Jun 20 18:41:28.834081 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:41:28.834101 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:41:28.834111 kernel: KASLR enabled Jun 20 18:41:28.834117 kernel: efi: EFI v2.7 by EDK II Jun 20 18:41:28.834122 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Jun 20 18:41:28.834128 kernel: random: crng init done Jun 20 18:41:28.834135 kernel: secureboot: Secure boot disabled Jun 20 18:41:28.834140 kernel: ACPI: Early table checksum verification disabled Jun 20 18:41:28.834146 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jun 20 18:41:28.834153 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:41:28.834159 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834164 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834170 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834176 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834183 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834190 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834197 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834203 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834209 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:28.834215 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:41:28.834222 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:41:28.834228 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:28.834234 kernel: NODE_DATA(0) allocated [mem 0xdc965dc0-0xdc96cfff] Jun 20 18:41:28.834241 kernel: Zone ranges: Jun 20 18:41:28.834247 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:28.834254 kernel: DMA32 empty Jun 20 18:41:28.834260 kernel: Normal empty Jun 20 18:41:28.834266 kernel: Device empty Jun 20 18:41:28.834272 kernel: Movable zone start for each node Jun 20 18:41:28.834278 kernel: Early memory node ranges Jun 20 18:41:28.834284 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jun 20 18:41:28.834290 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jun 20 18:41:28.834323 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jun 20 18:41:28.834330 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jun 20 18:41:28.834336 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jun 20 18:41:28.834342 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jun 20 18:41:28.834348 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jun 20 18:41:28.834356 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jun 20 18:41:28.834362 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jun 20 18:41:28.834368 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jun 20 18:41:28.834377 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jun 20 18:41:28.834389 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jun 20 18:41:28.834396 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:41:28.834404 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:28.834411 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:41:28.834417 kernel: psci: probing for conduit method from ACPI. Jun 20 18:41:28.834423 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:41:28.834430 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:41:28.834436 kernel: psci: Trusted OS migration not required Jun 20 18:41:28.834443 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:41:28.834449 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:41:28.834456 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:41:28.834462 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:41:28.834470 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:41:28.834476 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:41:28.834483 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:41:28.834489 kernel: CPU features: detected: Spectre-v4 Jun 20 18:41:28.834495 kernel: CPU features: detected: Spectre-BHB Jun 20 18:41:28.834502 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:41:28.834508 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:41:28.834514 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:41:28.834521 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:41:28.834527 kernel: alternatives: applying boot alternatives Jun 20 18:41:28.834535 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:41:28.834543 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:41:28.834549 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:41:28.834556 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:41:28.834563 kernel: Fallback order for Node 0: 0 Jun 20 18:41:28.834569 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:41:28.834575 kernel: Policy zone: DMA Jun 20 18:41:28.834582 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:41:28.834588 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:41:28.834594 kernel: software IO TLB: area num 4. Jun 20 18:41:28.834601 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:41:28.834607 kernel: software IO TLB: mapped [mem 0x00000000d8c00000-0x00000000d9000000] (4MB) Jun 20 18:41:28.834613 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:41:28.834621 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:41:28.834628 kernel: rcu: RCU event tracing is enabled. Jun 20 18:41:28.834635 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:41:28.834641 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:41:28.834648 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:41:28.834654 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:41:28.834661 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:41:28.834668 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:41:28.834674 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:41:28.834681 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:41:28.834687 kernel: GICv3: 256 SPIs implemented Jun 20 18:41:28.834695 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:41:28.834701 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:41:28.834708 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:41:28.834714 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:41:28.834720 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:41:28.834726 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:41:28.834733 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:41:28.834739 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:41:28.834746 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:41:28.834752 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:41:28.834759 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:41:28.834765 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:28.834773 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:41:28.834779 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:41:28.834786 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:41:28.834792 kernel: arm-pv: using stolen time PV Jun 20 18:41:28.834799 kernel: Console: colour dummy device 80x25 Jun 20 18:41:28.834805 kernel: ACPI: Core revision 20240827 Jun 20 18:41:28.834812 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:41:28.834819 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:41:28.834825 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:41:28.834833 kernel: landlock: Up and running. Jun 20 18:41:28.834839 kernel: SELinux: Initializing. Jun 20 18:41:28.834846 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:41:28.834853 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:41:28.834860 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:41:28.834866 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:41:28.834873 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:41:28.834879 kernel: Remapping and enabling EFI services. Jun 20 18:41:28.834886 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:41:28.834892 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:41:28.834904 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:41:28.834911 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:41:28.834920 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:28.834927 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:41:28.834934 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:41:28.834941 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:41:28.834949 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:41:28.834957 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:28.834964 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:41:28.834971 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:41:28.834979 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:41:28.834986 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:41:28.834993 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:28.835000 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:41:28.835006 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:41:28.835013 kernel: SMP: Total of 4 processors activated. Jun 20 18:41:28.835020 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:41:28.835028 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:41:28.835035 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:41:28.835042 kernel: CPU features: detected: Common not Private translations Jun 20 18:41:28.835049 kernel: CPU features: detected: CRC32 instructions Jun 20 18:41:28.835056 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:41:28.835063 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:41:28.835070 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:41:28.835077 kernel: CPU features: detected: Privileged Access Never Jun 20 18:41:28.835084 kernel: CPU features: detected: RAS Extension Support Jun 20 18:41:28.835092 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:41:28.835099 kernel: alternatives: applying system-wide alternatives Jun 20 18:41:28.835106 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:41:28.835113 kernel: Memory: 2440984K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 125536K reserved, 0K cma-reserved) Jun 20 18:41:28.835120 kernel: devtmpfs: initialized Jun 20 18:41:28.835127 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:41:28.835134 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:41:28.835141 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:41:28.835147 kernel: 0 pages in range for non-PLT usage Jun 20 18:41:28.835155 kernel: 508544 pages in range for PLT usage Jun 20 18:41:28.835162 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:41:28.835169 kernel: SMBIOS 3.0.0 present. Jun 20 18:41:28.835176 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:41:28.835183 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:41:28.835190 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:41:28.835197 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:41:28.835204 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:41:28.835211 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:41:28.835232 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:41:28.835239 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Jun 20 18:41:28.835247 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:41:28.835254 kernel: cpuidle: using governor menu Jun 20 18:41:28.835261 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:41:28.835268 kernel: ASID allocator initialised with 32768 entries Jun 20 18:41:28.835275 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:41:28.835282 kernel: Serial: AMBA PL011 UART driver Jun 20 18:41:28.835289 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:41:28.835303 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:41:28.835310 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:41:28.835317 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:41:28.835324 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:41:28.835331 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:41:28.835338 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:41:28.835345 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:41:28.835352 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:41:28.835359 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:41:28.835368 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:41:28.835375 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:41:28.835381 kernel: ACPI: Interpreter enabled Jun 20 18:41:28.835392 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:41:28.835399 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:41:28.835406 kernel: ACPI: CPU0 has been hot-added Jun 20 18:41:28.835412 kernel: ACPI: CPU1 has been hot-added Jun 20 18:41:28.835419 kernel: ACPI: CPU2 has been hot-added Jun 20 18:41:28.835426 kernel: ACPI: CPU3 has been hot-added Jun 20 18:41:28.835433 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:41:28.835442 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:41:28.835449 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:41:28.835568 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:41:28.835631 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:41:28.835687 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:41:28.835743 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:41:28.835799 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:41:28.835809 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:41:28.835816 kernel: PCI host bridge to bus 0000:00 Jun 20 18:41:28.835880 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:41:28.835943 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:41:28.835995 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:41:28.836046 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:41:28.836118 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:41:28.836192 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:41:28.836252 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:41:28.836335 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:41:28.836408 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:41:28.836470 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:41:28.836527 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:41:28.836587 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:41:28.836639 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:41:28.836689 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:41:28.836738 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:41:28.836747 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:41:28.836754 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:41:28.836761 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:41:28.836768 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:41:28.836776 kernel: iommu: Default domain type: Translated Jun 20 18:41:28.836783 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:41:28.836790 kernel: efivars: Registered efivars operations Jun 20 18:41:28.836797 kernel: vgaarb: loaded Jun 20 18:41:28.836804 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:41:28.836810 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:41:28.836817 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:41:28.836824 kernel: pnp: PnP ACPI init Jun 20 18:41:28.836885 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:41:28.836896 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:41:28.836903 kernel: NET: Registered PF_INET protocol family Jun 20 18:41:28.836910 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:41:28.836917 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:41:28.836924 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:41:28.836931 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:41:28.836938 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:41:28.836945 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:41:28.836953 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:41:28.836960 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:41:28.836967 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:41:28.836973 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:41:28.836980 kernel: kvm [1]: HYP mode not available Jun 20 18:41:28.836987 kernel: Initialise system trusted keyrings Jun 20 18:41:28.836994 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:41:28.837001 kernel: Key type asymmetric registered Jun 20 18:41:28.837007 kernel: Asymmetric key parser 'x509' registered Jun 20 18:41:28.837015 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:41:28.837022 kernel: io scheduler mq-deadline registered Jun 20 18:41:28.837029 kernel: io scheduler kyber registered Jun 20 18:41:28.837036 kernel: io scheduler bfq registered Jun 20 18:41:28.837043 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:41:28.837050 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:41:28.837057 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:41:28.837113 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:41:28.837122 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:41:28.837130 kernel: thunder_xcv, ver 1.0 Jun 20 18:41:28.837136 kernel: thunder_bgx, ver 1.0 Jun 20 18:41:28.837143 kernel: nicpf, ver 1.0 Jun 20 18:41:28.837150 kernel: nicvf, ver 1.0 Jun 20 18:41:28.837213 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:41:28.837268 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:41:28 UTC (1750444888) Jun 20 18:41:28.837277 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:41:28.837284 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:41:28.837302 kernel: watchdog: NMI not fully supported Jun 20 18:41:28.837310 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:41:28.837317 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:41:28.837324 kernel: Segment Routing with IPv6 Jun 20 18:41:28.837331 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:41:28.837338 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:41:28.837345 kernel: Key type dns_resolver registered Jun 20 18:41:28.837351 kernel: registered taskstats version 1 Jun 20 18:41:28.837358 kernel: Loading compiled-in X.509 certificates Jun 20 18:41:28.837365 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:41:28.837374 kernel: Demotion targets for Node 0: null Jun 20 18:41:28.837381 kernel: Key type .fscrypt registered Jun 20 18:41:28.837393 kernel: Key type fscrypt-provisioning registered Jun 20 18:41:28.837400 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:41:28.837407 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:41:28.837413 kernel: ima: No architecture policies found Jun 20 18:41:28.837420 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:41:28.837427 kernel: clk: Disabling unused clocks Jun 20 18:41:28.837435 kernel: PM: genpd: Disabling unused power domains Jun 20 18:41:28.837442 kernel: Warning: unable to open an initial console. Jun 20 18:41:28.837449 kernel: Freeing unused kernel memory: 39424K Jun 20 18:41:28.837456 kernel: Run /init as init process Jun 20 18:41:28.837463 kernel: with arguments: Jun 20 18:41:28.837470 kernel: /init Jun 20 18:41:28.837476 kernel: with environment: Jun 20 18:41:28.837483 kernel: HOME=/ Jun 20 18:41:28.837489 kernel: TERM=linux Jun 20 18:41:28.837497 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:41:28.837505 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:41:28.837514 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:41:28.837522 systemd[1]: Detected virtualization kvm. Jun 20 18:41:28.837529 systemd[1]: Detected architecture arm64. Jun 20 18:41:28.837537 systemd[1]: Running in initrd. Jun 20 18:41:28.837544 systemd[1]: No hostname configured, using default hostname. Jun 20 18:41:28.837552 systemd[1]: Hostname set to . Jun 20 18:41:28.837560 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:41:28.837567 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:41:28.837574 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:28.837582 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:28.837589 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:41:28.837597 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:41:28.837604 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:41:28.837613 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:41:28.837622 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:41:28.837629 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:41:28.837637 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:28.837644 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:28.837651 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:41:28.837659 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:41:28.837667 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:41:28.837675 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:41:28.837682 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:41:28.837689 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:41:28.837697 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:41:28.837704 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:41:28.837712 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:28.837719 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:28.837727 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:28.837736 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:41:28.837743 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:41:28.837751 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:41:28.837758 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:41:28.837766 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:41:28.837773 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:41:28.837781 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:41:28.837788 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:41:28.837796 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:28.837804 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:28.837812 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:41:28.837819 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:41:28.837827 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:41:28.837852 systemd-journald[246]: Collecting audit messages is disabled. Jun 20 18:41:28.837871 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:28.837879 systemd-journald[246]: Journal started Jun 20 18:41:28.837899 systemd-journald[246]: Runtime Journal (/run/log/journal/ed79bdd9dda144f1989d857733e9433e) is 6M, max 48.5M, 42.4M free. Jun 20 18:41:28.827862 systemd-modules-load[247]: Inserted module 'overlay' Jun 20 18:41:28.839508 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:41:28.840510 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:41:28.844313 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:41:28.844395 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:41:28.848127 kernel: Bridge firewalling registered Jun 20 18:41:28.845767 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:41:28.846819 systemd-modules-load[247]: Inserted module 'br_netfilter' Jun 20 18:41:28.849440 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:41:28.858435 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:28.863470 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:41:28.863771 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:41:28.866554 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:28.869879 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:28.873987 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:28.875725 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:41:28.877547 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:41:28.880283 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:41:28.911719 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:41:28.926967 systemd-resolved[290]: Positive Trust Anchors: Jun 20 18:41:28.926981 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:41:28.927012 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:41:28.931676 systemd-resolved[290]: Defaulting to hostname 'linux'. Jun 20 18:41:28.932651 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:41:28.935354 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:28.985322 kernel: SCSI subsystem initialized Jun 20 18:41:28.989313 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:41:28.998330 kernel: iscsi: registered transport (tcp) Jun 20 18:41:29.011337 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:41:29.011381 kernel: QLogic iSCSI HBA Driver Jun 20 18:41:29.027004 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:41:29.040478 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:29.041946 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:41:29.087782 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:41:29.089894 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:41:29.156328 kernel: raid6: neonx8 gen() 15812 MB/s Jun 20 18:41:29.173327 kernel: raid6: neonx4 gen() 15823 MB/s Jun 20 18:41:29.190315 kernel: raid6: neonx2 gen() 13182 MB/s Jun 20 18:41:29.207308 kernel: raid6: neonx1 gen() 10390 MB/s Jun 20 18:41:29.224318 kernel: raid6: int64x8 gen() 6766 MB/s Jun 20 18:41:29.241346 kernel: raid6: int64x4 gen() 6855 MB/s Jun 20 18:41:29.258343 kernel: raid6: int64x2 gen() 6014 MB/s Jun 20 18:41:29.275340 kernel: raid6: int64x1 gen() 5046 MB/s Jun 20 18:41:29.275390 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Jun 20 18:41:29.292350 kernel: raid6: .... xor() 12366 MB/s, rmw enabled Jun 20 18:41:29.292416 kernel: raid6: using neon recovery algorithm Jun 20 18:41:29.299318 kernel: xor: measuring software checksum speed Jun 20 18:41:29.299353 kernel: 8regs : 21567 MB/sec Jun 20 18:41:29.300669 kernel: 32regs : 20520 MB/sec Jun 20 18:41:29.300684 kernel: arm64_neon : 28109 MB/sec Jun 20 18:41:29.300693 kernel: xor: using function: arm64_neon (28109 MB/sec) Jun 20 18:41:29.356334 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:41:29.363773 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:41:29.367574 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:29.392904 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jun 20 18:41:29.397015 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:29.398751 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:41:29.427179 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jun 20 18:41:29.450172 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:41:29.452283 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:41:29.506340 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:29.509970 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:41:29.554322 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:41:29.556325 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jun 20 18:41:29.559450 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 20 18:41:29.559480 kernel: GPT:9289727 != 19775487 Jun 20 18:41:29.559490 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 20 18:41:29.559498 kernel: GPT:9289727 != 19775487 Jun 20 18:41:29.559512 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 20 18:41:29.559520 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:41:29.559814 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:41:29.559965 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:29.562397 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:29.563998 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:29.590919 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:41:29.597616 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:29.598656 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:41:29.606493 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:41:29.613572 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:41:29.614474 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:41:29.623228 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:41:29.624356 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:41:29.625860 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:29.627439 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:41:29.630391 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:41:29.631904 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:41:29.649489 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:41:29.649538 disk-uuid[591]: Primary Header is updated. Jun 20 18:41:29.649538 disk-uuid[591]: Secondary Entries is updated. Jun 20 18:41:29.649538 disk-uuid[591]: Secondary Header is updated. Jun 20 18:41:29.654027 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:41:30.667315 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:41:30.667637 disk-uuid[597]: The operation has completed successfully. Jun 20 18:41:30.699725 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:41:30.700366 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:41:30.725270 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:41:30.741142 sh[610]: Success Jun 20 18:41:30.752313 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:41:30.752346 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:41:30.752371 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:41:30.760347 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:41:30.785217 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:41:30.787964 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:41:30.801709 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:41:30.806768 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:41:30.806810 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (622) Jun 20 18:41:30.807994 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:41:30.808006 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:30.809309 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:41:30.815642 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:41:30.816779 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:41:30.817749 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:41:30.818509 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:41:30.821006 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:41:30.848714 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (652) Jun 20 18:41:30.848770 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:30.848781 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:30.850310 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:30.857334 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:30.857854 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:41:30.859764 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:41:30.936062 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:41:30.940055 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:41:31.001217 systemd-networkd[795]: lo: Link UP Jun 20 18:41:31.001229 systemd-networkd[795]: lo: Gained carrier Jun 20 18:41:31.003045 systemd-networkd[795]: Enumeration completed Jun 20 18:41:31.003343 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:41:31.003948 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:31.003952 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:41:31.004703 systemd[1]: Reached target network.target - Network. Jun 20 18:41:31.007891 systemd-networkd[795]: eth0: Link UP Jun 20 18:41:31.007895 systemd-networkd[795]: eth0: Gained carrier Jun 20 18:41:31.007904 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:31.014974 ignition[695]: Ignition 2.21.0 Jun 20 18:41:31.014988 ignition[695]: Stage: fetch-offline Jun 20 18:41:31.015026 ignition[695]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:31.015034 ignition[695]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:31.015227 ignition[695]: parsed url from cmdline: "" Jun 20 18:41:31.015230 ignition[695]: no config URL provided Jun 20 18:41:31.015235 ignition[695]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:41:31.015241 ignition[695]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:41:31.015261 ignition[695]: op(1): [started] loading QEMU firmware config module Jun 20 18:41:31.015265 ignition[695]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 20 18:41:31.024965 ignition[695]: op(1): [finished] loading QEMU firmware config module Jun 20 18:41:31.027385 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:41:31.065337 ignition[695]: parsing config with SHA512: b093c469fc01b10d277785e6c187193bacd8d5ba4a59934b5f029e59372f53853034c5c2f13179f2772d8934c330b048d28f66275268bb6e2f2f125a58dc08b9 Jun 20 18:41:31.072264 unknown[695]: fetched base config from "system" Jun 20 18:41:31.072276 unknown[695]: fetched user config from "qemu" Jun 20 18:41:31.072599 ignition[695]: fetch-offline: fetch-offline passed Jun 20 18:41:31.072677 ignition[695]: Ignition finished successfully Jun 20 18:41:31.074970 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:41:31.076220 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 20 18:41:31.076990 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:41:31.106929 ignition[810]: Ignition 2.21.0 Jun 20 18:41:31.106959 ignition[810]: Stage: kargs Jun 20 18:41:31.107155 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:31.107165 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:31.108311 ignition[810]: kargs: kargs passed Jun 20 18:41:31.108640 ignition[810]: Ignition finished successfully Jun 20 18:41:31.110804 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:41:31.112694 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:41:31.143614 ignition[819]: Ignition 2.21.0 Jun 20 18:41:31.143631 ignition[819]: Stage: disks Jun 20 18:41:31.143770 ignition[819]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:31.143779 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:31.146366 ignition[819]: disks: disks passed Jun 20 18:41:31.146432 ignition[819]: Ignition finished successfully Jun 20 18:41:31.148837 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:41:31.150104 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:41:31.151606 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:41:31.153167 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:41:31.154634 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:41:31.156050 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:41:31.158113 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:41:31.182215 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 20 18:41:31.187262 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:41:31.192665 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:41:31.286321 kernel: EXT4-fs (vda9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:41:31.287264 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:41:31.288507 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:41:31.290644 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:41:31.292260 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:41:31.293254 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:41:31.293305 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:41:31.293331 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:41:31.303797 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:41:31.308320 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (838) Jun 20 18:41:31.306418 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:41:31.311419 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:31.311470 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:31.311480 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:31.313745 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:41:31.356305 initrd-setup-root[862]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:41:31.360564 initrd-setup-root[869]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:41:31.363938 initrd-setup-root[876]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:41:31.367064 initrd-setup-root[883]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:41:31.437263 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:41:31.439468 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:41:31.440896 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:41:31.458338 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:31.476368 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:41:31.485916 ignition[952]: INFO : Ignition 2.21.0 Jun 20 18:41:31.485916 ignition[952]: INFO : Stage: mount Jun 20 18:41:31.487241 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:31.487241 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:31.487241 ignition[952]: INFO : mount: mount passed Jun 20 18:41:31.487241 ignition[952]: INFO : Ignition finished successfully Jun 20 18:41:31.490042 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:41:31.491818 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:41:31.961943 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:41:31.963388 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:41:31.981316 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (964) Jun 20 18:41:31.983585 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:31.983602 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:31.983613 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:31.986950 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:41:32.015717 ignition[981]: INFO : Ignition 2.21.0 Jun 20 18:41:32.015717 ignition[981]: INFO : Stage: files Jun 20 18:41:32.017015 ignition[981]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:32.017015 ignition[981]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:32.018592 ignition[981]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:41:32.021832 ignition[981]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:41:32.021832 ignition[981]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:41:32.024480 ignition[981]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:41:32.025748 ignition[981]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:41:32.025748 ignition[981]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:41:32.024980 unknown[981]: wrote ssh authorized keys file for user: core Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jun 20 18:41:32.028535 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jun 20 18:41:32.038795 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:41:32.038795 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:41:32.038795 ignition[981]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jun 20 18:41:32.042617 ignition[981]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:41:32.045544 ignition[981]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:41:32.045544 ignition[981]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jun 20 18:41:32.045544 ignition[981]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jun 20 18:41:32.066380 ignition[981]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:41:32.069564 ignition[981]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:41:32.071649 ignition[981]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jun 20 18:41:32.071649 ignition[981]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:41:32.071649 ignition[981]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:41:32.071649 ignition[981]: INFO : files: files passed Jun 20 18:41:32.071649 ignition[981]: INFO : Ignition finished successfully Jun 20 18:41:32.072397 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:41:32.074153 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:41:32.075860 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:41:32.087076 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:41:32.087190 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:41:32.089995 initrd-setup-root-after-ignition[1017]: grep: /sysroot/oem/oem-release: No such file or directory Jun 20 18:41:32.091370 initrd-setup-root-after-ignition[1020]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:32.091370 initrd-setup-root-after-ignition[1020]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:32.094825 initrd-setup-root-after-ignition[1024]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:32.092684 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:41:32.093737 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:41:32.096177 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:41:32.124631 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:41:32.124754 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:41:32.126426 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:41:32.128037 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:41:32.128842 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:41:32.129687 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:41:32.145579 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:41:32.147660 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:41:32.163235 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:32.164488 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:32.166152 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:41:32.167708 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:41:32.167829 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:41:32.170031 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:41:32.171797 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:41:32.173139 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:41:32.174675 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:41:32.176307 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:41:32.178010 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:41:32.179680 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:41:32.181258 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:41:32.182968 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:41:32.184686 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:41:32.186171 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:41:32.187489 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:41:32.187607 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:41:32.189615 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:32.191148 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:32.192808 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:41:32.196334 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:32.197233 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:41:32.197371 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:41:32.200057 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:41:32.200174 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:41:32.201954 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:41:32.203225 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:41:32.210351 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:32.211423 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:41:32.213209 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:41:32.214522 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:41:32.214607 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:41:32.215804 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:41:32.215878 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:41:32.217127 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:41:32.217241 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:41:32.218727 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:41:32.218826 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:41:32.220917 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:41:32.222513 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:41:32.222628 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:32.238674 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:41:32.239423 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:41:32.239540 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:32.240968 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:41:32.241052 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:41:32.247112 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:41:32.247807 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:41:32.256616 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:41:32.259432 ignition[1045]: INFO : Ignition 2.21.0 Jun 20 18:41:32.259432 ignition[1045]: INFO : Stage: umount Jun 20 18:41:32.259432 ignition[1045]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:32.259432 ignition[1045]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:32.259432 ignition[1045]: INFO : umount: umount passed Jun 20 18:41:32.259432 ignition[1045]: INFO : Ignition finished successfully Jun 20 18:41:32.260399 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:41:32.260498 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:41:32.261516 systemd[1]: Stopped target network.target - Network. Jun 20 18:41:32.262678 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:41:32.262732 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:41:32.264137 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:41:32.264173 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:41:32.265353 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:41:32.265404 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:41:32.266717 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:41:32.266757 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:41:32.268333 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:41:32.269487 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:41:32.270851 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:41:32.270928 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:41:32.272338 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:41:32.272434 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:41:32.274764 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:41:32.274847 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:41:32.278197 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:41:32.278518 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:41:32.278554 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:32.281132 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:41:32.281316 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:41:32.282369 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:41:32.284269 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:41:32.285335 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:41:32.285384 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:32.287407 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:41:32.288127 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:41:32.288179 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:41:32.289912 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:41:32.289960 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:32.292353 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:41:32.292424 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:32.293907 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:32.303899 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:41:32.309474 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:32.310718 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:41:32.310807 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:41:32.312663 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:41:32.312725 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:32.313715 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:41:32.313745 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:32.315014 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:41:32.315053 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:41:32.317500 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:41:32.317542 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:41:32.319964 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:41:32.320017 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:41:32.323176 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:41:32.324354 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:41:32.324431 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:32.327193 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:41:32.327240 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:32.330483 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:41:32.330533 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:32.340278 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:41:32.341215 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:41:32.343562 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:41:32.345968 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:41:32.362004 systemd[1]: Switching root. Jun 20 18:41:32.392711 systemd-journald[246]: Journal stopped Jun 20 18:41:33.036192 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Jun 20 18:41:33.036239 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:41:33.036250 kernel: SELinux: policy capability open_perms=1 Jun 20 18:41:33.036263 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:41:33.036272 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:41:33.036281 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:41:33.036312 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:41:33.036324 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:41:33.036338 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:41:33.036350 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:41:33.036359 kernel: audit: type=1403 audit(1750444892.473:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:41:33.036382 systemd[1]: Successfully loaded SELinux policy in 45.295ms. Jun 20 18:41:33.036400 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.102ms. Jun 20 18:41:33.036412 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:41:33.036422 systemd[1]: Detected virtualization kvm. Jun 20 18:41:33.036453 systemd[1]: Detected architecture arm64. Jun 20 18:41:33.036466 systemd[1]: Detected first boot. Jun 20 18:41:33.036475 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:41:33.036486 zram_generator::config[1090]: No configuration found. Jun 20 18:41:33.036496 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:41:33.036505 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:41:33.036515 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:41:33.036526 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:41:33.036535 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:41:33.036545 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:41:33.036556 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:41:33.036567 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:41:33.036577 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:41:33.036587 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:41:33.036597 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:41:33.036607 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:41:33.036617 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:41:33.036627 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:41:33.036637 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:33.036647 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:33.036657 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:41:33.036667 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:41:33.036677 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:41:33.036687 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:41:33.036697 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:41:33.036707 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:33.036718 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:33.036728 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:41:33.036737 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:41:33.036747 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:41:33.036757 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:41:33.036767 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:33.036777 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:41:33.036786 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:41:33.036796 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:41:33.036818 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:41:33.036828 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:41:33.036842 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:41:33.036852 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:33.036862 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:33.036873 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:33.036882 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:41:33.036892 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:41:33.036905 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:41:33.036917 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:41:33.036927 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:41:33.036937 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:41:33.036947 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:41:33.036957 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:41:33.036968 systemd[1]: Reached target machines.target - Containers. Jun 20 18:41:33.036978 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:41:33.036988 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:41:33.036998 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:41:33.037010 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:41:33.037021 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:41:33.037031 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:41:33.037041 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:33.037051 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:41:33.037062 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:41:33.037072 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:41:33.037082 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:41:33.037093 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:41:33.037103 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:41:33.037113 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:41:33.037124 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:33.037134 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:41:33.037145 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:41:33.037155 kernel: loop: module loaded Jun 20 18:41:33.037164 kernel: fuse: init (API version 7.41) Jun 20 18:41:33.037174 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:41:33.037185 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:41:33.037195 kernel: ACPI: bus type drm_connector registered Jun 20 18:41:33.037205 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:41:33.037214 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:41:33.037225 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:41:33.037236 systemd[1]: Stopped verity-setup.service. Jun 20 18:41:33.037246 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:41:33.037257 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:41:33.037267 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:41:33.037309 systemd-journald[1158]: Collecting audit messages is disabled. Jun 20 18:41:33.037331 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:41:33.037342 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:41:33.037353 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:41:33.037364 systemd-journald[1158]: Journal started Jun 20 18:41:33.037390 systemd-journald[1158]: Runtime Journal (/run/log/journal/ed79bdd9dda144f1989d857733e9433e) is 6M, max 48.5M, 42.4M free. Jun 20 18:41:32.832984 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:41:32.851255 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 20 18:41:32.851619 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:41:33.040383 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:41:33.040452 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:41:33.042419 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:33.043521 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:41:33.043681 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:41:33.044745 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:41:33.044896 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:41:33.045919 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:41:33.046065 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:41:33.047082 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:33.047234 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:33.048362 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:41:33.048514 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:41:33.049512 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:41:33.049653 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:41:33.050689 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:33.051770 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:33.052924 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:41:33.054108 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:41:33.065639 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:41:33.067740 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:41:33.069673 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:41:33.070600 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:41:33.070635 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:41:33.072175 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:41:33.082042 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:41:33.083124 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:33.084491 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:41:33.086087 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:41:33.087335 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:41:33.089772 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:41:33.090917 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:41:33.093811 systemd-journald[1158]: Time spent on flushing to /var/log/journal/ed79bdd9dda144f1989d857733e9433e is 21.655ms for 859 entries. Jun 20 18:41:33.093811 systemd-journald[1158]: System Journal (/var/log/journal/ed79bdd9dda144f1989d857733e9433e) is 8M, max 195.6M, 187.6M free. Jun 20 18:41:33.129527 systemd-journald[1158]: Received client request to flush runtime journal. Jun 20 18:41:33.129576 kernel: loop0: detected capacity change from 0 to 107312 Jun 20 18:41:33.092410 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:41:33.095322 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:41:33.101479 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:41:33.104595 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:33.105994 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:41:33.107451 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:41:33.116890 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:41:33.117987 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:41:33.121453 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:41:33.125582 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:33.132658 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:41:33.142323 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:41:33.150346 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:41:33.151783 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:41:33.154523 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:41:33.160316 kernel: loop1: detected capacity change from 0 to 138376 Jun 20 18:41:33.177948 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 20 18:41:33.178256 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 20 18:41:33.183952 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:33.196327 kernel: loop2: detected capacity change from 0 to 107312 Jun 20 18:41:33.202325 kernel: loop3: detected capacity change from 0 to 138376 Jun 20 18:41:33.207424 (sd-merge)[1228]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 20 18:41:33.207743 (sd-merge)[1228]: Merged extensions into '/usr'. Jun 20 18:41:33.210534 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:41:33.213104 systemd[1]: Starting ensure-sysext.service... Jun 20 18:41:33.215455 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:41:33.234628 systemd[1]: Reload requested from client PID 1230 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:41:33.234640 systemd[1]: Reloading... Jun 20 18:41:33.236380 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:41:33.236405 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:41:33.236621 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:41:33.236799 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:41:33.237428 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:41:33.237633 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Jun 20 18:41:33.237678 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Jun 20 18:41:33.240725 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:41:33.240737 systemd-tmpfiles[1231]: Skipping /boot Jun 20 18:41:33.249552 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:41:33.249566 systemd-tmpfiles[1231]: Skipping /boot Jun 20 18:41:33.279337 zram_generator::config[1256]: No configuration found. Jun 20 18:41:33.378661 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:41:33.379737 ldconfig[1201]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:41:33.442643 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:41:33.442757 systemd[1]: Reloading finished in 207 ms. Jun 20 18:41:33.471196 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:41:33.495290 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:33.502684 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:41:33.505031 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:41:33.507702 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:41:33.510700 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:41:33.515165 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:41:33.518608 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:41:33.519689 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:41:33.521650 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:33.526084 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:41:33.527962 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:33.528080 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:33.528825 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:41:33.528992 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:41:33.534605 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:33.534877 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:33.537677 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:41:33.537892 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:41:33.544502 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:41:33.551004 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:41:33.555155 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:41:33.557533 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:41:33.560526 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:41:33.563112 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:33.570962 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:41:33.573490 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:33.573622 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:33.575162 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:41:33.578394 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:41:33.579937 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:41:33.580071 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:41:33.581109 augenrules[1332]: No rules Jun 20 18:41:33.581400 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:41:33.582174 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:41:33.583568 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:41:33.594583 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:41:33.595855 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:41:33.597193 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:33.598383 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:33.599802 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:41:33.601352 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:41:33.605145 systemd[1]: Finished ensure-sysext.service. Jun 20 18:41:33.610019 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:41:33.610077 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:41:33.611747 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:41:33.613693 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:33.615506 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:41:33.616225 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:41:33.634455 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:41:33.641010 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:41:33.659651 systemd-udevd[1346]: Using default interface naming scheme 'v255'. Jun 20 18:41:33.674684 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:33.679560 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:41:33.682123 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:41:33.685526 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:41:33.704100 systemd-resolved[1298]: Positive Trust Anchors: Jun 20 18:41:33.704578 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:41:33.704614 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:41:33.712219 systemd-resolved[1298]: Defaulting to hostname 'linux'. Jun 20 18:41:33.713708 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:41:33.714705 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:33.715616 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:41:33.716938 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:41:33.718584 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:41:33.719634 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:41:33.721062 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:41:33.722450 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:41:33.723484 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:41:33.723515 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:41:33.724627 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:41:33.728109 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:41:33.731324 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:41:33.736604 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:41:33.739557 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:41:33.741476 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:41:33.746957 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:41:33.748758 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:41:33.750190 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:41:33.753628 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:41:33.763197 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:41:33.768384 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:41:33.769930 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:41:33.771331 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:41:33.771354 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:41:33.773559 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:41:33.775633 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:41:33.778472 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:41:33.780469 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:41:33.781675 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:41:33.785617 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:41:33.787496 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:41:33.790057 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:41:33.792191 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:41:33.794859 jq[1396]: false Jun 20 18:41:33.796364 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:41:33.798024 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:41:33.798427 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:41:33.799076 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:41:33.804702 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:41:33.806138 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:41:33.807442 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:41:33.811508 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:41:33.811867 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:41:33.812025 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:41:33.814791 jq[1407]: true Jun 20 18:41:33.814610 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:41:33.814791 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:41:33.817698 extend-filesystems[1397]: Found /dev/vda6 Jun 20 18:41:33.827067 jq[1414]: true Jun 20 18:41:33.825840 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:41:33.840384 extend-filesystems[1397]: Found /dev/vda9 Jun 20 18:41:33.844055 extend-filesystems[1397]: Checking size of /dev/vda9 Jun 20 18:41:33.865268 extend-filesystems[1397]: Resized partition /dev/vda9 Jun 20 18:41:33.874887 extend-filesystems[1433]: resize2fs 1.47.2 (1-Jan-2025) Jun 20 18:41:33.883379 dbus-daemon[1394]: [system] SELinux support is enabled Jun 20 18:41:33.883566 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:41:33.884306 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jun 20 18:41:33.887182 update_engine[1403]: I20250620 18:41:33.886795 1403 main.cc:92] Flatcar Update Engine starting Jun 20 18:41:33.887120 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:41:33.887142 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:41:33.889054 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:41:33.910217 update_engine[1403]: I20250620 18:41:33.891444 1403 update_check_scheduler.cc:74] Next update check in 6m31s Jun 20 18:41:33.889081 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:41:33.890181 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:41:33.892864 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:41:33.905146 systemd-networkd[1367]: lo: Link UP Jun 20 18:41:33.905149 systemd-networkd[1367]: lo: Gained carrier Jun 20 18:41:33.906234 systemd-networkd[1367]: Enumeration completed Jun 20 18:41:33.906339 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:41:33.906703 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:33.906706 systemd-networkd[1367]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:41:33.907154 systemd-networkd[1367]: eth0: Link UP Jun 20 18:41:33.907291 systemd[1]: Reached target network.target - Network. Jun 20 18:41:33.907324 systemd-networkd[1367]: eth0: Gained carrier Jun 20 18:41:33.907338 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:33.911196 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:41:33.918619 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:41:33.922232 systemd-logind[1402]: New seat seat0. Jun 20 18:41:33.924376 systemd-networkd[1367]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:41:33.924617 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:41:33.924925 systemd-timesyncd[1345]: Network configuration changed, trying to establish connection. Jun 20 18:41:33.928894 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jun 20 18:41:33.929828 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:41:33.938100 systemd-timesyncd[1345]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 20 18:41:33.938598 extend-filesystems[1433]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jun 20 18:41:33.938598 extend-filesystems[1433]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 20 18:41:33.938598 extend-filesystems[1433]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jun 20 18:41:33.938157 systemd-timesyncd[1345]: Initial clock synchronization to Fri 2025-06-20 18:41:33.937530 UTC. Jun 20 18:41:33.946038 extend-filesystems[1397]: Resized filesystem in /dev/vda9 Jun 20 18:41:33.948416 bash[1446]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:41:33.940026 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:41:33.944814 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:41:33.947121 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:41:33.956981 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:41:33.971908 locksmithd[1447]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:41:33.985997 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:33.997478 systemd-logind[1402]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:41:34.001339 (ntainerd)[1477]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:41:34.021540 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:41:34.066937 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:34.124025 sshd_keygen[1428]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:41:34.142225 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:41:34.145196 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:41:34.161767 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:41:34.161971 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:41:34.164461 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:41:34.188745 containerd[1477]: time="2025-06-20T18:41:34Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:41:34.190360 containerd[1477]: time="2025-06-20T18:41:34.190277981Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:41:34.192756 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:41:34.195592 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:41:34.197448 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198496093Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.202µs" Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198550665Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198567989Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198708340Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198723223Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198744788Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198788918Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:41:34.198983 containerd[1477]: time="2025-06-20T18:41:34.198799520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:41:34.198733 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:41:34.199158 containerd[1477]: time="2025-06-20T18:41:34.198989803Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199158 containerd[1477]: time="2025-06-20T18:41:34.199002446Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199158 containerd[1477]: time="2025-06-20T18:41:34.199012808Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199158 containerd[1477]: time="2025-06-20T18:41:34.199020850Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199158 containerd[1477]: time="2025-06-20T18:41:34.199083024Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199311 containerd[1477]: time="2025-06-20T18:41:34.199274546Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199346 containerd[1477]: time="2025-06-20T18:41:34.199333639Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:41:34.199366 containerd[1477]: time="2025-06-20T18:41:34.199345242Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:41:34.199393 containerd[1477]: time="2025-06-20T18:41:34.199378409Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:41:34.199714 containerd[1477]: time="2025-06-20T18:41:34.199587976Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:41:34.199714 containerd[1477]: time="2025-06-20T18:41:34.199652231Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:41:34.202748 containerd[1477]: time="2025-06-20T18:41:34.202708112Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:41:34.202811 containerd[1477]: time="2025-06-20T18:41:34.202762244Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:41:34.202811 containerd[1477]: time="2025-06-20T18:41:34.202781408Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:41:34.202811 containerd[1477]: time="2025-06-20T18:41:34.202792690Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:41:34.202811 containerd[1477]: time="2025-06-20T18:41:34.202805293Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202816376Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202827258Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202838341Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202848983Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202858785Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202867787Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:41:34.202896 containerd[1477]: time="2025-06-20T18:41:34.202880310Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:41:34.203026 containerd[1477]: time="2025-06-20T18:41:34.203006698Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:41:34.203050 containerd[1477]: time="2025-06-20T18:41:34.203032624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:41:34.203050 containerd[1477]: time="2025-06-20T18:41:34.203047867Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203058150Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203068512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203077874Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203088636Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203097598Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203107801Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203117963Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:41:34.203152 containerd[1477]: time="2025-06-20T18:41:34.203127565Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:41:34.203989 containerd[1477]: time="2025-06-20T18:41:34.203944467Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:41:34.204089 containerd[1477]: time="2025-06-20T18:41:34.204075416Z" level=info msg="Start snapshots syncer" Jun 20 18:41:34.204163 containerd[1477]: time="2025-06-20T18:41:34.204149033Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:41:34.204473 containerd[1477]: time="2025-06-20T18:41:34.204430856Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:41:34.204637 containerd[1477]: time="2025-06-20T18:41:34.204619658Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:41:34.204771 containerd[1477]: time="2025-06-20T18:41:34.204753928Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:41:34.204940 containerd[1477]: time="2025-06-20T18:41:34.204920165Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:41:34.205008 containerd[1477]: time="2025-06-20T18:41:34.204995821Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:41:34.205057 containerd[1477]: time="2025-06-20T18:41:34.205045313Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:41:34.205108 containerd[1477]: time="2025-06-20T18:41:34.205096084Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:41:34.205169 containerd[1477]: time="2025-06-20T18:41:34.205157057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:41:34.205220 containerd[1477]: time="2025-06-20T18:41:34.205208789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:41:34.205268 containerd[1477]: time="2025-06-20T18:41:34.205257360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:41:34.205380 containerd[1477]: time="2025-06-20T18:41:34.205364664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:41:34.205449 containerd[1477]: time="2025-06-20T18:41:34.205435199Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:41:34.205507 containerd[1477]: time="2025-06-20T18:41:34.205495173Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:41:34.205582 containerd[1477]: time="2025-06-20T18:41:34.205569189Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:41:34.205651 containerd[1477]: time="2025-06-20T18:41:34.205636404Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:41:34.205694 containerd[1477]: time="2025-06-20T18:41:34.205683735Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:41:34.205741 containerd[1477]: time="2025-06-20T18:41:34.205729865Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:41:34.205783 containerd[1477]: time="2025-06-20T18:41:34.205772435Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:41:34.205831 containerd[1477]: time="2025-06-20T18:41:34.205820245Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:41:34.205879 containerd[1477]: time="2025-06-20T18:41:34.205868376Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:41:34.206002 containerd[1477]: time="2025-06-20T18:41:34.205991403Z" level=info msg="runtime interface created" Jun 20 18:41:34.206042 containerd[1477]: time="2025-06-20T18:41:34.206032573Z" level=info msg="created NRI interface" Jun 20 18:41:34.206094 containerd[1477]: time="2025-06-20T18:41:34.206082864Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:41:34.206141 containerd[1477]: time="2025-06-20T18:41:34.206130874Z" level=info msg="Connect containerd service" Jun 20 18:41:34.206222 containerd[1477]: time="2025-06-20T18:41:34.206208652Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:41:34.206996 containerd[1477]: time="2025-06-20T18:41:34.206968141Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:41:34.312928 containerd[1477]: time="2025-06-20T18:41:34.312836577Z" level=info msg="Start subscribing containerd event" Jun 20 18:41:34.312928 containerd[1477]: time="2025-06-20T18:41:34.312915234Z" level=info msg="Start recovering state" Jun 20 18:41:34.313054 containerd[1477]: time="2025-06-20T18:41:34.313037782Z" level=info msg="Start event monitor" Jun 20 18:41:34.313073 containerd[1477]: time="2025-06-20T18:41:34.313057986Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:41:34.313073 containerd[1477]: time="2025-06-20T18:41:34.313068229Z" level=info msg="Start streaming server" Jun 20 18:41:34.313105 containerd[1477]: time="2025-06-20T18:41:34.313077471Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:41:34.313122 containerd[1477]: time="2025-06-20T18:41:34.313113719Z" level=info msg="runtime interface starting up..." Jun 20 18:41:34.313139 containerd[1477]: time="2025-06-20T18:41:34.313122121Z" level=info msg="starting plugins..." Jun 20 18:41:34.313139 containerd[1477]: time="2025-06-20T18:41:34.313136684Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:41:34.313416 containerd[1477]: time="2025-06-20T18:41:34.313391501Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:41:34.313526 containerd[1477]: time="2025-06-20T18:41:34.313512408Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:41:34.313642 containerd[1477]: time="2025-06-20T18:41:34.313628473Z" level=info msg="containerd successfully booted in 0.125244s" Jun 20 18:41:34.313724 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:41:35.547470 systemd-networkd[1367]: eth0: Gained IPv6LL Jun 20 18:41:35.550151 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:41:35.551622 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:41:35.553775 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:41:35.555473 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:41:35.589485 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:41:35.590954 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:41:35.591129 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:41:35.594200 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:41:35.594408 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:41:35.595821 systemd[1]: Startup finished in 2.087s (kernel) + 3.846s (initrd) + 3.169s (userspace) = 9.103s. Jun 20 18:41:42.041614 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:41:42.042690 systemd[1]: Started sshd@0-10.0.0.131:22-10.0.0.1:40136.service - OpenSSH per-connection server daemon (10.0.0.1:40136). Jun 20 18:41:42.114770 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 40136 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:42.116602 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:42.126850 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:41:42.127821 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:41:42.133366 systemd-logind[1402]: New session 1 of user core. Jun 20 18:41:42.149692 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:41:42.155900 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:41:42.177173 (systemd)[1550]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:41:42.182184 systemd-logind[1402]: New session c1 of user core. Jun 20 18:41:42.291113 systemd[1550]: Queued start job for default target default.target. Jun 20 18:41:42.310272 systemd[1550]: Created slice app.slice - User Application Slice. Jun 20 18:41:42.310324 systemd[1550]: Reached target paths.target - Paths. Jun 20 18:41:42.310365 systemd[1550]: Reached target timers.target - Timers. Jun 20 18:41:42.311641 systemd[1550]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:41:42.325881 systemd[1550]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:41:42.325991 systemd[1550]: Reached target sockets.target - Sockets. Jun 20 18:41:42.326041 systemd[1550]: Reached target basic.target - Basic System. Jun 20 18:41:42.326076 systemd[1550]: Reached target default.target - Main User Target. Jun 20 18:41:42.326104 systemd[1550]: Startup finished in 137ms. Jun 20 18:41:42.326249 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:41:42.327533 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:41:42.397138 systemd[1]: Started sshd@1-10.0.0.131:22-10.0.0.1:40172.service - OpenSSH per-connection server daemon (10.0.0.1:40172). Jun 20 18:41:42.450709 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 40172 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:42.451963 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:42.456094 systemd-logind[1402]: New session 2 of user core. Jun 20 18:41:42.467493 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:41:42.517930 sshd[1563]: Connection closed by 10.0.0.1 port 40172 Jun 20 18:41:42.518423 sshd-session[1561]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:42.529452 systemd[1]: sshd@1-10.0.0.131:22-10.0.0.1:40172.service: Deactivated successfully. Jun 20 18:41:42.532725 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:41:42.533467 systemd-logind[1402]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:41:42.536435 systemd[1]: Started sshd@2-10.0.0.131:22-10.0.0.1:49738.service - OpenSSH per-connection server daemon (10.0.0.1:49738). Jun 20 18:41:42.537154 systemd-logind[1402]: Removed session 2. Jun 20 18:41:42.591083 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 49738 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:42.592283 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:42.596360 systemd-logind[1402]: New session 3 of user core. Jun 20 18:41:42.604470 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:41:42.652534 sshd[1571]: Connection closed by 10.0.0.1 port 49738 Jun 20 18:41:42.652379 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:42.665388 systemd[1]: sshd@2-10.0.0.131:22-10.0.0.1:49738.service: Deactivated successfully. Jun 20 18:41:42.667436 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:41:42.668208 systemd-logind[1402]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:41:42.670519 systemd[1]: Started sshd@3-10.0.0.131:22-10.0.0.1:49748.service - OpenSSH per-connection server daemon (10.0.0.1:49748). Jun 20 18:41:42.670946 systemd-logind[1402]: Removed session 3. Jun 20 18:41:42.723379 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 49748 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:42.724663 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:42.729379 systemd-logind[1402]: New session 4 of user core. Jun 20 18:41:42.743503 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:41:42.797528 sshd[1579]: Connection closed by 10.0.0.1 port 49748 Jun 20 18:41:42.798168 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:42.810623 systemd[1]: sshd@3-10.0.0.131:22-10.0.0.1:49748.service: Deactivated successfully. Jun 20 18:41:42.812652 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:41:42.814279 systemd-logind[1402]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:41:42.816658 systemd[1]: Started sshd@4-10.0.0.131:22-10.0.0.1:49832.service - OpenSSH per-connection server daemon (10.0.0.1:49832). Jun 20 18:41:42.818160 systemd-logind[1402]: Removed session 4. Jun 20 18:41:42.884985 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 49832 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:42.886474 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:42.891159 systemd-logind[1402]: New session 5 of user core. Jun 20 18:41:42.910503 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:41:42.970254 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:41:42.970567 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:42.983161 sudo[1589]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:42.985737 sshd[1588]: Connection closed by 10.0.0.1 port 49832 Jun 20 18:41:42.985234 sshd-session[1585]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:42.999634 systemd[1]: sshd@4-10.0.0.131:22-10.0.0.1:49832.service: Deactivated successfully. Jun 20 18:41:43.001358 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:41:43.002190 systemd-logind[1402]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:41:43.005270 systemd[1]: Started sshd@5-10.0.0.131:22-10.0.0.1:49836.service - OpenSSH per-connection server daemon (10.0.0.1:49836). Jun 20 18:41:43.005991 systemd-logind[1402]: Removed session 5. Jun 20 18:41:43.063543 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 49836 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:43.065722 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:43.071782 systemd-logind[1402]: New session 6 of user core. Jun 20 18:41:43.082511 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:41:43.134130 sudo[1599]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:41:43.134439 sudo[1599]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:43.143799 sudo[1599]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:43.149024 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:41:43.149332 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:43.158548 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:41:43.208628 augenrules[1621]: No rules Jun 20 18:41:43.210031 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:41:43.210413 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:41:43.213757 sudo[1598]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:43.215473 sshd[1597]: Connection closed by 10.0.0.1 port 49836 Jun 20 18:41:43.216253 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:43.228177 systemd[1]: sshd@5-10.0.0.131:22-10.0.0.1:49836.service: Deactivated successfully. Jun 20 18:41:43.230180 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:41:43.230932 systemd-logind[1402]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:41:43.234162 systemd[1]: Started sshd@6-10.0.0.131:22-10.0.0.1:49838.service - OpenSSH per-connection server daemon (10.0.0.1:49838). Jun 20 18:41:43.235052 systemd-logind[1402]: Removed session 6. Jun 20 18:41:43.283621 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 49838 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:41:43.285047 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:43.290353 systemd-logind[1402]: New session 7 of user core. Jun 20 18:41:43.296449 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:42:08.555210 sudo[1647]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-12057:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Jun 20 18:42:08.555503 sudo[1647]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:08.571332 kernel: loop4: detected capacity change from 0 to 12644352 Jun 20 18:42:08.606345 kernel: loop4: p9 Jun 20 18:42:08.897274 kernel: EXT4-fs (loop4p9): mounted filesystem 5abc3f4b-3308-40b2-85f0-c495a605b42d r/w with ordered data mode. Quota mode: none. Jun 20 18:42:08.903551 dbus-daemon[1394]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1648 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Jun 20 18:42:08.905930 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Jun 20 18:42:08.906026 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:42:08.907486 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Jun 20 18:42:08.942623 dbus-daemon[1394]: [system] Successfully activated service 'org.freedesktop.machine1' Jun 20 18:42:08.943176 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Jun 20 18:42:08.944995 systemd-machined[1658]: New machine flatcar-developer-container. Jun 20 18:42:08.952429 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Jun 20 18:42:08.958361 systemd-resolved[1298]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 20 18:42:09.082321 kernel: EXT4-fs (loop4p9): unmounting filesystem 5abc3f4b-3308-40b2-85f0-c495a605b42d. Jun 20 18:42:09.087303 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Jun 20 18:42:09.087555 systemd-machined[1658]: Machine flatcar-developer-container terminated. Jun 20 18:42:09.089175 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Jun 20 18:42:09.113204 sudo[1647]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.119181 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Jun 20 18:42:09.119464 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.122762 sudo[1686]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.127260 sudo[1688]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Jun 20 18:42:09.127532 sudo[1688]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.130614 sudo[1688]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.135330 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-12057/oem-test-4344.1.0.raw /oem/sysext Jun 20 18:42:09.135578 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.139542 sudo[1690]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.144149 sudo[1692]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Jun 20 18:42:09.144420 sudo[1692]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.151338 sudo[1692]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.156293 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Jun 20 18:42:09.156582 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.171344 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1702 (touch) Jun 20 18:42:09.173017 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:42:09.217088 systemd-fsck[1705]: fsck.fat 4.2 (2021-01-31) Jun 20 18:42:09.217088 systemd-fsck[1705]: /dev/vda1: 12 files, 129814/258078 clusters Jun 20 18:42:09.219528 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:42:09.221267 systemd[1]: Mounting boot.mount - Boot partition... Jun 20 18:42:09.241356 systemd[1]: Mounted boot.mount - Boot partition. Jun 20 18:42:09.242534 sudo[1694]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.243942 sshd[1632]: Connection closed by 10.0.0.1 port 49838 Jun 20 18:42:09.244409 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:09.258225 systemd[1]: sshd@6-10.0.0.131:22-10.0.0.1:49838.service: Deactivated successfully. Jun 20 18:42:09.260908 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:42:09.262334 systemd[1]: session-7.scope: Consumed 55.506s CPU time, 1.8G memory peak. Jun 20 18:42:09.263771 systemd-logind[1402]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:42:09.265172 systemd[1]: Started sshd@7-10.0.0.131:22-10.0.0.1:52804.service - OpenSSH per-connection server daemon (10.0.0.1:52804). Jun 20 18:42:09.266469 systemd-logind[1402]: Removed session 7. Jun 20 18:42:09.314128 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 52804 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:09.315284 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:09.319430 systemd-logind[1402]: New session 8 of user core. Jun 20 18:42:09.331474 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 20 18:42:09.383793 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jun 20 18:42:09.384138 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.391829 systemd[1]: sshd.socket: Deactivated successfully. Jun 20 18:42:09.393326 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Jun 20 18:42:09.395250 sudo[1717]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:09.399937 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Jun 20 18:42:09.400219 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:09.406733 systemd-logind[1402]: The system will reboot now! Jun 20 18:42:09.407011 systemd-logind[1402]: System is rebooting. -- Reboot -- Jun 20 18:42:18.833412 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:42:18.833438 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:42:18.833447 kernel: KASLR enabled Jun 20 18:42:18.833453 kernel: efi: EFI v2.7 by EDK II Jun 20 18:42:18.833459 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Jun 20 18:42:18.833464 kernel: random: crng init done Jun 20 18:42:18.833471 kernel: secureboot: Secure boot disabled Jun 20 18:42:18.833477 kernel: ACPI: Early table checksum verification disabled Jun 20 18:42:18.833482 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jun 20 18:42:18.833490 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:42:18.833495 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833501 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833507 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833513 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833520 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833528 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833534 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833540 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833546 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:42:18.833552 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:42:18.833558 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:42:18.833578 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:42:18.833585 kernel: NODE_DATA(0) allocated [mem 0xdc964dc0-0xdc96bfff] Jun 20 18:42:18.833591 kernel: Zone ranges: Jun 20 18:42:18.833597 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:42:18.833605 kernel: DMA32 empty Jun 20 18:42:18.833619 kernel: Normal empty Jun 20 18:42:18.833628 kernel: Device empty Jun 20 18:42:18.833634 kernel: Movable zone start for each node Jun 20 18:42:18.833640 kernel: Early memory node ranges Jun 20 18:42:18.833646 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jun 20 18:42:18.833652 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jun 20 18:42:18.833658 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jun 20 18:42:18.833665 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jun 20 18:42:18.833671 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jun 20 18:42:18.833677 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jun 20 18:42:18.833683 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jun 20 18:42:18.833692 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jun 20 18:42:18.833698 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jun 20 18:42:18.833704 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jun 20 18:42:18.833713 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jun 20 18:42:18.833720 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jun 20 18:42:18.833726 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:42:18.833735 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:42:18.833741 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:42:18.833748 kernel: psci: probing for conduit method from ACPI. Jun 20 18:42:18.833754 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:42:18.833761 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:42:18.833767 kernel: psci: Trusted OS migration not required Jun 20 18:42:18.833774 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:42:18.833780 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:42:18.833787 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:42:18.833793 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:42:18.833801 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:42:18.833808 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:42:18.833817 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:42:18.833824 kernel: CPU features: detected: Spectre-v4 Jun 20 18:42:18.833830 kernel: CPU features: detected: Spectre-BHB Jun 20 18:42:18.833837 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:42:18.833843 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:42:18.833850 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:42:18.833856 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:42:18.833863 kernel: alternatives: applying boot alternatives Jun 20 18:42:18.833870 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=ed79bdd9dda144f1989d857733e9433e verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:42:18.833879 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:42:18.833885 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:42:18.833892 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:42:18.833898 kernel: Fallback order for Node 0: 0 Jun 20 18:42:18.833905 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:42:18.833911 kernel: Policy zone: DMA Jun 20 18:42:18.833918 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:42:18.833924 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:42:18.833930 kernel: software IO TLB: area num 4. Jun 20 18:42:18.833937 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:42:18.833943 kernel: software IO TLB: mapped [mem 0x00000000d8c00000-0x00000000d9000000] (4MB) Jun 20 18:42:18.833951 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:42:18.833958 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:42:18.833965 kernel: rcu: RCU event tracing is enabled. Jun 20 18:42:18.833971 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:42:18.833978 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:42:18.833984 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:42:18.833991 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:42:18.833998 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:42:18.834004 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:42:18.834011 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:42:18.834017 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:42:18.834024 kernel: GICv3: 256 SPIs implemented Jun 20 18:42:18.834032 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:42:18.834038 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:42:18.834045 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:42:18.834051 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:42:18.834058 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:42:18.834064 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:42:18.834071 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:42:18.834078 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:42:18.834084 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:42:18.834091 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:42:18.834097 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:42:18.834105 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:42:18.834111 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:42:18.834118 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:42:18.834125 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:42:18.834131 kernel: arm-pv: using stolen time PV Jun 20 18:42:18.834138 kernel: Console: colour dummy device 80x25 Jun 20 18:42:18.834145 kernel: ACPI: Core revision 20240827 Jun 20 18:42:18.834152 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:42:18.834158 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:42:18.834165 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:42:18.834172 kernel: landlock: Up and running. Jun 20 18:42:18.834179 kernel: SELinux: Initializing. Jun 20 18:42:18.834186 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:42:18.834192 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:42:18.834199 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:42:18.834206 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:42:18.834213 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:42:18.834220 kernel: Remapping and enabling EFI services. Jun 20 18:42:18.834226 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:42:18.834234 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:42:18.834245 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:42:18.834252 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:42:18.834261 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:42:18.834267 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:42:18.834274 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:42:18.834281 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:42:18.834288 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:42:18.834296 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:42:18.834303 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:42:18.834310 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:42:18.834317 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:42:18.834324 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:42:18.834331 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:42:18.834337 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:42:18.834344 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:42:18.834351 kernel: SMP: Total of 4 processors activated. Jun 20 18:42:18.834358 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:42:18.834366 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:42:18.834373 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:42:18.834380 kernel: CPU features: detected: Common not Private translations Jun 20 18:42:18.834387 kernel: CPU features: detected: CRC32 instructions Jun 20 18:42:18.834393 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:42:18.834400 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:42:18.834407 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:42:18.834414 kernel: CPU features: detected: Privileged Access Never Jun 20 18:42:18.834421 kernel: CPU features: detected: RAS Extension Support Jun 20 18:42:18.834432 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:42:18.834439 kernel: alternatives: applying system-wide alternatives Jun 20 18:42:18.834446 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:42:18.834453 kernel: Memory: 2440980K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 125540K reserved, 0K cma-reserved) Jun 20 18:42:18.834460 kernel: devtmpfs: initialized Jun 20 18:42:18.834467 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:42:18.834474 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:42:18.834481 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:42:18.834488 kernel: 0 pages in range for non-PLT usage Jun 20 18:42:18.834497 kernel: 508544 pages in range for PLT usage Jun 20 18:42:18.834504 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:42:18.834511 kernel: SMBIOS 3.0.0 present. Jun 20 18:42:18.834517 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:42:18.834524 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:42:18.834531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:42:18.834538 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:42:18.834544 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:42:18.834551 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:42:18.834560 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:42:18.834576 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 20 18:42:18.834583 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:42:18.834590 kernel: cpuidle: using governor menu Jun 20 18:42:18.834597 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:42:18.834604 kernel: ASID allocator initialised with 32768 entries Jun 20 18:42:18.834615 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:42:18.834622 kernel: Serial: AMBA PL011 UART driver Jun 20 18:42:18.834632 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:42:18.834641 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:42:18.834648 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:42:18.834655 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:42:18.834662 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:42:18.834669 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:42:18.834679 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:42:18.834686 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:42:18.834692 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:42:18.834700 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:42:18.834708 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:42:18.834715 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:42:18.834722 kernel: ACPI: Interpreter enabled Jun 20 18:42:18.834729 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:42:18.834736 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:42:18.834743 kernel: ACPI: CPU0 has been hot-added Jun 20 18:42:18.834749 kernel: ACPI: CPU1 has been hot-added Jun 20 18:42:18.834756 kernel: ACPI: CPU2 has been hot-added Jun 20 18:42:18.834763 kernel: ACPI: CPU3 has been hot-added Jun 20 18:42:18.834772 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:42:18.834779 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:42:18.834786 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:42:18.834918 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:42:18.834985 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:42:18.835044 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:42:18.835102 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:42:18.835161 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:42:18.835170 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:42:18.835177 kernel: PCI host bridge to bus 0000:00 Jun 20 18:42:18.835249 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:42:18.835305 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:42:18.835357 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:42:18.835409 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:42:18.835487 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:42:18.835560 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:42:18.835651 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:42:18.835713 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:42:18.835773 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:42:18.835834 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:42:18.835894 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:42:18.835959 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:42:18.836013 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:42:18.836066 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:42:18.836118 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:42:18.836127 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:42:18.836135 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:42:18.836142 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:42:18.836149 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:42:18.836158 kernel: iommu: Default domain type: Translated Jun 20 18:42:18.836165 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:42:18.836172 kernel: efivars: Registered efivars operations Jun 20 18:42:18.836178 kernel: vgaarb: loaded Jun 20 18:42:18.836186 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:42:18.836192 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:42:18.836200 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:42:18.836206 kernel: pnp: PnP ACPI init Jun 20 18:42:18.836277 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:42:18.836289 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:42:18.836296 kernel: NET: Registered PF_INET protocol family Jun 20 18:42:18.836303 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:42:18.836310 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:42:18.836317 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:42:18.836324 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:42:18.836331 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:42:18.836338 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:42:18.836347 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:42:18.836354 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:42:18.836361 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:42:18.836368 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:42:18.836374 kernel: kvm [1]: HYP mode not available Jun 20 18:42:18.836381 kernel: Initialise system trusted keyrings Jun 20 18:42:18.836388 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:42:18.836395 kernel: Key type asymmetric registered Jun 20 18:42:18.836402 kernel: Asymmetric key parser 'x509' registered Jun 20 18:42:18.836410 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:42:18.836417 kernel: io scheduler mq-deadline registered Jun 20 18:42:18.836424 kernel: io scheduler kyber registered Jun 20 18:42:18.836436 kernel: io scheduler bfq registered Jun 20 18:42:18.836443 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:42:18.836450 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:42:18.836457 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:42:18.836520 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:42:18.836529 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:42:18.836538 kernel: thunder_xcv, ver 1.0 Jun 20 18:42:18.836545 kernel: thunder_bgx, ver 1.0 Jun 20 18:42:18.836552 kernel: nicpf, ver 1.0 Jun 20 18:42:18.836559 kernel: nicvf, ver 1.0 Jun 20 18:42:18.836714 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:42:18.836773 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:42:18 UTC (1750444938) Jun 20 18:42:18.836782 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:42:18.836789 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:42:18.836799 kernel: watchdog: NMI not fully supported Jun 20 18:42:18.836806 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:42:18.836812 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:42:18.836819 kernel: Segment Routing with IPv6 Jun 20 18:42:18.836826 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:42:18.836833 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:42:18.836840 kernel: Key type dns_resolver registered Jun 20 18:42:18.836847 kernel: registered taskstats version 1 Jun 20 18:42:18.836854 kernel: Loading compiled-in X.509 certificates Jun 20 18:42:18.836862 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:42:18.836869 kernel: Demotion targets for Node 0: null Jun 20 18:42:18.836875 kernel: Key type .fscrypt registered Jun 20 18:42:18.836882 kernel: Key type fscrypt-provisioning registered Jun 20 18:42:18.836889 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:42:18.836896 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:42:18.836903 kernel: ima: No architecture policies found Jun 20 18:42:18.836910 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:42:18.836916 kernel: clk: Disabling unused clocks Jun 20 18:42:18.836924 kernel: PM: genpd: Disabling unused power domains Jun 20 18:42:18.836931 kernel: Warning: unable to open an initial console. Jun 20 18:42:18.836938 kernel: Freeing unused kernel memory: 39424K Jun 20 18:42:18.836945 kernel: Run /init as init process Jun 20 18:42:18.836952 kernel: with arguments: Jun 20 18:42:18.836958 kernel: /init Jun 20 18:42:18.836965 kernel: with environment: Jun 20 18:42:18.836972 kernel: HOME=/ Jun 20 18:42:18.836983 kernel: TERM=linux Jun 20 18:42:18.836992 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:42:18.837000 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:42:18.837009 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:42:18.837017 systemd[1]: Detected virtualization kvm. Jun 20 18:42:18.837024 systemd[1]: Detected architecture arm64. Jun 20 18:42:18.837031 systemd[1]: Running in initrd. Jun 20 18:42:18.837039 systemd[1]: No hostname configured, using default hostname. Jun 20 18:42:18.837047 systemd[1]: Hostname set to . Jun 20 18:42:18.837054 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:42:18.837062 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:42:18.837069 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:42:18.837077 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:42:18.837085 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:42:18.837092 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:42:18.837103 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:42:18.837113 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:42:18.837121 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:42:18.837128 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:42:18.837136 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:42:18.837144 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:42:18.837152 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:42:18.837159 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:42:18.837168 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:42:18.837175 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:42:18.837183 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:42:18.837191 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:42:18.837199 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:42:18.837206 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:42:18.837214 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:42:18.837221 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:42:18.837229 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:42:18.837238 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:42:18.837245 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:42:18.837253 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:42:18.837261 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:42:18.837269 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:42:18.837277 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:42:18.837284 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:42:18.837292 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:42:18.837301 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:42:18.837308 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:42:18.837316 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:42:18.837324 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:42:18.837349 systemd-journald[243]: Collecting audit messages is disabled. Jun 20 18:42:18.837369 systemd-journald[243]: Journal started Jun 20 18:42:18.837386 systemd-journald[243]: Runtime Journal (/run/log/journal/ed79bdd9dda144f1989d857733e9433e) is 6M, max 48.5M, 42.4M free. Jun 20 18:42:18.842982 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:42:18.826480 systemd-modules-load[244]: Inserted module 'overlay' Jun 20 18:42:18.846293 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:42:18.847848 systemd-modules-load[244]: Inserted module 'br_netfilter' Jun 20 18:42:18.849528 kernel: Bridge firewalling registered Jun 20 18:42:18.849555 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:42:18.850787 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:42:18.852308 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:42:18.855885 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:42:18.857413 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:42:18.858972 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:42:18.860541 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:42:18.870987 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:42:18.872001 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:42:18.872013 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:42:18.875114 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:42:18.878169 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:42:18.880258 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:42:18.882140 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:42:18.908448 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=ed79bdd9dda144f1989d857733e9433e verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:42:18.924017 systemd-resolved[284]: Positive Trust Anchors: Jun 20 18:42:18.924032 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:42:18.924064 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:42:18.929048 systemd-resolved[284]: Defaulting to hostname 'linux'. Jun 20 18:42:18.930053 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:42:18.932201 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:42:18.987603 kernel: SCSI subsystem initialized Jun 20 18:42:18.993585 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:42:19.003587 kernel: iscsi: registered transport (tcp) Jun 20 18:42:19.018589 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:42:19.018633 kernel: QLogic iSCSI HBA Driver Jun 20 18:42:19.035252 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:42:19.055763 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:42:19.057417 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:42:19.105633 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:42:19.107963 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:42:19.166599 kernel: raid6: neonx8 gen() 15707 MB/s Jun 20 18:42:19.183587 kernel: raid6: neonx4 gen() 15757 MB/s Jun 20 18:42:19.200581 kernel: raid6: neonx2 gen() 13227 MB/s Jun 20 18:42:19.217581 kernel: raid6: neonx1 gen() 10384 MB/s Jun 20 18:42:19.234583 kernel: raid6: int64x8 gen() 6864 MB/s Jun 20 18:42:19.251580 kernel: raid6: int64x4 gen() 7319 MB/s Jun 20 18:42:19.268584 kernel: raid6: int64x2 gen() 6073 MB/s Jun 20 18:42:19.285590 kernel: raid6: int64x1 gen() 5022 MB/s Jun 20 18:42:19.285622 kernel: raid6: using algorithm neonx4 gen() 15757 MB/s Jun 20 18:42:19.302585 kernel: raid6: .... xor() 12262 MB/s, rmw enabled Jun 20 18:42:19.302613 kernel: raid6: using neon recovery algorithm Jun 20 18:42:19.308789 kernel: xor: measuring software checksum speed Jun 20 18:42:19.309862 kernel: 8regs : 1718 MB/sec Jun 20 18:42:19.309881 kernel: 32regs : 21310 MB/sec Jun 20 18:42:19.310807 kernel: arm64_neon : 28157 MB/sec Jun 20 18:42:19.310818 kernel: xor: using function: arm64_neon (28157 MB/sec) Jun 20 18:42:19.365591 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:42:19.371932 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:42:19.375144 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:42:19.404937 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jun 20 18:42:19.409017 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:42:19.410684 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:42:19.436256 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jun 20 18:42:19.459432 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:42:19.461702 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:42:19.518489 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:42:19.520473 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:42:19.569969 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:42:19.570149 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jun 20 18:42:19.574594 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:42:19.578868 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:42:19.579010 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:42:19.582382 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:42:19.587053 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:42:19.612700 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:42:19.614659 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:42:19.615726 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:42:19.623790 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:42:19.637055 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:42:19.643508 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:42:19.644888 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:42:19.647560 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:42:19.649646 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:42:19.651524 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:42:19.654121 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:42:19.655760 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:42:19.672459 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:42:19.672592 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:42:19.675056 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:42:19.679827 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:42:19.682004 sh[599]: Success Jun 20 18:42:19.700188 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:42:19.700220 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:42:19.701590 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:42:19.710611 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:42:19.735131 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:42:19.764023 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:42:19.819189 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:42:19.845449 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:42:19.845488 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (614) Jun 20 18:42:19.847211 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:42:19.847224 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:42:19.847234 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:42:19.851425 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:42:19.852802 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:42:19.853729 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:42:19.854490 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:42:19.857408 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:42:19.880390 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (643) Jun 20 18:42:19.880443 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:42:19.881976 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:42:19.882014 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:42:19.887622 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:42:19.889102 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:42:19.891192 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:42:19.964832 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:42:19.968132 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:42:20.009014 systemd-networkd[788]: lo: Link UP Jun 20 18:42:20.009027 systemd-networkd[788]: lo: Gained carrier Jun 20 18:42:20.009746 systemd-networkd[788]: Enumeration completed Jun 20 18:42:20.009861 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:42:20.010145 systemd-networkd[788]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:42:20.010149 systemd-networkd[788]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:42:20.010600 systemd-networkd[788]: eth0: Link UP Jun 20 18:42:20.010603 systemd-networkd[788]: eth0: Gained carrier Jun 20 18:42:20.010621 systemd-networkd[788]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:42:20.011512 systemd[1]: Reached target network.target - Network. Jun 20 18:42:20.029629 systemd-networkd[788]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:42:20.032237 ignition[685]: Ignition 2.21.0 Jun 20 18:42:20.032249 ignition[685]: Stage: fetch-offline Jun 20 18:42:20.032281 ignition[685]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:20.032289 ignition[685]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:20.032466 ignition[685]: parsed url from cmdline: "" Jun 20 18:42:20.032469 ignition[685]: no config URL provided Jun 20 18:42:20.032473 ignition[685]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:42:20.032480 ignition[685]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:42:20.032499 ignition[685]: op(1): [started] loading QEMU firmware config module Jun 20 18:42:20.032503 ignition[685]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 20 18:42:20.043849 ignition[685]: op(1): [finished] loading QEMU firmware config module Jun 20 18:42:20.083926 ignition[685]: parsing config with SHA512: b093c469fc01b10d277785e6c187193bacd8d5ba4a59934b5f029e59372f53853034c5c2f13179f2772d8934c330b048d28f66275268bb6e2f2f125a58dc08b9 Jun 20 18:42:20.087767 unknown[685]: fetched base config from "system" Jun 20 18:42:20.087780 unknown[685]: fetched user config from "qemu" Jun 20 18:42:20.088039 ignition[685]: fetch-offline: fetch-offline passed Jun 20 18:42:20.088118 ignition[685]: Ignition finished successfully Jun 20 18:42:20.090324 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:42:20.092211 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 20 18:42:20.093016 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:42:20.124082 ignition[802]: Ignition 2.21.0 Jun 20 18:42:20.124100 ignition[802]: Stage: kargs Jun 20 18:42:20.124227 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:20.124236 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:20.125496 ignition[802]: kargs: kargs passed Jun 20 18:42:20.127642 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:42:20.125551 ignition[802]: Ignition finished successfully Jun 20 18:42:20.130709 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:42:20.154210 ignition[810]: Ignition 2.21.0 Jun 20 18:42:20.154228 ignition[810]: Stage: disks Jun 20 18:42:20.154355 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:20.154364 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:20.156292 ignition[810]: disks: disks passed Jun 20 18:42:20.156355 ignition[810]: Ignition finished successfully Jun 20 18:42:20.157518 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:42:20.159004 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:42:20.160033 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:42:20.161817 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:42:20.163502 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:42:20.165060 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:42:20.167433 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:42:20.198504 systemd-fsck[820]: ROOT: clean, 207/1855920 files, 671779/1864699 blocks Jun 20 18:42:20.201803 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:42:20.203559 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:42:20.267659 kernel: EXT4-fs (vda9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:42:20.268109 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:42:20.269389 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:42:20.272249 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:42:20.274181 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:42:20.275221 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:42:20.275262 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:42:20.275285 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:42:20.297364 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:42:20.299369 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:42:20.306066 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (829) Jun 20 18:42:20.306114 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:42:20.306124 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:42:20.306928 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:42:20.310981 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:42:20.549595 initrd-setup-root[1042]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:42:20.552724 initrd-setup-root[1049]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:42:20.556454 initrd-setup-root[1056]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:42:20.559748 initrd-setup-root[1063]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:42:20.635650 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:42:20.637483 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:42:20.640338 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:42:20.659593 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:42:20.681429 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:42:20.683187 ignition[1132]: INFO : Ignition 2.21.0 Jun 20 18:42:20.683187 ignition[1132]: INFO : Stage: mount Jun 20 18:42:20.683187 ignition[1132]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:20.683187 ignition[1132]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:20.688418 ignition[1132]: INFO : mount: mount passed Jun 20 18:42:20.688418 ignition[1132]: INFO : Ignition finished successfully Jun 20 18:42:20.687939 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:42:20.690090 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:42:20.819543 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:42:20.821106 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:42:20.847892 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (1145) Jun 20 18:42:20.847927 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:42:20.847937 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:42:20.848582 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:42:20.851725 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:42:20.879258 ignition[1162]: INFO : Ignition 2.21.0 Jun 20 18:42:20.879258 ignition[1162]: INFO : Stage: files Jun 20 18:42:20.881279 ignition[1162]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:20.881279 ignition[1162]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:20.883608 ignition[1162]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:42:20.883608 ignition[1162]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:42:20.883608 ignition[1162]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jun 20 18:42:20.887624 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jun 20 18:42:20.886039 unknown[1162]: wrote ssh authorized keys file for user: core Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jun 20 18:42:20.898895 ignition[1162]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jun 20 18:42:20.932350 ignition[1162]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:42:20.936080 ignition[1162]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:42:20.937684 ignition[1162]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jun 20 18:42:20.937684 ignition[1162]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:42:20.937684 ignition[1162]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:42:20.937684 ignition[1162]: INFO : files: files passed Jun 20 18:42:20.937684 ignition[1162]: INFO : Ignition finished successfully Jun 20 18:42:20.938332 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:42:20.940882 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:42:20.942882 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:42:20.954473 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:42:20.954616 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:42:20.961663 initrd-setup-root-after-ignition[1203]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:42:20.961663 initrd-setup-root-after-ignition[1203]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:42:20.963895 initrd-setup-root-after-ignition[1207]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:42:20.964691 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:42:20.966303 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:42:20.969333 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:42:21.022788 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:42:21.023629 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:42:21.024825 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:42:21.026689 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:42:21.028176 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:42:21.029026 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:42:21.051939 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:42:21.054114 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:42:21.078840 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:42:21.079816 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:42:21.081654 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:42:21.083146 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:42:21.083268 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:42:21.085129 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:42:21.086687 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:42:21.087881 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:42:21.089190 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:42:21.090588 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:42:21.092204 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:42:21.093647 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:42:21.095077 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:42:21.096773 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:42:21.098291 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:42:21.099781 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:42:21.101019 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:42:21.101145 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:42:21.102889 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:42:21.104441 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:42:21.105976 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:42:21.106085 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:42:21.107597 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:42:21.107715 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:42:21.109944 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:42:21.110058 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:42:21.111644 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:42:21.112728 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:42:21.113633 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:42:21.114979 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:42:21.116122 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:42:21.117351 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:42:21.117431 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:42:21.119046 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:42:21.119122 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:42:21.120293 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:42:21.120412 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:42:21.121698 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:42:21.121791 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:42:21.123780 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:42:21.124966 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:42:21.125092 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:42:21.127528 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:42:21.129221 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:42:21.129347 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:42:21.130955 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:42:21.131097 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:42:21.135960 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:42:21.141599 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:42:21.147227 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:42:21.150407 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:42:21.150542 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:42:21.154048 ignition[1227]: INFO : Ignition 2.21.0 Jun 20 18:42:21.154048 ignition[1227]: INFO : Stage: umount Jun 20 18:42:21.155578 ignition[1227]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:42:21.155578 ignition[1227]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:42:21.155578 ignition[1227]: INFO : umount: umount passed Jun 20 18:42:21.160060 ignition[1227]: INFO : Ignition finished successfully Jun 20 18:42:21.158159 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:42:21.158496 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:42:21.159527 systemd[1]: Stopped target network.target - Network. Jun 20 18:42:21.160689 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:42:21.160741 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:42:21.162105 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:42:21.162143 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:42:21.163550 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:42:21.163599 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:42:21.165218 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:42:21.165256 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:42:21.166677 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:42:21.166722 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:42:21.168324 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:42:21.169749 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:42:21.173881 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:42:21.173975 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:42:21.178730 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:42:21.178954 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:42:21.179671 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:42:21.182056 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 20 18:42:21.182621 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:42:21.184750 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:42:21.184793 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:42:21.187390 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:42:21.188453 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:42:21.188515 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:42:21.190469 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:42:21.190511 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:42:21.192985 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:42:21.193029 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:42:21.194871 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:42:21.194917 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:42:21.198678 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:42:21.214280 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:42:21.214420 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:42:21.216319 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:42:21.216403 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:42:21.218385 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:42:21.218449 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:42:21.219418 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:42:21.219449 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:42:21.222917 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:42:21.222968 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:42:21.225423 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:42:21.225466 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:42:21.227884 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:42:21.227938 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:42:21.230400 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:42:21.231252 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:42:21.231304 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:42:21.234092 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:42:21.234130 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:42:21.236896 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:42:21.236935 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:42:21.250616 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:42:21.251693 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:42:21.253007 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:42:21.255416 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:42:21.264223 systemd[1]: Switching root. Jun 20 18:42:21.297000 systemd-journald[243]: Journal stopped Jun 20 18:42:21.948433 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jun 20 18:42:21.948481 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:42:21.948494 kernel: SELinux: policy capability open_perms=1 Jun 20 18:42:21.948503 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:42:21.948515 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:42:21.948525 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:42:21.948537 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:42:21.948546 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:42:21.948560 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:42:21.948587 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:42:21.948605 kernel: audit: type=1403 audit(1750444941.384:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:42:21.948617 systemd[1]: Successfully loaded SELinux policy in 52.491ms. Jun 20 18:42:21.948634 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.515ms. Jun 20 18:42:21.948646 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:42:21.948656 systemd[1]: Detected virtualization kvm. Jun 20 18:42:21.948668 systemd[1]: Detected architecture arm64. Jun 20 18:42:21.948678 systemd[1]: Detected first boot. Jun 20 18:42:21.948687 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:42:21.948697 zram_generator::config[1273]: No configuration found. Jun 20 18:42:21.948708 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:42:21.948722 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:42:21.948734 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:42:21.948744 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:42:21.948757 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:42:21.948768 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:42:21.948779 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:42:21.948789 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:42:21.948799 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:42:21.948810 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:42:21.948824 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:42:21.948834 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:42:21.948844 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:42:21.948854 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:42:21.948864 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:42:21.948874 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:42:21.948884 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:42:21.948894 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:42:21.948905 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:42:21.948916 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:42:21.948926 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:42:21.948937 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:42:21.948947 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:42:21.948957 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:42:21.948967 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:42:21.948977 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:42:21.948989 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:42:21.948999 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:42:21.949009 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:42:21.949019 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:42:21.949028 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:42:21.949038 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:42:21.949049 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:42:21.949059 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:42:21.949069 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:42:21.949080 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:42:21.949090 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:42:21.949100 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:42:21.949110 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:42:21.949120 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:42:21.949133 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:42:21.949143 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:42:21.949153 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:42:21.949164 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:42:21.949176 systemd[1]: Reached target machines.target - Containers. Jun 20 18:42:21.949185 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:42:21.949196 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:42:21.949207 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:42:21.949217 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:42:21.949227 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:42:21.949238 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:42:21.949248 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:42:21.949259 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:42:21.949269 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:42:21.949279 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:42:21.949290 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:42:21.949300 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:42:21.949310 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:42:21.949320 kernel: fuse: init (API version 7.41) Jun 20 18:42:21.949331 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:42:21.949343 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:42:21.949354 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:42:21.949364 kernel: loop: module loaded Jun 20 18:42:21.949375 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:42:21.949385 kernel: ACPI: bus type drm_connector registered Jun 20 18:42:21.949394 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:42:21.949405 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:42:21.949415 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:42:21.949426 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:42:21.949436 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:42:21.949445 systemd[1]: Stopped verity-setup.service. Jun 20 18:42:21.949455 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:42:21.949467 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:42:21.949494 systemd-journald[1348]: Collecting audit messages is disabled. Jun 20 18:42:21.949515 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:42:21.949525 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:42:21.949538 systemd-journald[1348]: Journal started Jun 20 18:42:21.949559 systemd-journald[1348]: Runtime Journal (/run/log/journal/ed79bdd9dda144f1989d857733e9433e) is 6M, max 48.5M, 42.4M free. Jun 20 18:42:21.745369 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:42:21.760518 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 20 18:42:21.760901 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:42:21.952613 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:42:21.953772 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:42:21.955126 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:42:21.957618 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:42:21.958885 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:42:21.960158 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:42:21.960373 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:42:21.961549 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:42:21.961765 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:42:21.963355 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:42:21.963525 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:42:21.964905 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:42:21.965057 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:42:21.966275 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:42:21.966460 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:42:21.967561 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:42:21.967754 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:42:21.968878 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:42:21.970110 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:42:21.971365 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:42:21.972796 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:42:21.987769 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:42:21.990986 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:42:21.993252 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:42:21.994503 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:42:21.994534 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:42:21.996224 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:42:21.999383 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:42:22.000823 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:42:22.002116 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:42:22.003989 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:42:22.005242 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:42:22.007722 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:42:22.008742 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:42:22.009780 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:42:22.011022 systemd-journald[1348]: Time spent on flushing to /var/log/journal/ed79bdd9dda144f1989d857733e9433e is 42.444ms for 846 entries. Jun 20 18:42:22.011022 systemd-journald[1348]: System Journal (/var/log/journal/ed79bdd9dda144f1989d857733e9433e) is 8M, max 675.6M, 667.6M free. Jun 20 18:42:22.056273 systemd-journald[1348]: Received client request to flush runtime journal. Jun 20 18:42:22.056307 kernel: loop0: detected capacity change from 0 to 8 Jun 20 18:42:22.056323 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:42:22.012549 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:42:22.015441 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:42:22.031611 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:42:22.036124 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:42:22.037713 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:42:22.046119 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:42:22.049914 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:42:22.051052 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:42:22.054737 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:42:22.059656 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:42:22.068589 kernel: loop1: detected capacity change from 0 to 107312 Jun 20 18:42:22.081939 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:42:22.084528 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:42:22.087454 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:42:22.106577 kernel: loop2: detected capacity change from 0 to 138376 Jun 20 18:42:22.117263 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Jun 20 18:42:22.117281 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Jun 20 18:42:22.121462 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:42:22.134593 kernel: loop3: detected capacity change from 0 to 8 Jun 20 18:42:22.136584 kernel: loop4: detected capacity change from 0 to 107312 Jun 20 18:42:22.143009 kernel: loop5: detected capacity change from 0 to 138376 Jun 20 18:42:22.149516 (sd-merge)[1416]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Jun 20 18:42:22.149932 (sd-merge)[1416]: Merged extensions into '/usr'. Jun 20 18:42:22.153257 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:42:22.155925 systemd[1]: Starting ensure-sysext.service... Jun 20 18:42:22.159782 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:42:22.176615 systemd[1]: Reload requested from client PID 1418 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:42:22.176726 systemd[1]: Reloading... Jun 20 18:42:22.177712 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:42:22.177741 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:42:22.177971 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:42:22.178177 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:42:22.178832 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:42:22.179037 systemd-tmpfiles[1419]: ACLs are not supported, ignoring. Jun 20 18:42:22.179095 systemd-tmpfiles[1419]: ACLs are not supported, ignoring. Jun 20 18:42:22.181919 systemd-tmpfiles[1419]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:42:22.181932 systemd-tmpfiles[1419]: Skipping /boot Jun 20 18:42:22.190798 systemd-tmpfiles[1419]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:42:22.190813 systemd-tmpfiles[1419]: Skipping /boot Jun 20 18:42:22.222979 zram_generator::config[1443]: No configuration found. Jun 20 18:42:22.292800 ldconfig[1387]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:42:22.325183 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:42:22.389616 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:42:22.389869 systemd[1]: Reloading finished in 212 ms. Jun 20 18:42:22.429206 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:42:22.432014 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:42:22.451622 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:42:22.466675 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:42:22.469716 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:42:22.473086 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:42:22.476615 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:42:22.480960 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:42:22.482558 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:42:22.484768 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:42:22.495897 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:42:22.496748 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:42:22.496864 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:42:22.497813 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:42:22.500065 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:42:22.501496 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:42:22.503023 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:42:22.503170 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:42:22.508967 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:42:22.513799 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:42:22.518504 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:42:22.520448 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:42:22.521451 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:42:22.521578 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:42:22.524812 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:42:22.529838 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:42:22.530443 augenrules[1521]: No rules Jun 20 18:42:22.532071 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:42:22.534439 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:42:22.534671 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:42:22.536070 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:42:22.537434 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:42:22.538817 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:42:22.538965 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:42:22.540369 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:42:22.540536 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:42:22.541892 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:42:22.542043 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:42:22.543468 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:42:22.551944 systemd-udevd[1517]: Using default interface naming scheme 'v255'. Jun 20 18:42:22.553713 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:42:22.554553 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:42:22.555805 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:42:22.564335 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:42:22.566238 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:42:22.569638 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:42:22.570459 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:42:22.570619 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:42:22.570742 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:42:22.571660 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:42:22.572779 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:42:22.574705 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:42:22.574896 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:42:22.583639 systemd[1]: Finished ensure-sysext.service. Jun 20 18:42:22.586197 augenrules[1534]: /sbin/augenrules: No change Jun 20 18:42:22.586181 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:42:22.586317 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:42:22.587587 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:42:22.587745 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:42:22.596055 augenrules[1586]: No rules Jun 20 18:42:22.600521 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:42:22.601617 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:42:22.601688 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:42:22.604246 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:42:22.606933 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:42:22.607139 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:42:22.608998 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:42:22.609176 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:42:22.650513 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:42:22.716406 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:42:22.722765 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:42:22.723112 systemd-networkd[1593]: lo: Link UP Jun 20 18:42:22.723124 systemd-networkd[1593]: lo: Gained carrier Jun 20 18:42:22.724117 systemd-networkd[1593]: Enumeration completed Jun 20 18:42:22.725357 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:42:22.727174 systemd-resolved[1490]: Positive Trust Anchors: Jun 20 18:42:22.727191 systemd-resolved[1490]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:42:22.727222 systemd-resolved[1490]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:42:22.727798 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:42:22.732936 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:42:22.734419 systemd-resolved[1490]: Defaulting to hostname 'linux'. Jun 20 18:42:22.736658 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:42:22.738749 systemd[1]: Reached target network.target - Network. Jun 20 18:42:22.739668 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:42:22.740753 systemd-networkd[1593]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:42:22.740762 systemd-networkd[1593]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:42:22.740956 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:42:22.741731 systemd-networkd[1593]: eth0: Link UP Jun 20 18:42:22.741837 systemd-networkd[1593]: eth0: Gained carrier Jun 20 18:42:22.741853 systemd-networkd[1593]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:42:22.742382 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:42:22.743286 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:42:22.744241 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:42:22.745674 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:42:22.747227 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:42:22.747371 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:42:22.749237 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:42:22.750192 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:42:22.752703 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:42:22.753709 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:42:22.754663 systemd-networkd[1593]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:42:22.755279 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:42:22.757664 systemd-timesyncd[1595]: Network configuration changed, trying to establish connection. Jun 20 18:42:22.757866 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:42:22.761892 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:42:22.763646 systemd-timesyncd[1595]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 20 18:42:22.764268 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:42:22.765991 systemd-timesyncd[1595]: Initial clock synchronization to Fri 2025-06-20 18:42:22.877381 UTC. Jun 20 18:42:22.766153 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:42:22.770981 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:42:22.772892 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:42:22.777166 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:42:22.780653 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:42:22.782006 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:42:22.784059 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:42:22.785421 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:42:22.786484 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:42:22.786515 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:42:22.787659 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:42:22.790965 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:42:22.793762 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:42:22.796972 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:42:22.805697 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:42:22.806558 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:42:22.809708 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:42:22.815909 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:42:22.820242 jq[1634]: false Jun 20 18:42:22.819848 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:42:22.825456 motdgen[1646]: /oem/oem-release: line 3: stuff: command not found Jun 20 18:42:22.827873 extend-filesystems[1636]: Found /dev/vda6 Jun 20 18:42:22.834026 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:42:22.835715 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:42:22.836165 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:42:22.839073 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:42:22.841269 extend-filesystems[1636]: Found /dev/vda9 Jun 20 18:42:22.845172 extend-filesystems[1636]: Checking size of /dev/vda9 Jun 20 18:42:22.841894 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:42:22.856034 jq[1655]: true Jun 20 18:42:22.852616 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:42:22.854390 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:42:22.854559 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:42:22.854845 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:42:22.854997 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:42:22.861268 extend-filesystems[1636]: Old size kept for /dev/vda9 Jun 20 18:42:22.858094 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:42:22.859769 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:42:22.861084 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:42:22.862058 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:42:22.876937 (ntainerd)[1665]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:42:22.888422 jq[1664]: true Jun 20 18:42:22.911135 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:42:22.927942 update_engine[1652]: I20250620 18:42:22.926748 1652 main.cc:92] Flatcar Update Engine starting Jun 20 18:42:22.946145 dbus-daemon[1628]: [system] SELinux support is enabled Jun 20 18:42:22.946345 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:42:22.949941 update_engine[1652]: I20250620 18:42:22.949015 1652 update_check_scheduler.cc:74] Next update check in 3m9s Jun 20 18:42:22.950393 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:42:22.950422 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:42:22.952375 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:42:22.953090 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:42:22.955676 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:42:22.959737 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:42:22.986552 systemd-logind[1651]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:42:22.987048 bash[1695]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:42:22.988101 systemd-logind[1651]: New seat seat0. Jun 20 18:42:22.988604 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:42:22.990871 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:42:22.993582 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:42:22.996868 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:42:23.036130 locksmithd[1694]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:42:23.110191 containerd[1665]: time="2025-06-20T18:42:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:42:23.111206 containerd[1665]: time="2025-06-20T18:42:23.111144528Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:42:23.111965 sshd_keygen[1659]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:42:23.119387 containerd[1665]: time="2025-06-20T18:42:23.119338873Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.102µs" Jun 20 18:42:23.119387 containerd[1665]: time="2025-06-20T18:42:23.119378469Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:42:23.119466 containerd[1665]: time="2025-06-20T18:42:23.119402243Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:42:23.120167 containerd[1665]: time="2025-06-20T18:42:23.119691341Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:42:23.120258 containerd[1665]: time="2025-06-20T18:42:23.120231239Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:42:23.120315 containerd[1665]: time="2025-06-20T18:42:23.120290755Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120650 containerd[1665]: time="2025-06-20T18:42:23.120466258Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120650 containerd[1665]: time="2025-06-20T18:42:23.120486503Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120750 containerd[1665]: time="2025-06-20T18:42:23.120726755Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120750 containerd[1665]: time="2025-06-20T18:42:23.120746999Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120815 containerd[1665]: time="2025-06-20T18:42:23.120763592Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120815 containerd[1665]: time="2025-06-20T18:42:23.120773045Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:42:23.120865 containerd[1665]: time="2025-06-20T18:42:23.120848423Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:42:23.121063 containerd[1665]: time="2025-06-20T18:42:23.121034637Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:42:23.121089 containerd[1665]: time="2025-06-20T18:42:23.121068878Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:42:23.121089 containerd[1665]: time="2025-06-20T18:42:23.121079588Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:42:23.121705 containerd[1665]: time="2025-06-20T18:42:23.121679042Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:42:23.121963 containerd[1665]: time="2025-06-20T18:42:23.121946436Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:42:23.122059 containerd[1665]: time="2025-06-20T18:42:23.122043275Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:42:23.125243 containerd[1665]: time="2025-06-20T18:42:23.125206234Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:42:23.125295 containerd[1665]: time="2025-06-20T18:42:23.125258975Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:42:23.125295 containerd[1665]: time="2025-06-20T18:42:23.125275568Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:42:23.125368 containerd[1665]: time="2025-06-20T18:42:23.125297110Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:42:23.125368 containerd[1665]: time="2025-06-20T18:42:23.125310538Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:42:23.125368 containerd[1665]: time="2025-06-20T18:42:23.125321289Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:42:23.125368 containerd[1665]: time="2025-06-20T18:42:23.125353015Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:42:23.125435 containerd[1665]: time="2025-06-20T18:42:23.125368796Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:42:23.125435 containerd[1665]: time="2025-06-20T18:42:23.125382955Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:42:23.125435 containerd[1665]: time="2025-06-20T18:42:23.125393219Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:42:23.125435 containerd[1665]: time="2025-06-20T18:42:23.125402307Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:42:23.125435 containerd[1665]: time="2025-06-20T18:42:23.125415654Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:42:23.125549 containerd[1665]: time="2025-06-20T18:42:23.125530952Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:42:23.125572 containerd[1665]: time="2025-06-20T18:42:23.125559310Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:42:23.125632 containerd[1665]: time="2025-06-20T18:42:23.125592091Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:42:23.125632 containerd[1665]: time="2025-06-20T18:42:23.125606493Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:42:23.125632 containerd[1665]: time="2025-06-20T18:42:23.125618217Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:42:23.125632 containerd[1665]: time="2025-06-20T18:42:23.125629455Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:42:23.125704 containerd[1665]: time="2025-06-20T18:42:23.125640855Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:42:23.125704 containerd[1665]: time="2025-06-20T18:42:23.125651687Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:42:23.125704 containerd[1665]: time="2025-06-20T18:42:23.125662519Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:42:23.125704 containerd[1665]: time="2025-06-20T18:42:23.125673595Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:42:23.125704 containerd[1665]: time="2025-06-20T18:42:23.125684183Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:42:23.125889 containerd[1665]: time="2025-06-20T18:42:23.125873886Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:42:23.125909 containerd[1665]: time="2025-06-20T18:42:23.125893441Z" level=info msg="Start snapshots syncer" Jun 20 18:42:23.125927 containerd[1665]: time="2025-06-20T18:42:23.125920217Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:42:23.126197 containerd[1665]: time="2025-06-20T18:42:23.126154384Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:42:23.126431 containerd[1665]: time="2025-06-20T18:42:23.126224366Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:42:23.126431 containerd[1665]: time="2025-06-20T18:42:23.126324126Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:42:23.126499 containerd[1665]: time="2025-06-20T18:42:23.126479142Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:42:23.126521 containerd[1665]: time="2025-06-20T18:42:23.126510300Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:42:23.126541 containerd[1665]: time="2025-06-20T18:42:23.126522511Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:42:23.126541 containerd[1665]: time="2025-06-20T18:42:23.126534073Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:42:23.126593 containerd[1665]: time="2025-06-20T18:42:23.126547380Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:42:23.126593 containerd[1665]: time="2025-06-20T18:42:23.126558374Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:42:23.126629 containerd[1665]: time="2025-06-20T18:42:23.126592412Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:42:23.126629 containerd[1665]: time="2025-06-20T18:42:23.126621663Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:42:23.126663 containerd[1665]: time="2025-06-20T18:42:23.126632698Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:42:23.126663 containerd[1665]: time="2025-06-20T18:42:23.126643489Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:42:23.126703 containerd[1665]: time="2025-06-20T18:42:23.126688521Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:42:23.126721 containerd[1665]: time="2025-06-20T18:42:23.126702924Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:42:23.126721 containerd[1665]: time="2025-06-20T18:42:23.126711768Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:42:23.126759 containerd[1665]: time="2025-06-20T18:42:23.126721261Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:42:23.126759 containerd[1665]: time="2025-06-20T18:42:23.126729862Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:42:23.126810 containerd[1665]: time="2025-06-20T18:42:23.126795179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:42:23.126834 containerd[1665]: time="2025-06-20T18:42:23.126817573Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:42:23.126906 containerd[1665]: time="2025-06-20T18:42:23.126896521Z" level=info msg="runtime interface created" Jun 20 18:42:23.126930 containerd[1665]: time="2025-06-20T18:42:23.126905041Z" level=info msg="created NRI interface" Jun 20 18:42:23.126930 containerd[1665]: time="2025-06-20T18:42:23.126919240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:42:23.126964 containerd[1665]: time="2025-06-20T18:42:23.126931898Z" level=info msg="Connect containerd service" Jun 20 18:42:23.126964 containerd[1665]: time="2025-06-20T18:42:23.126958592Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:42:23.127908 containerd[1665]: time="2025-06-20T18:42:23.127872379Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:42:23.131671 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:42:23.134338 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:42:23.152473 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:42:23.152705 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:42:23.155285 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:42:23.184967 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:42:23.192063 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:42:23.194219 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:42:23.195622 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:42:23.229404 containerd[1665]: time="2025-06-20T18:42:23.229325048Z" level=info msg="Start subscribing containerd event" Jun 20 18:42:23.229523 containerd[1665]: time="2025-06-20T18:42:23.229415477Z" level=info msg="Start recovering state" Jun 20 18:42:23.229523 containerd[1665]: time="2025-06-20T18:42:23.229514304Z" level=info msg="Start event monitor" Jun 20 18:42:23.229570 containerd[1665]: time="2025-06-20T18:42:23.229534914Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:42:23.229570 containerd[1665]: time="2025-06-20T18:42:23.229544001Z" level=info msg="Start streaming server" Jun 20 18:42:23.229570 containerd[1665]: time="2025-06-20T18:42:23.229554833Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:42:23.229682 containerd[1665]: time="2025-06-20T18:42:23.229563150Z" level=info msg="runtime interface starting up..." Jun 20 18:42:23.229682 containerd[1665]: time="2025-06-20T18:42:23.229587127Z" level=info msg="starting plugins..." Jun 20 18:42:23.229682 containerd[1665]: time="2025-06-20T18:42:23.229603233Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:42:23.229964 containerd[1665]: time="2025-06-20T18:42:23.229926774Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:42:23.229991 containerd[1665]: time="2025-06-20T18:42:23.229972739Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:42:23.230043 containerd[1665]: time="2025-06-20T18:42:23.230025236Z" level=info msg="containerd successfully booted in 0.120181s" Jun 20 18:42:23.230131 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:42:24.271880 systemd-networkd[1593]: eth0: Gained IPv6LL Jun 20 18:42:24.274472 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:42:24.276019 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:42:24.278854 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:42:24.280784 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:42:24.311705 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:42:24.311944 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:42:24.313403 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:42:24.318684 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:42:24.319844 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:42:24.322687 systemd[1]: Startup finished in 2.076s (kernel) + 2.755s (initrd) + 2.993s (userspace) = 7.826s. Jun 20 18:42:30.453479 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:42:30.455035 systemd[1]: Started sshd@0-10.0.0.131:22-10.0.0.1:38280.service - OpenSSH per-connection server daemon (10.0.0.1:38280). Jun 20 18:42:30.526481 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 38280 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:30.528358 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:30.534218 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:42:30.535335 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:42:30.540942 systemd-logind[1651]: New session 1 of user core. Jun 20 18:42:30.565608 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:42:30.568469 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:42:30.585793 (systemd)[1766]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:42:30.588092 systemd-logind[1651]: New session c1 of user core. Jun 20 18:42:30.700100 systemd[1766]: Queued start job for default target default.target. Jun 20 18:42:30.716487 systemd[1766]: Created slice app.slice - User Application Slice. Jun 20 18:42:30.716518 systemd[1766]: Reached target paths.target - Paths. Jun 20 18:42:30.716553 systemd[1766]: Reached target timers.target - Timers. Jun 20 18:42:30.717779 systemd[1766]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:42:30.727049 systemd[1766]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:42:30.727117 systemd[1766]: Reached target sockets.target - Sockets. Jun 20 18:42:30.727158 systemd[1766]: Reached target basic.target - Basic System. Jun 20 18:42:30.727186 systemd[1766]: Reached target default.target - Main User Target. Jun 20 18:42:30.727212 systemd[1766]: Startup finished in 133ms. Jun 20 18:42:30.727374 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:42:30.728841 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:42:30.788464 systemd[1]: Started sshd@1-10.0.0.131:22-10.0.0.1:38290.service - OpenSSH per-connection server daemon (10.0.0.1:38290). Jun 20 18:42:30.841980 sshd[1777]: Accepted publickey for core from 10.0.0.1 port 38290 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:30.843349 sshd-session[1777]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:30.847654 systemd-logind[1651]: New session 2 of user core. Jun 20 18:42:30.857757 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:42:30.910698 sshd[1779]: Connection closed by 10.0.0.1 port 38290 Jun 20 18:42:30.911022 sshd-session[1777]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:30.926190 systemd[1]: sshd@1-10.0.0.131:22-10.0.0.1:38290.service: Deactivated successfully. Jun 20 18:42:30.927633 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:42:30.930627 systemd-logind[1651]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:42:30.932383 systemd[1]: Started sshd@2-10.0.0.131:22-10.0.0.1:38302.service - OpenSSH per-connection server daemon (10.0.0.1:38302). Jun 20 18:42:30.933499 systemd-logind[1651]: Removed session 2. Jun 20 18:42:30.986552 sshd[1785]: Accepted publickey for core from 10.0.0.1 port 38302 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:30.987802 sshd-session[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:30.992592 systemd-logind[1651]: New session 3 of user core. Jun 20 18:42:30.999738 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:42:31.049753 sshd[1787]: Connection closed by 10.0.0.1 port 38302 Jun 20 18:42:31.050187 sshd-session[1785]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:31.062514 systemd[1]: sshd@2-10.0.0.131:22-10.0.0.1:38302.service: Deactivated successfully. Jun 20 18:42:31.064071 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:42:31.065748 systemd-logind[1651]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:42:31.067956 systemd[1]: Started sshd@3-10.0.0.131:22-10.0.0.1:38306.service - OpenSSH per-connection server daemon (10.0.0.1:38306). Jun 20 18:42:31.068917 systemd-logind[1651]: Removed session 3. Jun 20 18:42:31.116761 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 38306 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:31.117997 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:31.122168 systemd-logind[1651]: New session 4 of user core. Jun 20 18:42:31.130729 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:42:31.181639 sshd[1796]: Connection closed by 10.0.0.1 port 38306 Jun 20 18:42:31.182087 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:31.195619 systemd[1]: sshd@3-10.0.0.131:22-10.0.0.1:38306.service: Deactivated successfully. Jun 20 18:42:31.197290 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:42:31.197922 systemd-logind[1651]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:42:31.200667 systemd[1]: Started sshd@4-10.0.0.131:22-10.0.0.1:38318.service - OpenSSH per-connection server daemon (10.0.0.1:38318). Jun 20 18:42:31.201226 systemd-logind[1651]: Removed session 4. Jun 20 18:42:31.251442 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 38318 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:31.253091 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:31.258047 systemd-logind[1651]: New session 5 of user core. Jun 20 18:42:31.274738 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:42:31.342358 sudo[1805]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:42:31.342978 sudo[1805]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:31.366320 sudo[1805]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:31.367967 sshd[1804]: Connection closed by 10.0.0.1 port 38318 Jun 20 18:42:31.368422 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:31.378813 systemd[1]: sshd@4-10.0.0.131:22-10.0.0.1:38318.service: Deactivated successfully. Jun 20 18:42:31.380933 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:42:31.381766 systemd-logind[1651]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:42:31.385361 systemd[1]: Started sshd@5-10.0.0.131:22-10.0.0.1:38322.service - OpenSSH per-connection server daemon (10.0.0.1:38322). Jun 20 18:42:31.385999 systemd-logind[1651]: Removed session 5. Jun 20 18:42:31.444897 sshd[1811]: Accepted publickey for core from 10.0.0.1 port 38322 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:31.446234 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:31.450847 systemd-logind[1651]: New session 6 of user core. Jun 20 18:42:31.460742 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:42:31.513147 sudo[1815]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:42:31.513454 sudo[1815]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:31.518250 sudo[1815]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:31.522800 sudo[1814]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:42:31.523045 sudo[1814]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:42:31.530948 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:42:31.567019 augenrules[1837]: No rules Jun 20 18:42:31.567687 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:42:31.567875 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:42:31.569186 sudo[1814]: pam_unix(sudo:session): session closed for user root Jun 20 18:42:31.570396 sshd[1813]: Connection closed by 10.0.0.1 port 38322 Jun 20 18:42:31.570901 sshd-session[1811]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:31.579475 systemd[1]: sshd@5-10.0.0.131:22-10.0.0.1:38322.service: Deactivated successfully. Jun 20 18:42:31.581844 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:42:31.582531 systemd-logind[1651]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:42:31.584436 systemd[1]: Started sshd@6-10.0.0.131:22-10.0.0.1:38328.service - OpenSSH per-connection server daemon (10.0.0.1:38328). Jun 20 18:42:31.585447 systemd-logind[1651]: Removed session 6. Jun 20 18:42:31.641489 sshd[1846]: Accepted publickey for core from 10.0.0.1 port 38328 ssh2: RSA SHA256:R+G8r0OZjAygNyJgjbb9vIQ/Mx8XAhAme7uME0vgOn8 Jun 20 18:42:31.642749 sshd-session[1846]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:42:31.647588 systemd-logind[1651]: New session 7 of user core. Jun 20 18:42:31.662734 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:42:31.739614 sshd[1848]: Connection closed by 10.0.0.1 port 38328 Jun 20 18:42:31.740079 sshd-session[1846]: pam_unix(sshd:session): session closed for user core Jun 20 18:42:31.743423 systemd-logind[1651]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:42:31.743658 systemd[1]: sshd@6-10.0.0.131:22-10.0.0.1:38328.service: Deactivated successfully. Jun 20 18:42:31.745083 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:42:31.747285 systemd-logind[1651]: Removed session 7.