized Aug 19 00:32:06.996320 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:32:07.004346 kernel: iscsi: registered transport (tcp) Aug 19 00:32:07.019443 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:32:07.019468 kernel: QLogic iSCSI HBA Driver Aug 19 00:32:07.035610 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:32:07.053565 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:32:07.055061 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:32:07.099472 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:32:07.101719 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:32:07.165337 kernel: raid6: neonx8 gen() 15792 MB/s Aug 19 00:32:07.182329 kernel: raid6: neonx4 gen() 15796 MB/s Aug 19 00:32:07.199325 kernel: raid6: neonx2 gen() 13182 MB/s Aug 19 00:32:07.216325 kernel: raid6: neonx1 gen() 10447 MB/s Aug 19 00:32:07.233324 kernel: raid6: int64x8 gen() 6892 MB/s Aug 19 00:32:07.250324 kernel: raid6: int64x4 gen() 7330 MB/s Aug 19 00:32:07.267326 kernel: raid6: int64x2 gen() 6087 MB/s Aug 19 00:32:07.284476 kernel: raid6: int64x1 gen() 5037 MB/s Aug 19 00:32:07.284493 kernel: raid6: using algorithm neonx4 gen() 15796 MB/s Aug 19 00:32:07.302413 kernel: raid6: .... xor() 12326 MB/s, rmw enabled Aug 19 00:32:07.302436 kernel: raid6: using neon recovery algorithm Aug 19 00:32:07.307325 kernel: xor: measuring software checksum speed Aug 19 00:32:07.308564 kernel: 8regs : 18799 MB/sec Aug 19 00:32:07.308580 kernel: 32regs : 21647 MB/sec Aug 19 00:32:07.309803 kernel: arm64_neon : 27955 MB/sec Aug 19 00:32:07.309831 kernel: xor: using function: arm64_neon (27955 MB/sec) Aug 19 00:32:07.368343 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:32:07.375082 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:32:07.377609 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:32:07.422004 systemd-udevd[497]: Using default interface naming scheme 'v255'. Aug 19 00:32:07.426240 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:32:07.428650 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:32:07.459683 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Aug 19 00:32:07.481841 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:32:07.484258 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:32:07.536024 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:32:07.539346 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:32:07.584330 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:32:07.589279 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 19 00:32:07.596368 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:32:07.600555 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:32:07.600671 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:32:07.604132 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:32:07.606168 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:32:07.638283 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:32:07.640843 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:32:07.642093 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:32:07.650839 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:32:07.657549 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:32:07.658756 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:32:07.667643 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:32:07.668865 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:32:07.672186 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:32:07.674453 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:32:07.677426 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:32:07.679242 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:32:07.691214 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:32:07.692251 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:32:07.694500 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:32:07.697621 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:32:07.704714 sh[602]: Success Aug 19 00:32:07.721521 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:32:07.721578 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:32:07.722614 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:32:07.730338 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:32:07.757506 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:32:07.776642 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:32:07.811400 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:32:07.848326 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (616) Aug 19 00:32:07.848376 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:32:07.850443 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:32:07.850458 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:32:07.854768 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:32:07.856059 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:32:07.857460 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:32:07.858197 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:32:07.859771 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:32:07.896153 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (643) Aug 19 00:32:07.896204 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:07.897442 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:32:07.898354 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:32:07.904326 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:07.904974 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:32:07.907504 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:32:07.977629 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:32:07.981956 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:32:08.023527 systemd-networkd[791]: lo: Link UP Aug 19 00:32:08.023540 systemd-networkd[791]: lo: Gained carrier Aug 19 00:32:08.024284 systemd-networkd[791]: Enumeration completed Aug 19 00:32:08.024562 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:32:08.024885 systemd-networkd[791]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:32:08.024889 systemd-networkd[791]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:32:08.025698 systemd-networkd[791]: eth0: Link UP Aug 19 00:32:08.025989 systemd-networkd[791]: eth0: Gained carrier Aug 19 00:32:08.025998 systemd-networkd[791]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:32:08.027979 systemd[1]: Reached target network.target - Network. Aug 19 00:32:08.042354 systemd-networkd[791]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:32:08.066792 ignition[690]: Ignition 2.21.0 Aug 19 00:32:08.066806 ignition[690]: Stage: fetch-offline Aug 19 00:32:08.066837 ignition[690]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:08.066845 ignition[690]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:08.067032 ignition[690]: parsed url from cmdline: "" Aug 19 00:32:08.067035 ignition[690]: no config URL provided Aug 19 00:32:08.067040 ignition[690]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:32:08.067046 ignition[690]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:32:08.067066 ignition[690]: op(1): [started] loading QEMU firmware config module Aug 19 00:32:08.067070 ignition[690]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:32:08.072728 ignition[690]: op(1): [finished] loading QEMU firmware config module Aug 19 00:32:08.077749 ignition[690]: parsing config with SHA512: 02ec5f9de4e7c3e71dc3c75d0c005e0a758c5867f657680ed3a7f51770af03815785000d2c9a49c5a99ceeede74b8a738e2dcb2d254897df675653fbb1234269 Aug 19 00:32:08.082786 unknown[690]: fetched base config from "system" Aug 19 00:32:08.082797 unknown[690]: fetched user config from "qemu" Aug 19 00:32:08.082969 ignition[690]: fetch-offline: fetch-offline passed Aug 19 00:32:08.083039 ignition[690]: Ignition finished successfully Aug 19 00:32:08.087664 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:32:08.088966 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:32:08.091841 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:32:08.121456 ignition[804]: Ignition 2.21.0 Aug 19 00:32:08.121471 ignition[804]: Stage: kargs Aug 19 00:32:08.121604 ignition[804]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:08.121613 ignition[804]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:08.123487 ignition[804]: kargs: kargs passed Aug 19 00:32:08.123549 ignition[804]: Ignition finished successfully Aug 19 00:32:08.126999 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:32:08.129108 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:32:08.160429 ignition[812]: Ignition 2.21.0 Aug 19 00:32:08.160444 ignition[812]: Stage: disks Aug 19 00:32:08.160588 ignition[812]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:08.160597 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:08.163281 ignition[812]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Aug 19 00:32:08.167703 ignition[812]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Aug 19 00:32:08.167788 ignition[812]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Aug 19 00:32:08.167962 ignition[812]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Aug 19 00:32:08.177260 ignition[812]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Aug 19 00:32:08.177277 ignition[812]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "de95eca0-5455-4710-9904-3d3a2312ef33" and label "OEM" Aug 19 00:32:08.182037 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:32:08.177282 ignition[812]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Aug 19 00:32:08.183419 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:32:08.177322 ignition[812]: disks: disks passed Aug 19 00:32:08.185259 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:32:08.177418 ignition[812]: Ignition finished successfully Aug 19 00:32:08.188047 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:32:08.189893 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:32:08.191827 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:32:08.194626 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:32:08.233266 systemd-fsck[822]: ROOT: clean, 192/553520 files, 58215/553472 blocks Aug 19 00:32:08.235736 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:32:08.237988 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:32:08.309332 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:32:08.310072 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:32:08.311517 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:32:08.313859 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:32:08.315569 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:32:08.316622 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:32:08.316671 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:32:08.316696 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:32:08.330669 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:32:08.332703 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:32:08.338486 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (831) Aug 19 00:32:08.338511 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:08.338521 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:32:08.338530 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:32:08.341396 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:32:08.656946 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:32:08.658987 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:32:08.660665 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:32:08.684339 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:08.705373 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:32:08.716902 ignition[1129]: INFO : Ignition 2.21.0 Aug 19 00:32:08.716902 ignition[1129]: INFO : Stage: mount Aug 19 00:32:08.719121 ignition[1129]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:08.719121 ignition[1129]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:08.719121 ignition[1129]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 19 00:32:08.719121 ignition[1129]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Aug 19 00:32:08.728719 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1140) Aug 19 00:32:08.728743 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:08.728753 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:32:08.728762 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:32:08.729087 ignition[1129]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Aug 19 00:32:08.729087 ignition[1129]: INFO : mount: mount passed Aug 19 00:32:08.731687 ignition[1129]: INFO : Ignition finished successfully Aug 19 00:32:08.733375 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:32:08.737412 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:32:08.811726 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:32:08.841086 ignition[1158]: INFO : Ignition 2.21.0 Aug 19 00:32:08.841086 ignition[1158]: INFO : Stage: files Aug 19 00:32:08.841086 ignition[1158]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:08.841086 ignition[1158]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:08.845335 ignition[1158]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:32:08.845335 ignition[1158]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:32:08.845335 ignition[1158]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:32:08.845335 ignition[1158]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:32:08.845335 ignition[1158]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:32:08.845335 ignition[1158]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:32:08.844994 unknown[1158]: wrote ssh authorized keys file for user: core Aug 19 00:32:08.854656 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Aug 19 00:32:08.854656 ignition[1158]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:32:08.872547 ignition[1158]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:32:08.875941 ignition[1158]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:32:08.877711 ignition[1158]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:32:08.885034 ignition[1158]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Aug 19 00:32:08.888194 ignition[1158]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:32:08.888194 ignition[1158]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:32:08.888194 ignition[1158]: INFO : files: files passed Aug 19 00:32:08.888194 ignition[1158]: INFO : Ignition finished successfully Aug 19 00:32:08.888955 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:32:08.891651 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:32:08.893905 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:32:08.907577 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:32:08.908365 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:32:08.910605 initrd-setup-root-after-ignition[1189]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:32:08.912054 initrd-setup-root-after-ignition[1191]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:32:08.912054 initrd-setup-root-after-ignition[1191]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:32:08.914937 initrd-setup-root-after-ignition[1195]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:32:08.913700 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:32:08.916386 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:32:08.919532 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:32:08.952939 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:32:08.953079 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:32:08.955392 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:32:08.957144 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:32:08.959040 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:32:08.959895 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:32:08.992146 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:32:08.994838 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:32:09.027650 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:32:09.028999 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:32:09.031244 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:32:09.033152 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:32:09.033318 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:32:09.035838 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:32:09.037875 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:32:09.039560 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:32:09.041323 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:32:09.043355 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:32:09.045442 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:32:09.047484 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:32:09.049426 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:32:09.051486 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:32:09.053531 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:32:09.055351 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:32:09.056902 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:32:09.057039 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:32:09.059354 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:32:09.061331 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:32:09.063291 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:32:09.064296 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:32:09.065643 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:32:09.065775 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:32:09.068568 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:32:09.068688 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:32:09.070548 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:32:09.072106 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:32:09.075866 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:32:09.077151 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:32:09.079262 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:32:09.080846 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:32:09.080936 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:32:09.082464 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:32:09.082539 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:32:09.084084 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:32:09.084195 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:32:09.085967 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:32:09.086068 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:32:09.088389 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:32:09.090193 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:32:09.090335 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:32:09.100895 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:32:09.101790 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:32:09.101926 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:32:09.103795 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:32:09.103900 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:32:09.110974 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:32:09.111085 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:32:09.116622 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:32:09.117828 ignition[1215]: INFO : Ignition 2.21.0 Aug 19 00:32:09.117828 ignition[1215]: INFO : Stage: umount Aug 19 00:32:09.119429 ignition[1215]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:32:09.119429 ignition[1215]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:32:09.119429 ignition[1215]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Aug 19 00:32:09.119242 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:32:09.125844 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:09.119770 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:32:09.127766 ignition[1215]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Aug 19 00:32:09.127766 ignition[1215]: INFO : umount: umount passed Aug 19 00:32:09.127766 ignition[1215]: INFO : Ignition finished successfully Aug 19 00:32:09.119855 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:32:09.128545 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:32:09.128662 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:32:09.129919 systemd[1]: Stopped target network.target - Network. Aug 19 00:32:09.131234 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:32:09.131319 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:32:09.133062 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:32:09.133117 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:32:09.134583 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:32:09.134632 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:32:09.136274 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:32:09.136338 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:32:09.138292 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:32:09.138360 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:32:09.140167 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:32:09.142027 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:32:09.147081 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:32:09.147190 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:32:09.151289 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:32:09.151584 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:32:09.151627 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:32:09.154286 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 19 00:32:09.156176 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:32:09.156313 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:32:09.158746 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:32:09.160899 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:32:09.160945 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:32:09.164027 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:32:09.165018 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:32:09.165081 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:32:09.167512 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:32:09.167559 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:32:09.170425 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:32:09.170470 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:32:09.172583 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:32:09.193290 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:32:09.193449 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:32:09.195611 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:32:09.197157 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:32:09.198938 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:32:09.198994 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:32:09.200579 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:32:09.200612 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:32:09.202385 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:32:09.202443 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:32:09.205266 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:32:09.205328 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:32:09.207223 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:32:09.207287 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:32:09.211122 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:32:09.212251 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:32:09.212322 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:32:09.215256 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:32:09.215310 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:32:09.218852 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:32:09.218897 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:32:09.241930 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:32:09.242035 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:32:09.244393 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:32:09.247324 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:32:09.256749 systemd[1]: Switching root. Aug 19 00:32:09.294905 systemd-journald[242]: Journal stopped Aug 19 00:32:09.933573 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Aug 19 00:32:09.933623 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:32:09.933640 kernel: SELinux: policy capability open_perms=1 Aug 19 00:32:09.933650 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:32:09.933660 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:32:09.933669 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:32:09.933678 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:32:09.933687 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:32:09.933697 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:32:09.933706 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:32:09.933715 kernel: audit: type=1403 audit(1755563529.387:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:32:09.933727 systemd[1]: Successfully loaded SELinux policy in 64.002ms. Aug 19 00:32:09.933749 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.876ms. Aug 19 00:32:09.933760 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:32:09.933771 systemd[1]: Detected virtualization kvm. Aug 19 00:32:09.933781 systemd[1]: Detected architecture arm64. Aug 19 00:32:09.933791 zram_generator::config[1260]: No configuration found. Aug 19 00:32:09.933805 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:32:09.933815 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:32:09.933827 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:32:09.933837 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:32:09.933847 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:32:09.933858 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:32:09.933869 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:32:09.933879 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:32:09.933889 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:32:09.933899 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:32:09.933910 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:32:09.933922 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:32:09.933932 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:32:09.933943 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:32:09.933953 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:32:09.933964 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:32:09.933975 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:32:09.933986 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:32:09.933996 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:32:09.934006 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:32:09.934017 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:32:09.934027 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:32:09.934037 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:32:09.934047 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:32:09.934058 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:32:09.934068 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:32:09.934079 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:32:09.934091 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:32:09.934101 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:32:09.934111 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:32:09.934121 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:32:09.934131 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:32:09.934143 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:32:09.934153 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:32:09.934164 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:32:09.934174 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:32:09.934184 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:32:09.934195 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:32:09.934205 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:32:09.934224 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:32:09.934234 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:32:09.934246 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:32:09.934256 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:32:09.934267 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:32:09.934277 systemd[1]: Reached target machines.target - Containers. Aug 19 00:32:09.934287 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:32:09.934298 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:32:09.934317 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:32:09.934329 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:32:09.934339 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:32:09.934352 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:32:09.934362 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:32:09.934373 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:32:09.934383 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:32:09.934393 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:32:09.934403 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:32:09.934413 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:32:09.934423 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:32:09.934435 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:32:09.934446 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:32:09.934455 kernel: fuse: init (API version 7.41) Aug 19 00:32:09.934465 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:32:09.934475 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:32:09.934485 kernel: ACPI: bus type drm_connector registered Aug 19 00:32:09.934494 kernel: loop: module loaded Aug 19 00:32:09.934506 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:32:09.934518 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:32:09.934528 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:32:09.934538 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:32:09.934552 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:32:09.934562 systemd[1]: Stopped verity-setup.service. Aug 19 00:32:09.934576 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:32:09.934586 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:32:09.934596 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:32:09.934608 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:32:09.934638 systemd-journald[1352]: Collecting audit messages is disabled. Aug 19 00:32:09.934660 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:32:09.934671 systemd-journald[1352]: Journal started Aug 19 00:32:09.934693 systemd-journald[1352]: Runtime Journal (/run/log/journal/9dd81351d42943519703b306c73dd03d) is 6M, max 48.5M, 42.4M free. Aug 19 00:32:09.691408 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:32:09.715692 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:32:09.937617 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:32:09.938341 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:32:09.939643 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:32:09.941077 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:32:09.942614 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:32:09.942781 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:32:09.944269 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:32:09.944457 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:32:09.945838 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:32:09.946002 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:32:09.947373 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:32:09.947539 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:32:09.949063 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:32:09.949239 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:32:09.950689 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:32:09.950846 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:32:09.952265 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:32:09.953677 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:32:09.955566 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:32:09.957154 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:32:09.969815 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:32:09.972249 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:32:09.974321 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:32:09.975443 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:32:09.983616 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:32:09.986446 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:32:09.987649 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:32:09.988575 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:32:09.989789 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:32:09.993431 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:32:09.994850 systemd-journald[1352]: Time spent on flushing to /var/log/journal/9dd81351d42943519703b306c73dd03d is 25.408ms for 841 entries. Aug 19 00:32:09.994850 systemd-journald[1352]: System Journal (/var/log/journal/9dd81351d42943519703b306c73dd03d) is 8M, max 195.6M, 187.6M free. Aug 19 00:32:10.033859 systemd-journald[1352]: Received client request to flush runtime journal. Aug 19 00:32:09.995366 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:32:09.999078 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:32:10.002614 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:32:10.004137 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:32:10.006984 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:32:10.013268 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 19 00:32:10.019419 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:32:10.037345 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:32:10.039033 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:32:10.042765 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:32:10.071977 systemd-tmpfiles[1400]: ACLs are not supported, ignoring. Aug 19 00:32:10.071998 systemd-tmpfiles[1400]: ACLs are not supported, ignoring. Aug 19 00:32:10.075465 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:32:10.416719 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:32:10.419480 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:32:10.456587 systemd-udevd[1404]: Using default interface naming scheme 'v255'. Aug 19 00:32:10.472575 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:32:10.476441 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:32:10.490722 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:32:10.513937 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:32:10.578237 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:32:10.581656 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:32:10.583409 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:32:10.617878 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:32:10.644975 systemd-networkd[1416]: lo: Link UP Aug 19 00:32:10.644983 systemd-networkd[1416]: lo: Gained carrier Aug 19 00:32:10.645912 systemd-networkd[1416]: Enumeration completed Aug 19 00:32:10.646043 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:32:10.651148 systemd-networkd[1416]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:32:10.651160 systemd-networkd[1416]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:32:10.651574 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:32:10.651819 systemd-networkd[1416]: eth0: Link UP Aug 19 00:32:10.651936 systemd-networkd[1416]: eth0: Gained carrier Aug 19 00:32:10.651955 systemd-networkd[1416]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:32:10.654026 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:32:10.687384 systemd-networkd[1416]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:32:10.690355 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:32:10.697235 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:32:10.724133 systemd[1]: Mounting oem.mount - /oem... Aug 19 00:32:10.749363 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1468) Aug 19 00:32:10.750429 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:32:10.751650 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:32:10.751713 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:32:10.756213 systemd[1]: Mounted oem.mount - /oem. Aug 19 00:32:10.757786 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:32:10.760171 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:32:10.762790 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:32:10.764088 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:32:10.764163 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:32:10.765342 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:32:10.773543 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:32:10.795341 kernel: loop0: detected capacity change from 0 to 119320 Aug 19 00:32:10.806326 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:32:10.828352 kernel: loop1: detected capacity change from 0 to 100608 Aug 19 00:32:10.856336 kernel: loop2: detected capacity change from 0 to 119320 Aug 19 00:32:10.879334 kernel: loop3: detected capacity change from 0 to 100608 Aug 19 00:32:10.889952 (sd-merge)[1496]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 19 00:32:10.890430 (sd-merge)[1496]: Merged extensions into '/usr'. Aug 19 00:32:10.892697 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:32:10.895916 systemd[1]: Starting ensure-sysext.service... Aug 19 00:32:10.897835 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:32:10.911916 ldconfig[1490]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:32:10.921617 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:32:10.921767 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:32:10.922047 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:32:10.922265 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:32:10.922913 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:32:10.923122 systemd-tmpfiles[1500]: ACLs are not supported, ignoring. Aug 19 00:32:10.923176 systemd-tmpfiles[1500]: ACLs are not supported, ignoring. Aug 19 00:32:10.923438 systemd[1]: Reload requested from client PID 1499 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:32:10.923450 systemd[1]: Reloading... Aug 19 00:32:10.927472 systemd-tmpfiles[1500]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:32:10.927485 systemd-tmpfiles[1500]: Skipping /boot Aug 19 00:32:10.933993 systemd-tmpfiles[1500]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:32:10.934010 systemd-tmpfiles[1500]: Skipping /boot Aug 19 00:32:10.965324 zram_generator::config[1531]: No configuration found. Aug 19 00:32:11.132116 systemd[1]: Reloading finished in 208 ms. Aug 19 00:32:11.157117 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:32:11.176340 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:32:11.184418 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:32:11.186956 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:32:11.203703 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:32:11.210584 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:32:11.218613 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:32:11.222097 augenrules[1580]: /sbin/augenrules: No change Aug 19 00:32:11.222974 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:32:11.232803 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:32:11.235411 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:32:11.238723 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:32:11.240646 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:32:11.240847 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:32:11.240950 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:32:11.241733 augenrules[1602]: No rules Aug 19 00:32:11.244352 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:32:11.246522 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:32:11.246704 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:32:11.248139 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:32:11.248538 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:32:11.250283 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:32:11.250647 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:32:11.252624 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:32:11.252816 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:32:11.261797 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:32:11.263441 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:32:11.268611 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:32:11.279742 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:32:11.281116 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:32:11.281319 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:32:11.281496 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:32:11.282953 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:32:11.286281 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:32:11.287151 systemd-resolved[1584]: Positive Trust Anchors: Aug 19 00:32:11.287164 systemd-resolved[1584]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:32:11.287197 systemd-resolved[1584]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:32:11.288810 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:32:11.289031 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:32:11.290840 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:32:11.291000 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:32:11.292793 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:32:11.292930 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:32:11.296991 systemd-resolved[1584]: Defaulting to hostname 'linux'. Aug 19 00:32:11.297865 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:32:11.299613 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:32:11.301916 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:32:11.310567 systemd[1]: Reached target network.target - Network. Aug 19 00:32:11.311655 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:32:11.314382 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:32:11.315515 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:32:11.316740 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:32:11.328946 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:32:11.331158 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:32:11.333864 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:32:11.335092 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:32:11.335324 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:32:11.335497 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 19 00:32:11.335626 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:32:11.338138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:32:11.338329 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:32:11.339982 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:32:11.340129 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:32:11.341632 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:32:11.341767 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:32:11.343384 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:32:11.343533 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:32:11.344401 augenrules[1622]: /sbin/augenrules: No change Aug 19 00:32:11.348074 systemd[1]: Finished ensure-sysext.service. Aug 19 00:32:11.350084 augenrules[1644]: No rules Aug 19 00:32:11.352695 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:32:11.352994 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:32:11.355948 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:32:11.356134 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:32:11.358207 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:32:11.421519 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:32:11.422395 systemd-timesyncd[1651]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:32:11.422436 systemd-timesyncd[1651]: Initial clock synchronization to Tue 2025-08-19 00:32:11.295672 UTC. Aug 19 00:32:11.423073 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:32:11.424256 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:32:11.425576 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:32:11.426810 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:32:11.428059 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:32:11.428097 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:32:11.429037 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:32:11.430319 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:32:11.431482 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:32:11.432751 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:32:11.434788 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:32:11.437222 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:32:11.440064 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:32:11.441471 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:32:11.442709 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:32:11.450207 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:32:11.451792 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:32:11.453636 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:32:11.454842 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:32:11.455840 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:32:11.456865 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:32:11.456897 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:32:11.457997 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:32:11.460073 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:32:11.461985 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:32:11.464032 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:32:11.467515 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:32:11.468543 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:32:11.471694 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:32:11.476465 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:32:11.479575 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:32:11.506491 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:32:11.507243 jq[1658]: false Aug 19 00:32:11.508691 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:32:11.509237 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:32:11.513694 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:32:11.515058 extend-filesystems[1659]: Found /dev/vda6 Aug 19 00:32:11.518483 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:32:11.518818 extend-filesystems[1659]: Found /dev/vda9 Aug 19 00:32:11.522569 extend-filesystems[1659]: Checking size of /dev/vda9 Aug 19 00:32:11.525439 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:32:11.527267 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:32:11.527797 jq[1677]: true Aug 19 00:32:11.528275 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:32:11.528687 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:32:11.528859 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:32:11.530665 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:32:11.531115 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:32:11.545887 extend-filesystems[1659]: Old size kept for /dev/vda9 Aug 19 00:32:11.547621 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:32:11.547741 (ntainerd)[1687]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:32:11.547823 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:32:11.561799 jq[1686]: true Aug 19 00:32:11.593499 systemd-logind[1668]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:32:11.593747 systemd-logind[1668]: New seat seat0. Aug 19 00:32:11.595704 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:32:11.597422 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:32:11.606541 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:32:11.614010 dbus-daemon[1656]: [system] SELinux support is enabled Aug 19 00:32:11.614317 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:32:11.620649 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:32:11.621585 dbus-daemon[1656]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 19 00:32:11.620696 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:32:11.622441 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:32:11.622463 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:32:11.645738 update_engine[1674]: I20250819 00:32:11.640646 1674 main.cc:92] Flatcar Update Engine starting Aug 19 00:32:11.650290 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:32:11.650747 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:32:11.654979 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:32:11.657967 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:32:11.659537 update_engine[1674]: I20250819 00:32:11.659457 1674 update_check_scheduler.cc:74] Next update check in 9m10s Aug 19 00:32:11.661195 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:32:11.668414 bash[1720]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:32:11.670980 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:32:11.674564 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:32:11.684755 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:32:11.692875 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:32:11.695558 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:32:11.696990 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:32:11.812853 locksmithd[1725]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:32:11.919862 containerd[1687]: time="2025-08-19T00:32:11Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:32:11.922593 containerd[1687]: time="2025-08-19T00:32:11.922538800Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:32:11.946288 containerd[1687]: time="2025-08-19T00:32:11.946156480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.08µs" Aug 19 00:32:11.946288 containerd[1687]: time="2025-08-19T00:32:11.946212920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:32:11.946288 containerd[1687]: time="2025-08-19T00:32:11.946236080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:32:11.948127 containerd[1687]: time="2025-08-19T00:32:11.948035160Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:32:11.948127 containerd[1687]: time="2025-08-19T00:32:11.948116440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:32:11.948274 containerd[1687]: time="2025-08-19T00:32:11.948242840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:32:11.948822 containerd[1687]: time="2025-08-19T00:32:11.948779160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:32:11.948822 containerd[1687]: time="2025-08-19T00:32:11.948809640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:32:11.949101 containerd[1687]: time="2025-08-19T00:32:11.949069120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:32:11.949101 containerd[1687]: time="2025-08-19T00:32:11.949090680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:32:11.949153 containerd[1687]: time="2025-08-19T00:32:11.949103160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:32:11.949153 containerd[1687]: time="2025-08-19T00:32:11.949111920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:32:11.949882 containerd[1687]: time="2025-08-19T00:32:11.949840560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:32:11.950207 containerd[1687]: time="2025-08-19T00:32:11.950169440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:32:11.950236 containerd[1687]: time="2025-08-19T00:32:11.950223600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:32:11.950257 containerd[1687]: time="2025-08-19T00:32:11.950239000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:32:11.950393 containerd[1687]: time="2025-08-19T00:32:11.950368360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:32:11.951905 containerd[1687]: time="2025-08-19T00:32:11.951862000Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:32:11.951960 containerd[1687]: time="2025-08-19T00:32:11.951931880Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:32:11.954186 containerd[1687]: time="2025-08-19T00:32:11.954148280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:32:11.954236 containerd[1687]: time="2025-08-19T00:32:11.954205840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:32:11.954236 containerd[1687]: time="2025-08-19T00:32:11.954224480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:32:11.954290 containerd[1687]: time="2025-08-19T00:32:11.954242200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:32:11.954290 containerd[1687]: time="2025-08-19T00:32:11.954256840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:32:11.954290 containerd[1687]: time="2025-08-19T00:32:11.954271080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:32:11.954290 containerd[1687]: time="2025-08-19T00:32:11.954287640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:32:11.954407 containerd[1687]: time="2025-08-19T00:32:11.954310320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:32:11.954407 containerd[1687]: time="2025-08-19T00:32:11.954324400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:32:11.954407 containerd[1687]: time="2025-08-19T00:32:11.954335280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:32:11.954407 containerd[1687]: time="2025-08-19T00:32:11.954345840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:32:11.954407 containerd[1687]: time="2025-08-19T00:32:11.954358560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:32:11.954497 containerd[1687]: time="2025-08-19T00:32:11.954439920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:32:11.954497 containerd[1687]: time="2025-08-19T00:32:11.954458640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:32:11.954497 containerd[1687]: time="2025-08-19T00:32:11.954472720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:32:11.954497 containerd[1687]: time="2025-08-19T00:32:11.954494800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:32:11.954568 containerd[1687]: time="2025-08-19T00:32:11.954507320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:32:11.954568 containerd[1687]: time="2025-08-19T00:32:11.954519280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:32:11.954568 containerd[1687]: time="2025-08-19T00:32:11.954531040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:32:11.954568 containerd[1687]: time="2025-08-19T00:32:11.954546520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:32:11.954568 containerd[1687]: time="2025-08-19T00:32:11.954563320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:32:11.954658 containerd[1687]: time="2025-08-19T00:32:11.954622760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:32:11.954658 containerd[1687]: time="2025-08-19T00:32:11.954635480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:32:11.956303 containerd[1687]: time="2025-08-19T00:32:11.956269080Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:32:11.956303 containerd[1687]: time="2025-08-19T00:32:11.956292760Z" level=info msg="Start snapshots syncer" Aug 19 00:32:11.956359 containerd[1687]: time="2025-08-19T00:32:11.956327200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:32:11.956599 containerd[1687]: time="2025-08-19T00:32:11.956553560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.956605240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.956709960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957414880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957460120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957473480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957484600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957496920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957510480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957522760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957550240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957561960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957573120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957670000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:32:11.958119 containerd[1687]: time="2025-08-19T00:32:11.957684800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.957693840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.957703400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.957711240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.957721840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.957732840Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.958385880Z" level=info msg="runtime interface created" Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.958428240Z" level=info msg="created NRI interface" Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.958480440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:32:11.958521 containerd[1687]: time="2025-08-19T00:32:11.958496320Z" level=info msg="Connect containerd service" Aug 19 00:32:11.958731 containerd[1687]: time="2025-08-19T00:32:11.958526520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:32:11.959628 containerd[1687]: time="2025-08-19T00:32:11.959572520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:32:12.089855 containerd[1687]: time="2025-08-19T00:32:12.089768625Z" level=info msg="Start subscribing containerd event" Aug 19 00:32:12.089855 containerd[1687]: time="2025-08-19T00:32:12.089853066Z" level=info msg="Start recovering state" Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089946483Z" level=info msg="Start event monitor" Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089960931Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089969828Z" level=info msg="Start streaming server" Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089979552Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089986323Z" level=info msg="runtime interface starting up..." Aug 19 00:32:12.089994 containerd[1687]: time="2025-08-19T00:32:12.089991795Z" level=info msg="starting plugins..." Aug 19 00:32:12.090126 containerd[1687]: time="2025-08-19T00:32:12.090005376Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:32:12.090515 containerd[1687]: time="2025-08-19T00:32:12.090489390Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:32:12.090708 containerd[1687]: time="2025-08-19T00:32:12.090538795Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:32:12.090708 containerd[1687]: time="2025-08-19T00:32:12.090593869Z" level=info msg="containerd successfully booted in 0.171114s" Aug 19 00:32:12.090774 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:32:12.142472 systemd-networkd[1416]: eth0: Gained IPv6LL Aug 19 00:32:12.151476 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:32:12.153863 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:32:12.157043 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:32:12.159655 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:32:12.193582 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:32:12.195946 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:32:12.198202 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 19 00:32:12.206695 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:32:12.208628 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:32:12.217412 systemd[1]: Startup finished in 2.086s (kernel) + 2.745s (initrd) + 2.889s (userspace) = 7.722s. Aug 19 00:32:12.260063 login[1732]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:12.261658 login[1733]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:12.272172 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:32:12.273595 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:32:12.276478 systemd-logind[1668]: New session 2 of user core. Aug 19 00:32:12.281386 systemd-logind[1668]: New session 1 of user core. Aug 19 00:32:12.309817 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:32:12.313000 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:32:12.342599 (systemd)[1777]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:32:12.345010 systemd-logind[1668]: New session c1 of user core. Aug 19 00:32:12.461416 systemd[1777]: Queued start job for default target default.target. Aug 19 00:32:12.482338 systemd[1777]: Created slice app.slice - User Application Slice. Aug 19 00:32:12.482368 systemd[1777]: Reached target paths.target - Paths. Aug 19 00:32:12.482403 systemd[1777]: Reached target timers.target - Timers. Aug 19 00:32:12.483631 systemd[1777]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:32:12.495767 systemd[1777]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:32:12.495871 systemd[1777]: Reached target sockets.target - Sockets. Aug 19 00:32:12.495909 systemd[1777]: Reached target basic.target - Basic System. Aug 19 00:32:12.495935 systemd[1777]: Reached target default.target - Main User Target. Aug 19 00:32:12.495962 systemd[1777]: Startup finished in 143ms. Aug 19 00:32:12.496376 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:32:12.497606 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:32:12.498221 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:32:18.136086 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:32:18.137287 systemd[1]: Started sshd@0-10.0.0.129:22-10.0.0.1:54326.service - OpenSSH per-connection server daemon (10.0.0.1:54326). Aug 19 00:32:18.228145 sshd[1811]: Accepted publickey for core from 10.0.0.1 port 54326 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.229918 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.234449 systemd-logind[1668]: New session 3 of user core. Aug 19 00:32:18.244493 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:32:18.303963 systemd[1]: Started sshd@1-10.0.0.129:22-10.0.0.1:54328.service - OpenSSH per-connection server daemon (10.0.0.1:54328). Aug 19 00:32:18.374624 sshd[1817]: Accepted publickey for core from 10.0.0.1 port 54328 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.376019 sshd-session[1817]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.380002 systemd-logind[1668]: New session 4 of user core. Aug 19 00:32:18.397493 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:32:18.451633 sshd[1820]: Connection closed by 10.0.0.1 port 54328 Aug 19 00:32:18.452129 sshd-session[1817]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:18.462091 systemd[1]: sshd@1-10.0.0.129:22-10.0.0.1:54328.service: Deactivated successfully. Aug 19 00:32:18.464881 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:32:18.465680 systemd-logind[1668]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:32:18.468137 systemd[1]: Started sshd@2-10.0.0.129:22-10.0.0.1:54340.service - OpenSSH per-connection server daemon (10.0.0.1:54340). Aug 19 00:32:18.468668 systemd-logind[1668]: Removed session 4. Aug 19 00:32:18.526581 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 54340 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.527913 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.535584 systemd-logind[1668]: New session 5 of user core. Aug 19 00:32:18.553503 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:32:18.602388 sshd[1829]: Connection closed by 10.0.0.1 port 54340 Aug 19 00:32:18.602845 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:18.612394 systemd[1]: sshd@2-10.0.0.129:22-10.0.0.1:54340.service: Deactivated successfully. Aug 19 00:32:18.613850 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:32:18.614700 systemd-logind[1668]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:32:18.617221 systemd[1]: Started sshd@3-10.0.0.129:22-10.0.0.1:54350.service - OpenSSH per-connection server daemon (10.0.0.1:54350). Aug 19 00:32:18.617854 systemd-logind[1668]: Removed session 5. Aug 19 00:32:18.678993 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 54350 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.680371 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.685029 systemd-logind[1668]: New session 6 of user core. Aug 19 00:32:18.700500 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:32:18.752449 sshd[1838]: Connection closed by 10.0.0.1 port 54350 Aug 19 00:32:18.753426 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:18.763348 systemd[1]: sshd@3-10.0.0.129:22-10.0.0.1:54350.service: Deactivated successfully. Aug 19 00:32:18.765877 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:32:18.766809 systemd-logind[1668]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:32:18.770015 systemd[1]: Started sshd@4-10.0.0.129:22-10.0.0.1:54356.service - OpenSSH per-connection server daemon (10.0.0.1:54356). Aug 19 00:32:18.770674 systemd-logind[1668]: Removed session 6. Aug 19 00:32:18.829215 sshd[1844]: Accepted publickey for core from 10.0.0.1 port 54356 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.830593 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.835261 systemd-logind[1668]: New session 7 of user core. Aug 19 00:32:18.846498 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:32:18.906502 sudo[1848]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:32:18.906783 sudo[1848]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:32:18.912333 kernel: audit: type=1404 audit(1755563538.908:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 19 00:32:18.916324 sudo[1848]: pam_unix(sudo:session): session closed for user root Aug 19 00:32:18.918458 sshd[1847]: Connection closed by 10.0.0.1 port 54356 Aug 19 00:32:18.918900 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:18.929791 systemd[1]: sshd@4-10.0.0.129:22-10.0.0.1:54356.service: Deactivated successfully. Aug 19 00:32:18.931636 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:32:18.932605 systemd-logind[1668]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:32:18.935507 systemd[1]: Started sshd@5-10.0.0.129:22-10.0.0.1:54358.service - OpenSSH per-connection server daemon (10.0.0.1:54358). Aug 19 00:32:18.936178 systemd-logind[1668]: Removed session 7. Aug 19 00:32:18.990424 sshd[1854]: Accepted publickey for core from 10.0.0.1 port 54358 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:18.991864 sshd-session[1854]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:18.996544 systemd-logind[1668]: New session 8 of user core. Aug 19 00:32:19.008506 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 19 00:32:19.063538 sudo[1859]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:32:19.064145 sudo[1859]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:32:19.070097 sudo[1859]: pam_unix(sudo:session): session closed for user root Aug 19 00:32:19.076472 sudo[1858]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:32:19.076759 sudo[1858]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:32:19.093215 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:32:19.117429 augenrules[1862]: /sbin/augenrules: No change Aug 19 00:32:19.123512 augenrules[1877]: No rules Aug 19 00:32:19.124901 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:32:19.125155 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:32:19.126546 sudo[1858]: pam_unix(sudo:session): session closed for user root Aug 19 00:32:19.127979 sshd[1857]: Connection closed by 10.0.0.1 port 54358 Aug 19 00:32:19.128789 sshd-session[1854]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:19.139672 systemd[1]: sshd@5-10.0.0.129:22-10.0.0.1:54358.service: Deactivated successfully. Aug 19 00:32:19.141500 systemd[1]: session-8.scope: Deactivated successfully. Aug 19 00:32:19.142224 systemd-logind[1668]: Session 8 logged out. Waiting for processes to exit. Aug 19 00:32:19.145359 systemd[1]: Started sshd@6-10.0.0.129:22-10.0.0.1:54364.service - OpenSSH per-connection server daemon (10.0.0.1:54364). Aug 19 00:32:19.145963 systemd-logind[1668]: Removed session 8. Aug 19 00:32:19.211867 sshd[1886]: Accepted publickey for core from 10.0.0.1 port 54364 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:32:19.214954 sshd-session[1886]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:32:19.221022 systemd-logind[1668]: New session 9 of user core. Aug 19 00:32:19.232512 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 19 00:32:19.279915 sshd[1889]: Connection closed by 10.0.0.1 port 54364 Aug 19 00:32:19.280857 sshd-session[1886]: pam_unix(sshd:session): session closed for user core Aug 19 00:32:19.284768 systemd[1]: sshd@6-10.0.0.129:22-10.0.0.1:54364.service: Deactivated successfully. Aug 19 00:32:19.286343 systemd[1]: session-9.scope: Deactivated successfully. Aug 19 00:32:19.288568 systemd-logind[1668]: Session 9 logged out. Waiting for processes to exit. Aug 19 00:32:19.289737 systemd-logind[1668]: Removed session 9.