Jun 20 18:40:50.833882 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:40:50.833902 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:40:50.833911 kernel: KASLR enabled Jun 20 18:40:50.833917 kernel: efi: EFI v2.7 by EDK II Jun 20 18:40:50.833922 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 20 18:40:50.833928 kernel: random: crng init done Jun 20 18:40:50.833935 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 20 18:40:50.833968 kernel: secureboot: Secure boot enabled Jun 20 18:40:50.833978 kernel: ACPI: Early table checksum verification disabled Jun 20 18:40:50.833987 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 20 18:40:50.833992 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:40:50.833998 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834004 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834010 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834017 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834025 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834031 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834037 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834043 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834049 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:40:50.834055 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:40:50.834061 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:40:50.834067 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:40:50.834073 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jun 20 18:40:50.834079 kernel: Zone ranges: Jun 20 18:40:50.834087 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:40:50.834093 kernel: DMA32 empty Jun 20 18:40:50.834099 kernel: Normal empty Jun 20 18:40:50.834105 kernel: Device empty Jun 20 18:40:50.834111 kernel: Movable zone start for each node Jun 20 18:40:50.834117 kernel: Early memory node ranges Jun 20 18:40:50.834123 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 20 18:40:50.834129 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 20 18:40:50.834135 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 20 18:40:50.834141 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 20 18:40:50.834147 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 20 18:40:50.834152 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 20 18:40:50.834160 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 20 18:40:50.834166 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 20 18:40:50.834172 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:40:50.834180 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:40:50.834187 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:40:50.834193 kernel: psci: probing for conduit method from ACPI. Jun 20 18:40:50.834200 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:40:50.834207 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:40:50.834214 kernel: psci: Trusted OS migration not required Jun 20 18:40:50.834228 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:40:50.834234 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:40:50.834241 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:40:50.834247 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:40:50.834254 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:40:50.834261 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:40:50.834267 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:40:50.834275 kernel: CPU features: detected: Spectre-v4 Jun 20 18:40:50.834282 kernel: CPU features: detected: Spectre-BHB Jun 20 18:40:50.834289 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:40:50.834295 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:40:50.834302 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:40:50.834308 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:40:50.834314 kernel: alternatives: applying boot alternatives Jun 20 18:40:50.834322 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:40:50.834329 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:40:50.834336 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:40:50.834342 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:40:50.834350 kernel: Fallback order for Node 0: 0 Jun 20 18:40:50.834356 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:40:50.834363 kernel: Policy zone: DMA Jun 20 18:40:50.834369 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:40:50.834376 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:40:50.834382 kernel: software IO TLB: area num 4. Jun 20 18:40:50.834388 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:40:50.834395 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 20 18:40:50.834401 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:40:50.834408 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:40:50.834415 kernel: rcu: RCU event tracing is enabled. Jun 20 18:40:50.834422 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:40:50.834429 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:40:50.834436 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:40:50.834443 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:40:50.834449 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:40:50.834456 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:40:50.834462 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:40:50.834469 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:40:50.834475 kernel: GICv3: 256 SPIs implemented Jun 20 18:40:50.834481 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:40:50.834488 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:40:50.834494 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:40:50.834502 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:40:50.834508 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:40:50.834515 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:40:50.834521 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:40:50.834528 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:40:50.834535 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:40:50.834541 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:40:50.834548 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:40:50.834554 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:40:50.834561 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:40:50.834569 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:40:50.834577 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:40:50.834588 kernel: arm-pv: using stolen time PV Jun 20 18:40:50.834596 kernel: Console: colour dummy device 80x25 Jun 20 18:40:50.834603 kernel: ACPI: Core revision 20240827 Jun 20 18:40:50.834610 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:40:50.834617 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:40:50.834623 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:40:50.834630 kernel: landlock: Up and running. Jun 20 18:40:50.834636 kernel: SELinux: Initializing. Jun 20 18:40:50.834643 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:40:50.834651 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:40:50.834657 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:40:50.834664 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:40:50.834671 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:40:50.834678 kernel: Remapping and enabling EFI services. Jun 20 18:40:50.834684 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:40:50.834691 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:40:50.834697 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:40:50.834704 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:40:50.834712 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:40:50.834723 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:40:50.834730 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:40:50.834738 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:40:50.834745 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:40:50.834752 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:40:50.834759 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:40:50.834766 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:40:50.834773 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:40:50.834781 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:40:50.834788 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:40:50.834795 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:40:50.834802 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:40:50.834809 kernel: SMP: Total of 4 processors activated. Jun 20 18:40:50.834816 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:40:50.834823 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:40:50.834830 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:40:50.834837 kernel: CPU features: detected: Common not Private translations Jun 20 18:40:50.834845 kernel: CPU features: detected: CRC32 instructions Jun 20 18:40:50.834852 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:40:50.834859 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:40:50.834866 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:40:50.834873 kernel: CPU features: detected: Privileged Access Never Jun 20 18:40:50.834880 kernel: CPU features: detected: RAS Extension Support Jun 20 18:40:50.834887 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:40:50.834894 kernel: alternatives: applying system-wide alternatives Jun 20 18:40:50.834901 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:40:50.834910 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) Jun 20 18:40:50.834917 kernel: devtmpfs: initialized Jun 20 18:40:50.834924 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:40:50.834931 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:40:50.834938 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:40:50.834954 kernel: 0 pages in range for non-PLT usage Jun 20 18:40:50.834961 kernel: 508544 pages in range for PLT usage Jun 20 18:40:50.834968 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:40:50.834975 kernel: SMBIOS 3.0.0 present. Jun 20 18:40:50.834984 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:40:50.834991 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:40:50.834998 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:40:50.835005 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:40:50.835012 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:40:50.835019 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:40:50.835026 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:40:50.835033 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 20 18:40:50.835041 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:40:50.835048 kernel: cpuidle: using governor menu Jun 20 18:40:50.835055 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:40:50.835062 kernel: ASID allocator initialised with 32768 entries Jun 20 18:40:50.835069 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:40:50.835076 kernel: Serial: AMBA PL011 UART driver Jun 20 18:40:50.835082 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:40:50.835089 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:40:50.835096 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:40:50.835105 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:40:50.835112 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:40:50.835119 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:40:50.835126 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:40:50.835132 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:40:50.835139 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:40:50.835146 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:40:50.835153 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:40:50.835160 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:40:50.835168 kernel: ACPI: Interpreter enabled Jun 20 18:40:50.835175 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:40:50.835182 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:40:50.835189 kernel: ACPI: CPU0 has been hot-added Jun 20 18:40:50.835196 kernel: ACPI: CPU1 has been hot-added Jun 20 18:40:50.835203 kernel: ACPI: CPU2 has been hot-added Jun 20 18:40:50.835210 kernel: ACPI: CPU3 has been hot-added Jun 20 18:40:50.835217 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:40:50.835228 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:40:50.835235 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:40:50.835365 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:40:50.835430 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:40:50.835487 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:40:50.835543 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:40:50.835601 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:40:50.835611 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:40:50.835618 kernel: PCI host bridge to bus 0000:00 Jun 20 18:40:50.835685 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:40:50.835742 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:40:50.835796 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:40:50.835849 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:40:50.835922 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:40:50.836017 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:40:50.836085 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:40:50.836147 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:40:50.836207 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:40:50.836281 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:40:50.836343 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:40:50.836402 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:40:50.836454 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:40:50.836507 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:40:50.836557 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:40:50.836566 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:40:50.836573 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:40:50.836580 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:40:50.836586 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:40:50.836593 kernel: iommu: Default domain type: Translated Jun 20 18:40:50.836600 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:40:50.836608 kernel: efivars: Registered efivars operations Jun 20 18:40:50.836615 kernel: vgaarb: loaded Jun 20 18:40:50.836622 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:40:50.836629 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:40:50.836635 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:40:50.836642 kernel: pnp: PnP ACPI init Jun 20 18:40:50.836712 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:40:50.836722 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:40:50.836729 kernel: NET: Registered PF_INET protocol family Jun 20 18:40:50.836737 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:40:50.836744 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:40:50.836751 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:40:50.836758 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:40:50.836765 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:40:50.836771 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:40:50.836778 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:40:50.836785 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:40:50.836792 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:40:50.836800 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:40:50.836807 kernel: kvm [1]: HYP mode not available Jun 20 18:40:50.836813 kernel: Initialise system trusted keyrings Jun 20 18:40:50.836820 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:40:50.836827 kernel: Key type asymmetric registered Jun 20 18:40:50.836834 kernel: Asymmetric key parser 'x509' registered Jun 20 18:40:50.836841 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:40:50.836847 kernel: io scheduler mq-deadline registered Jun 20 18:40:50.836854 kernel: io scheduler kyber registered Jun 20 18:40:50.836862 kernel: io scheduler bfq registered Jun 20 18:40:50.836869 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:40:50.836876 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:40:50.836883 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:40:50.836956 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:40:50.836966 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:40:50.836973 kernel: thunder_xcv, ver 1.0 Jun 20 18:40:50.836980 kernel: thunder_bgx, ver 1.0 Jun 20 18:40:50.836987 kernel: nicpf, ver 1.0 Jun 20 18:40:50.836996 kernel: nicvf, ver 1.0 Jun 20 18:40:50.837067 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:40:50.837124 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:40:50 UTC (1750444850) Jun 20 18:40:50.837134 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:40:50.837141 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:40:50.837148 kernel: watchdog: NMI not fully supported Jun 20 18:40:50.837155 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:40:50.837162 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:40:50.837171 kernel: Segment Routing with IPv6 Jun 20 18:40:50.837178 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:40:50.837185 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:40:50.837193 kernel: Key type dns_resolver registered Jun 20 18:40:50.837200 kernel: registered taskstats version 1 Jun 20 18:40:50.837207 kernel: Loading compiled-in X.509 certificates Jun 20 18:40:50.837215 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:40:50.837230 kernel: Demotion targets for Node 0: null Jun 20 18:40:50.837238 kernel: Key type .fscrypt registered Jun 20 18:40:50.837248 kernel: Key type fscrypt-provisioning registered Jun 20 18:40:50.837255 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:40:50.837263 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:40:50.837270 kernel: ima: No architecture policies found Jun 20 18:40:50.837278 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:40:50.837285 kernel: clk: Disabling unused clocks Jun 20 18:40:50.837293 kernel: PM: genpd: Disabling unused power domains Jun 20 18:40:50.837300 kernel: Warning: unable to open an initial console. Jun 20 18:40:50.837307 kernel: Freeing unused kernel memory: 39424K Jun 20 18:40:50.837317 kernel: Run /init as init process Jun 20 18:40:50.837324 kernel: with arguments: Jun 20 18:40:50.837331 kernel: /init Jun 20 18:40:50.837338 kernel: with environment: Jun 20 18:40:50.837345 kernel: HOME=/ Jun 20 18:40:50.837352 kernel: TERM=linux Jun 20 18:40:50.837359 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:40:50.837368 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:40:50.837380 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:40:50.837389 systemd[1]: Detected virtualization kvm. Jun 20 18:40:50.837396 systemd[1]: Detected architecture arm64. Jun 20 18:40:50.837404 systemd[1]: Running in initrd. Jun 20 18:40:50.837412 systemd[1]: No hostname configured, using default hostname. Jun 20 18:40:50.837420 systemd[1]: Hostname set to . Jun 20 18:40:50.837427 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:40:50.837435 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:40:50.837444 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:40:50.837452 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:40:50.837460 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:40:50.837467 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:40:50.837475 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:40:50.837483 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:40:50.837493 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:40:50.837501 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:40:50.837509 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:40:50.837516 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:40:50.837524 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:40:50.837531 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:40:50.837538 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:40:50.837546 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:40:50.837553 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:40:50.837563 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:40:50.837570 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:40:50.837578 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:40:50.837585 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:40:50.837593 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:40:50.837600 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:40:50.837607 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:40:50.837615 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:40:50.837625 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:40:50.837633 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:40:50.837641 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:40:50.837648 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:40:50.837656 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:40:50.837663 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:40:50.837671 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:40:50.837678 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:40:50.837688 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:40:50.837695 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:40:50.837703 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:40:50.837729 systemd-journald[244]: Collecting audit messages is disabled. Jun 20 18:40:50.837750 systemd-journald[244]: Journal started Jun 20 18:40:50.837768 systemd-journald[244]: Runtime Journal (/run/log/journal/3626b0c5765645fcae39282e2ed20181) is 6M, max 48.5M, 42.4M free. Jun 20 18:40:50.839419 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:40:50.827399 systemd-modules-load[245]: Inserted module 'overlay' Jun 20 18:40:50.841811 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:40:50.843967 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:40:50.846072 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:40:50.849080 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 20 18:40:50.849841 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:40:50.852178 kernel: Bridge firewalling registered Jun 20 18:40:50.851540 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:40:50.853734 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:40:50.857120 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:40:50.859427 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:40:50.866856 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:40:50.867206 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:40:50.868759 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:40:50.871747 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:40:50.876994 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:40:50.880649 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:40:50.883073 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:40:50.908693 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:40:50.923008 systemd-resolved[288]: Positive Trust Anchors: Jun 20 18:40:50.923025 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:40:50.923057 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:40:50.927873 systemd-resolved[288]: Defaulting to hostname 'linux'. Jun 20 18:40:50.928807 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:40:50.933275 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:40:50.983972 kernel: SCSI subsystem initialized Jun 20 18:40:50.988964 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:40:50.995985 kernel: iscsi: registered transport (tcp) Jun 20 18:40:51.008982 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:40:51.009020 kernel: QLogic iSCSI HBA Driver Jun 20 18:40:51.024485 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:40:51.047172 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:40:51.049651 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:40:51.093031 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:40:51.095043 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:40:51.153971 kernel: raid6: neonx8 gen() 15812 MB/s Jun 20 18:40:51.170977 kernel: raid6: neonx4 gen() 15815 MB/s Jun 20 18:40:51.187967 kernel: raid6: neonx2 gen() 13221 MB/s Jun 20 18:40:51.204969 kernel: raid6: neonx1 gen() 10426 MB/s Jun 20 18:40:51.221966 kernel: raid6: int64x8 gen() 6896 MB/s Jun 20 18:40:51.238965 kernel: raid6: int64x4 gen() 7346 MB/s Jun 20 18:40:51.255966 kernel: raid6: int64x2 gen() 6099 MB/s Jun 20 18:40:51.273057 kernel: raid6: int64x1 gen() 5052 MB/s Jun 20 18:40:51.273070 kernel: raid6: using algorithm neonx4 gen() 15815 MB/s Jun 20 18:40:51.291049 kernel: raid6: .... xor() 12378 MB/s, rmw enabled Jun 20 18:40:51.291062 kernel: raid6: using neon recovery algorithm Jun 20 18:40:51.295966 kernel: xor: measuring software checksum speed Jun 20 18:40:51.297197 kernel: 8regs : 18808 MB/sec Jun 20 18:40:51.297221 kernel: 32regs : 21676 MB/sec Jun 20 18:40:51.298522 kernel: arm64_neon : 28089 MB/sec Jun 20 18:40:51.298537 kernel: xor: using function: arm64_neon (28089 MB/sec) Jun 20 18:40:51.353978 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:40:51.360276 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:40:51.362723 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:40:51.395256 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jun 20 18:40:51.399355 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:40:51.401410 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:40:51.432677 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Jun 20 18:40:51.453118 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:40:51.456476 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:40:51.507556 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:40:51.510550 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:40:51.556968 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:40:51.557127 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 20 18:40:51.566983 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:40:51.567100 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:40:51.571490 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:40:51.570343 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:40:51.574444 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:40:51.601037 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:40:51.608635 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:40:51.611121 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:40:51.617460 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:40:51.629983 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:40:51.631211 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:40:51.639800 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:40:51.641045 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:40:51.643078 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:40:51.645128 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:40:51.647768 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:40:51.649628 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:40:51.671971 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:40:51.673767 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:40:52.685002 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:40:52.685649 disk-uuid[591]: The operation has completed successfully. Jun 20 18:40:52.704556 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:40:52.704667 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:40:52.735051 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:40:52.759537 sh[607]: Success Jun 20 18:40:52.773875 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:40:52.773911 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:40:52.773922 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:40:52.784883 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:40:52.806747 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:40:52.809380 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:40:52.829095 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:40:52.836988 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:40:52.837027 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (620) Jun 20 18:40:52.838297 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:40:52.838330 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:40:52.839953 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:40:52.843764 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:40:52.844776 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:40:52.846343 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:40:52.847067 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:40:52.848570 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:40:52.873964 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (649) Jun 20 18:40:52.876040 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:40:52.876073 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:40:52.876084 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:40:52.881961 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:40:52.882649 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:40:52.885425 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:40:52.956990 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:40:52.960107 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:40:53.002400 systemd-networkd[796]: lo: Link UP Jun 20 18:40:53.002412 systemd-networkd[796]: lo: Gained carrier Jun 20 18:40:53.003236 systemd-networkd[796]: Enumeration completed Jun 20 18:40:53.003363 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:40:53.003819 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:40:53.003823 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:40:53.004484 systemd-networkd[796]: eth0: Link UP Jun 20 18:40:53.004487 systemd-networkd[796]: eth0: Gained carrier Jun 20 18:40:53.004495 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:40:53.006138 systemd[1]: Reached target network.target - Network. Jun 20 18:40:53.024992 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:40:53.030012 ignition[697]: Ignition 2.21.0 Jun 20 18:40:53.030026 ignition[697]: Stage: fetch-offline Jun 20 18:40:53.030063 ignition[697]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:53.030071 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:53.030259 ignition[697]: parsed url from cmdline: "" Jun 20 18:40:53.030263 ignition[697]: no config URL provided Jun 20 18:40:53.030267 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:40:53.030273 ignition[697]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:40:53.030295 ignition[697]: op(1): [started] loading QEMU firmware config module Jun 20 18:40:53.030299 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 20 18:40:53.039284 ignition[697]: op(1): [finished] loading QEMU firmware config module Jun 20 18:40:53.042937 ignition[697]: parsing config with SHA512: 2a624d7eabcb25616edef57799bd5c2cd78d29fb65c7d87a87fe0151f33561e263caa9c11522c27617e9a5f8e2e470838038ef932640c8e57753efe342b4d821 Jun 20 18:40:53.045594 unknown[697]: fetched base config from "system" Jun 20 18:40:53.045606 unknown[697]: fetched user config from "qemu" Jun 20 18:40:53.045787 ignition[697]: fetch-offline: fetch-offline passed Jun 20 18:40:53.045861 ignition[697]: Ignition finished successfully Jun 20 18:40:53.048177 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:40:53.050160 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 20 18:40:53.050893 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:40:53.077766 ignition[809]: Ignition 2.21.0 Jun 20 18:40:53.077782 ignition[809]: Stage: kargs Jun 20 18:40:53.077926 ignition[809]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:53.077935 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:53.079994 ignition[809]: kargs: kargs passed Jun 20 18:40:53.080047 ignition[809]: Ignition finished successfully Jun 20 18:40:53.083310 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:40:53.085340 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:40:53.105272 ignition[817]: Ignition 2.21.0 Jun 20 18:40:53.105286 ignition[817]: Stage: disks Jun 20 18:40:53.105411 ignition[817]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:53.105420 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:53.108319 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:40:53.106563 ignition[817]: disks: disks passed Jun 20 18:40:53.110147 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:40:53.106620 ignition[817]: Ignition finished successfully Jun 20 18:40:53.111738 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:40:53.113381 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:40:53.115222 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:40:53.116766 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:40:53.119582 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:40:53.152304 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 20 18:40:53.156452 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:40:53.158697 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:40:53.231960 kernel: EXT4-fs (vda9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:40:53.232441 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:40:53.233711 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:40:53.236047 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:40:53.237622 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:40:53.238645 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:40:53.238684 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:40:53.238709 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:40:53.245220 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:40:53.247411 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:40:53.253769 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (835) Jun 20 18:40:53.253793 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:40:53.253805 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:40:53.253815 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:40:53.256459 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:40:53.300545 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:40:53.304699 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:40:53.308815 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:40:53.311698 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:40:53.387030 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:40:53.389191 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:40:53.390822 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:40:53.413980 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:40:53.426010 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:40:53.437116 ignition[948]: INFO : Ignition 2.21.0 Jun 20 18:40:53.437116 ignition[948]: INFO : Stage: mount Jun 20 18:40:53.438786 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:53.438786 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:53.438786 ignition[948]: INFO : mount: mount passed Jun 20 18:40:53.438786 ignition[948]: INFO : Ignition finished successfully Jun 20 18:40:53.439507 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:40:53.443015 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:40:53.836732 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:40:53.838259 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:40:53.878062 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (961) Jun 20 18:40:53.878104 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:40:53.878122 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:40:53.878993 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:40:53.882111 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:40:53.913574 ignition[978]: INFO : Ignition 2.21.0 Jun 20 18:40:53.913574 ignition[978]: INFO : Stage: files Jun 20 18:40:53.915847 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:53.915847 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:53.915847 ignition[978]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:40:53.919248 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:40:53.919248 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:40:53.922522 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:40:53.923823 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:40:53.923823 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:40:53.923065 unknown[978]: wrote ssh authorized keys file for user: core Jun 20 18:40:53.927429 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 20 18:40:53.927429 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 20 18:40:53.930572 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:40:53.932295 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:40:53.932295 ignition[978]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 20 18:40:53.935259 ignition[978]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:40:53.938515 ignition[978]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:40:53.938515 ignition[978]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 20 18:40:53.938515 ignition[978]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 20 18:40:53.971839 ignition[978]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:40:53.975399 ignition[978]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:40:53.976909 ignition[978]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 20 18:40:53.976909 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:40:53.976909 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:40:53.976909 ignition[978]: INFO : files: files passed Jun 20 18:40:53.976909 ignition[978]: INFO : Ignition finished successfully Jun 20 18:40:53.977658 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:40:53.980261 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:40:53.982403 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:40:53.995312 initrd-setup-root-after-ignition[1006]: grep: /sysroot/oem/oem-release: No such file or directory Jun 20 18:40:53.995469 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:40:53.995548 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:40:54.000089 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:40:54.000089 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:40:54.003037 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:40:54.002979 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:40:54.004346 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:40:54.007559 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:40:54.037462 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:40:54.037571 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:40:54.039928 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:40:54.041801 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:40:54.043630 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:40:54.044459 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:40:54.071064 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:40:54.073547 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:40:54.092792 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:40:54.094087 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:40:54.096198 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:40:54.097938 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:40:54.098078 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:40:54.100687 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:40:54.102958 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:40:54.105003 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:40:54.106934 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:40:54.109039 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:40:54.111202 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:40:54.113295 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:40:54.115205 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:40:54.117262 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:40:54.119455 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:40:54.121268 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:40:54.122896 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:40:54.123054 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:40:54.125619 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:40:54.127808 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:40:54.129911 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:40:54.131051 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:40:54.133136 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:40:54.133262 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:40:54.136743 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:40:54.136869 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:40:54.139084 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:40:54.144267 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:40:54.145248 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:40:54.146685 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:40:54.148498 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:40:54.150402 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:40:54.150495 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:40:54.152850 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:40:54.152932 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:40:54.154645 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:40:54.154774 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:40:54.157491 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:40:54.157677 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:40:54.160361 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:40:54.161857 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:40:54.162009 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:40:54.179793 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:40:54.180920 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:40:54.181072 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:40:54.184241 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:40:54.184414 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:40:54.191877 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:40:54.192122 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:40:54.196255 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:40:54.199430 ignition[1033]: INFO : Ignition 2.21.0 Jun 20 18:40:54.199430 ignition[1033]: INFO : Stage: umount Jun 20 18:40:54.199430 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:40:54.199430 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:40:54.200128 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:40:54.207446 ignition[1033]: INFO : umount: umount passed Jun 20 18:40:54.207446 ignition[1033]: INFO : Ignition finished successfully Jun 20 18:40:54.200275 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:40:54.202879 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:40:54.202997 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:40:54.207180 systemd[1]: Stopped target network.target - Network. Jun 20 18:40:54.208404 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:40:54.208467 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:40:54.210187 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:40:54.210247 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:40:54.212028 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:40:54.212079 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:40:54.214020 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:40:54.214066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:40:54.215971 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:40:54.216025 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:40:54.218105 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:40:54.222098 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:40:54.223990 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:40:54.224093 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:40:54.228393 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:40:54.228927 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:40:54.229032 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:40:54.233040 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:40:54.233308 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:40:54.233422 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:40:54.236635 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:40:54.238204 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:40:54.238256 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:40:54.241032 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:40:54.242358 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:40:54.242418 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:40:54.244720 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:40:54.244767 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:40:54.248339 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:40:54.248380 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:40:54.250437 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:40:54.266568 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:40:54.266706 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:40:54.269055 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:40:54.269194 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:40:54.273532 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:40:54.273585 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:40:54.275133 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:40:54.275166 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:40:54.277054 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:40:54.277116 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:40:54.279899 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:40:54.280004 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:40:54.282762 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:40:54.282815 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:40:54.285775 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:40:54.286879 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:40:54.286952 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:40:54.289900 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:40:54.289957 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:40:54.293402 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:40:54.293446 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:40:54.311821 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:40:54.311966 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:40:54.314414 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:40:54.317008 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:40:54.325754 systemd[1]: Switching root. Jun 20 18:40:54.370086 systemd-journald[244]: Journal stopped Jun 20 18:40:55.072543 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 20 18:40:55.072589 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:40:55.072605 kernel: SELinux: policy capability open_perms=1 Jun 20 18:40:55.072614 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:40:55.072623 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:40:55.072632 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:40:55.072644 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:40:55.072653 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:40:55.072662 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:40:55.072670 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:40:55.072683 systemd[1]: Successfully loaded SELinux policy in 53.145ms. Jun 20 18:40:55.072700 kernel: audit: type=1403 audit(1750444854.459:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:40:55.072710 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.493ms. Jun 20 18:40:55.072722 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:40:55.072732 systemd[1]: Detected virtualization kvm. Jun 20 18:40:55.072742 systemd[1]: Detected architecture arm64. Jun 20 18:40:55.072752 systemd[1]: Detected first boot. Jun 20 18:40:55.072761 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:40:55.072772 zram_generator::config[1081]: No configuration found. Jun 20 18:40:55.072786 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:40:55.072796 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:40:55.072806 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:40:55.072817 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:40:55.072826 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:40:55.072836 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:40:55.072845 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:40:55.072857 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:40:55.072868 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:40:55.072879 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:40:55.072889 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:40:55.072899 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:40:55.072908 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:40:55.072918 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:40:55.072930 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:40:55.072940 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:40:55.073016 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:40:55.073026 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:40:55.073036 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:40:55.073047 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:40:55.073057 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:40:55.073067 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:40:55.073080 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:40:55.073090 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:40:55.073099 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:40:55.073109 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:40:55.073119 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:40:55.073129 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:40:55.073139 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:40:55.073148 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:40:55.073158 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:40:55.073170 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:40:55.073180 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:40:55.073190 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:40:55.073200 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:40:55.073219 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:40:55.073231 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:40:55.073242 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:40:55.073251 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:40:55.073261 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:40:55.073273 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:40:55.073283 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:40:55.073293 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:40:55.073303 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:40:55.073314 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:40:55.073324 systemd[1]: Reached target machines.target - Containers. Jun 20 18:40:55.073334 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:40:55.073344 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:40:55.073355 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:40:55.073365 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:40:55.073376 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:40:55.073386 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:40:55.073395 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:40:55.073405 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:40:55.073415 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:40:55.073426 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:40:55.073436 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:40:55.073446 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:40:55.073455 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:40:55.073465 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:40:55.073475 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:40:55.073485 kernel: fuse: init (API version 7.41) Jun 20 18:40:55.073494 kernel: loop: module loaded Jun 20 18:40:55.073504 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:40:55.073515 kernel: ACPI: bus type drm_connector registered Jun 20 18:40:55.073524 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:40:55.073534 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:40:55.073544 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:40:55.073555 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:40:55.073565 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:40:55.073575 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:40:55.073584 systemd[1]: Stopped verity-setup.service. Jun 20 18:40:55.073595 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:40:55.073605 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:40:55.073638 systemd-journald[1153]: Collecting audit messages is disabled. Jun 20 18:40:55.073659 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:40:55.073669 systemd-journald[1153]: Journal started Jun 20 18:40:55.073690 systemd-journald[1153]: Runtime Journal (/run/log/journal/3626b0c5765645fcae39282e2ed20181) is 6M, max 48.5M, 42.4M free. Jun 20 18:40:54.842050 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:40:54.864829 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 20 18:40:54.865184 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:40:55.078587 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:40:55.077292 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:40:55.079189 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:40:55.080446 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:40:55.081678 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:40:55.083126 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:40:55.084613 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:40:55.084764 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:40:55.086181 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:40:55.086351 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:40:55.087632 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:40:55.087776 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:40:55.089063 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:40:55.089226 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:40:55.090611 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:40:55.090760 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:40:55.092089 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:40:55.092242 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:40:55.093683 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:40:55.095100 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:40:55.096598 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:40:55.098112 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:40:55.109995 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:40:55.112403 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:40:55.114504 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:40:55.115645 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:40:55.115680 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:40:55.117612 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:40:55.123081 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:40:55.124243 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:40:55.125460 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:40:55.127396 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:40:55.128664 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:40:55.132099 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:40:55.133158 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:40:55.134910 systemd-journald[1153]: Time spent on flushing to /var/log/journal/3626b0c5765645fcae39282e2ed20181 is 17.246ms for 842 entries. Jun 20 18:40:55.134910 systemd-journald[1153]: System Journal (/var/log/journal/3626b0c5765645fcae39282e2ed20181) is 8M, max 195.6M, 187.6M free. Jun 20 18:40:55.156507 systemd-journald[1153]: Received client request to flush runtime journal. Jun 20 18:40:55.136421 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:40:55.139166 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:40:55.142177 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:40:55.145986 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:40:55.147601 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:40:55.149062 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:40:55.155728 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:40:55.158103 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:40:55.160228 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:40:55.162659 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:40:55.168153 kernel: loop0: detected capacity change from 0 to 107312 Jun 20 18:40:55.178418 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:40:55.188006 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:40:55.196667 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:40:55.200377 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:40:55.208163 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:40:55.211978 kernel: loop1: detected capacity change from 0 to 138376 Jun 20 18:40:55.223434 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Jun 20 18:40:55.223451 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Jun 20 18:40:55.228294 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:40:55.246990 kernel: loop2: detected capacity change from 0 to 107312 Jun 20 18:40:55.253969 kernel: loop3: detected capacity change from 0 to 138376 Jun 20 18:40:55.263983 (sd-merge)[1220]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 20 18:40:55.264384 (sd-merge)[1220]: Merged extensions into '/usr'. Jun 20 18:40:55.268002 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:40:55.271075 systemd[1]: Starting ensure-sysext.service... Jun 20 18:40:55.272888 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:40:55.294201 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:40:55.294238 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:40:55.294460 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:40:55.294646 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:40:55.295290 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:40:55.295389 systemd[1]: Reload requested from client PID 1222 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:40:55.295410 systemd[1]: Reloading... Jun 20 18:40:55.295499 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 20 18:40:55.295544 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 20 18:40:55.298326 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:40:55.298335 systemd-tmpfiles[1223]: Skipping /boot Jun 20 18:40:55.307428 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:40:55.307441 systemd-tmpfiles[1223]: Skipping /boot Jun 20 18:40:55.350990 zram_generator::config[1254]: No configuration found. Jun 20 18:40:55.428061 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:40:55.476846 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:40:55.495822 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:40:55.496228 systemd[1]: Reloading finished in 200 ms. Jun 20 18:40:55.512492 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:40:55.531014 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:40:55.539741 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:40:55.542458 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:40:55.547884 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:40:55.556379 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:40:55.562240 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:40:55.566020 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:40:55.567342 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:40:55.578088 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:40:55.583296 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:40:55.584549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:40:55.584676 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:40:55.586514 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:40:55.586693 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:40:55.588562 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:40:55.588741 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:40:55.590652 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:40:55.592535 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:40:55.592700 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:40:55.601587 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:40:55.603407 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:40:55.605876 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:40:55.622770 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:40:55.624195 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:40:55.624334 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:40:55.627232 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:40:55.631002 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:40:55.633005 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:40:55.634767 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:40:55.634919 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:40:55.636565 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:40:55.636710 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:40:55.639079 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:40:55.639253 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:40:55.646132 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:40:55.647431 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:40:55.647534 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:40:55.648245 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:40:55.653280 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:40:55.654808 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:40:55.658904 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:40:55.667967 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:40:55.670098 augenrules[1330]: No rules Jun 20 18:40:55.670739 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:40:55.672027 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:40:55.672151 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:40:55.673593 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:40:55.677151 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:40:55.678228 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:40:55.679754 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:40:55.680005 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:40:55.681381 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:40:55.681538 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:40:55.683316 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:40:55.683478 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:40:55.685014 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:40:55.686467 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:40:55.686628 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:40:55.688410 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:40:55.688553 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:40:55.691478 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:40:55.697097 systemd[1]: Finished ensure-sysext.service. Jun 20 18:40:55.700316 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:40:55.700366 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:40:55.703093 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:40:55.710577 systemd-udevd[1337]: Using default interface naming scheme 'v255'. Jun 20 18:40:55.737545 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:40:55.743035 systemd-resolved[1291]: Positive Trust Anchors: Jun 20 18:40:55.743328 systemd-resolved[1291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:40:55.743412 systemd-resolved[1291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:40:55.743692 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:40:55.751085 systemd-resolved[1291]: Defaulting to hostname 'linux'. Jun 20 18:40:55.768793 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:40:55.770412 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:40:55.772800 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:40:55.775211 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:40:55.776544 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:40:55.777710 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:40:55.779365 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:40:55.781224 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:40:55.782520 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:40:55.783847 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:40:55.785495 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:40:55.785526 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:40:55.786741 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:40:55.788831 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:40:55.791646 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:40:55.795925 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:40:55.797901 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:40:55.799251 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:40:55.808465 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:40:55.810043 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:40:55.813742 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:40:55.816027 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:40:55.819053 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:40:55.820112 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:40:55.820143 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:40:55.821371 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:40:55.825131 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:40:55.828125 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:40:55.832121 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:40:55.833618 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:40:55.841279 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:40:55.844501 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:40:55.848397 jq[1387]: false Jun 20 18:40:55.848551 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:40:55.853649 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:40:55.855802 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:40:55.857372 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:40:55.862029 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:40:55.869815 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:40:55.873413 extend-filesystems[1388]: Found /dev/vda6 Jun 20 18:40:55.885156 jq[1400]: true Jun 20 18:40:55.893529 systemd-networkd[1362]: lo: Link UP Jun 20 18:40:55.894149 extend-filesystems[1388]: Found /dev/vda9 Jun 20 18:40:55.893544 systemd-networkd[1362]: lo: Gained carrier Jun 20 18:40:55.896239 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:40:55.901739 extend-filesystems[1388]: Checking size of /dev/vda9 Jun 20 18:40:55.897502 systemd-networkd[1362]: Enumeration completed Jun 20 18:40:55.898326 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:40:55.898573 systemd-networkd[1362]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:40:55.898577 systemd-networkd[1362]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:40:55.899748 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:40:55.900550 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:40:55.900828 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:40:55.901005 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:40:55.901371 systemd-networkd[1362]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:40:55.901397 systemd-networkd[1362]: eth0: Link UP Jun 20 18:40:55.901517 systemd-networkd[1362]: eth0: Gained carrier Jun 20 18:40:55.901528 systemd-networkd[1362]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:40:55.902392 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:40:55.902557 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:40:55.910428 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:40:55.922166 systemd[1]: Reached target network.target - Network. Jun 20 18:40:55.931453 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:40:55.934494 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:40:55.936776 systemd-networkd[1362]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:40:55.937478 systemd-timesyncd[1351]: Network configuration changed, trying to establish connection. Jun 20 18:40:55.945953 jq[1414]: true Jun 20 18:40:55.942426 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:40:55.951289 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 20 18:40:55.951341 systemd-timesyncd[1351]: Initial clock synchronization to Fri 2025-06-20 18:40:55.619516 UTC. Jun 20 18:40:55.968653 extend-filesystems[1388]: Old size kept for /dev/vda9 Jun 20 18:40:55.969511 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:40:55.969302 dbus-daemon[1385]: [system] SELinux support is enabled Jun 20 18:40:55.970922 update_engine[1397]: I20250620 18:40:55.970773 1397 main.cc:92] Flatcar Update Engine starting Jun 20 18:40:55.973921 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:40:55.975018 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:40:55.976677 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:40:55.976730 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:40:55.978494 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:40:55.978517 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:40:55.981937 systemd-logind[1395]: New seat seat0. Jun 20 18:40:55.982893 update_engine[1397]: I20250620 18:40:55.982849 1397 update_check_scheduler.cc:74] Next update check in 8m1s Jun 20 18:40:55.983342 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:40:55.990184 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:40:55.994033 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:40:56.010739 (ntainerd)[1445]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:40:56.015184 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:40:56.037732 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:40:56.039304 bash[1450]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:40:56.042248 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:40:56.044655 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:40:56.045938 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:40:56.109029 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:40:56.161692 systemd-logind[1395]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:40:56.171327 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:40:56.238266 locksmithd[1452]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:40:56.274838 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:40:56.288786 containerd[1445]: time="2025-06-20T18:40:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:40:56.289457 containerd[1445]: time="2025-06-20T18:40:56.289416434Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:40:56.299177 containerd[1445]: time="2025-06-20T18:40:56.299133994Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.241µs" Jun 20 18:40:56.299177 containerd[1445]: time="2025-06-20T18:40:56.299174176Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:40:56.299314 containerd[1445]: time="2025-06-20T18:40:56.299206651Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299374050Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299396327Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299420981Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299467949Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299478186Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299684847Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299699954Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299710421Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299718128Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299778477Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300613 containerd[1445]: time="2025-06-20T18:40:56.299980461Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300846 containerd[1445]: time="2025-06-20T18:40:56.300009716Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:40:56.300846 containerd[1445]: time="2025-06-20T18:40:56.300019186Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:40:56.300846 containerd[1445]: time="2025-06-20T18:40:56.300522688Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:40:56.300846 containerd[1445]: time="2025-06-20T18:40:56.300794223Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:40:56.300912 containerd[1445]: time="2025-06-20T18:40:56.300867685Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:40:56.304925 containerd[1445]: time="2025-06-20T18:40:56.304876797Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:40:56.304996 containerd[1445]: time="2025-06-20T18:40:56.304934041Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:40:56.304996 containerd[1445]: time="2025-06-20T18:40:56.304960458Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:40:56.304996 containerd[1445]: time="2025-06-20T18:40:56.304974108Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:40:56.304996 containerd[1445]: time="2025-06-20T18:40:56.304985610Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:40:56.305082 containerd[1445]: time="2025-06-20T18:40:56.305011567Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:40:56.305082 containerd[1445]: time="2025-06-20T18:40:56.305032924Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:40:56.305082 containerd[1445]: time="2025-06-20T18:40:56.305045155Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:40:56.305082 containerd[1445]: time="2025-06-20T18:40:56.305064210Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:40:56.305082 containerd[1445]: time="2025-06-20T18:40:56.305074064Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:40:56.305159 containerd[1445]: time="2025-06-20T18:40:56.305084148Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:40:56.305159 containerd[1445]: time="2025-06-20T18:40:56.305096456Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:40:56.305369 containerd[1445]: time="2025-06-20T18:40:56.305335094Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:40:56.305369 containerd[1445]: time="2025-06-20T18:40:56.305361626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:40:56.305410 containerd[1445]: time="2025-06-20T18:40:56.305379762Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:40:56.305410 containerd[1445]: time="2025-06-20T18:40:56.305391916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:40:56.305410 containerd[1445]: time="2025-06-20T18:40:56.305401731Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:40:56.305461 containerd[1445]: time="2025-06-20T18:40:56.305411623Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:40:56.305461 containerd[1445]: time="2025-06-20T18:40:56.305422666Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:40:56.305461 containerd[1445]: time="2025-06-20T18:40:56.305432520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:40:56.305461 containerd[1445]: time="2025-06-20T18:40:56.305451154Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:40:56.305525 containerd[1445]: time="2025-06-20T18:40:56.305463461Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:40:56.305525 containerd[1445]: time="2025-06-20T18:40:56.305473238Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:40:56.305765 containerd[1445]: time="2025-06-20T18:40:56.305739636Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:40:56.305765 containerd[1445]: time="2025-06-20T18:40:56.305758193Z" level=info msg="Start snapshots syncer" Jun 20 18:40:56.305803 containerd[1445]: time="2025-06-20T18:40:56.305784074Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:40:56.307153 containerd[1445]: time="2025-06-20T18:40:56.306953185Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:40:56.307153 containerd[1445]: time="2025-06-20T18:40:56.307015950Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:40:56.307283 containerd[1445]: time="2025-06-20T18:40:56.307099190Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:40:56.307283 containerd[1445]: time="2025-06-20T18:40:56.307237641Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:40:56.307283 containerd[1445]: time="2025-06-20T18:40:56.307259304Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:40:56.307283 containerd[1445]: time="2025-06-20T18:40:56.307269695Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:40:56.307283 containerd[1445]: time="2025-06-20T18:40:56.307281159Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307292163Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307302439Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307316472Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307340244Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307350366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:40:56.307377 containerd[1445]: time="2025-06-20T18:40:56.307361101Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:40:56.307469 containerd[1445]: time="2025-06-20T18:40:56.307404581Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:40:56.307469 containerd[1445]: time="2025-06-20T18:40:56.307418614Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:40:56.307469 containerd[1445]: time="2025-06-20T18:40:56.307426780Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:40:56.307469 containerd[1445]: time="2025-06-20T18:40:56.307435599Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:40:56.307469 containerd[1445]: time="2025-06-20T18:40:56.307442731Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:40:56.307547 containerd[1445]: time="2025-06-20T18:40:56.307501240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:40:56.307547 containerd[1445]: time="2025-06-20T18:40:56.307514199Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:40:56.307651 containerd[1445]: time="2025-06-20T18:40:56.307636624Z" level=info msg="runtime interface created" Jun 20 18:40:56.307651 containerd[1445]: time="2025-06-20T18:40:56.307644944Z" level=info msg="created NRI interface" Jun 20 18:40:56.307693 containerd[1445]: time="2025-06-20T18:40:56.307653226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:40:56.307693 containerd[1445]: time="2025-06-20T18:40:56.307665457Z" level=info msg="Connect containerd service" Jun 20 18:40:56.307693 containerd[1445]: time="2025-06-20T18:40:56.307689382Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:40:56.308549 containerd[1445]: time="2025-06-20T18:40:56.308516027Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:40:56.408129 containerd[1445]: time="2025-06-20T18:40:56.408059757Z" level=info msg="Start subscribing containerd event" Jun 20 18:40:56.408129 containerd[1445]: time="2025-06-20T18:40:56.408118075Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408130153Z" level=info msg="Start recovering state" Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408164507Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408218683Z" level=info msg="Start event monitor" Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408231719Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408238544Z" level=info msg="Start streaming server" Jun 20 18:40:56.408251 containerd[1445]: time="2025-06-20T18:40:56.408245637Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:40:56.408341 containerd[1445]: time="2025-06-20T18:40:56.408255721Z" level=info msg="runtime interface starting up..." Jun 20 18:40:56.408341 containerd[1445]: time="2025-06-20T18:40:56.408261204Z" level=info msg="starting plugins..." Jun 20 18:40:56.408341 containerd[1445]: time="2025-06-20T18:40:56.408272285Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:40:56.408417 containerd[1445]: time="2025-06-20T18:40:56.408397585Z" level=info msg="containerd successfully booted in 0.119952s" Jun 20 18:40:56.408506 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:40:57.056132 sshd_keygen[1411]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:40:57.073455 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:40:57.078069 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:40:57.103265 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:40:57.103455 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:40:57.105989 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:40:57.136244 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:40:57.138914 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:40:57.140880 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:40:57.142196 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:40:57.446059 systemd-networkd[1362]: eth0: Gained IPv6LL Jun 20 18:40:57.449026 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:40:57.450849 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:40:57.453597 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:40:57.455784 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:40:57.488312 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:40:57.489029 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:40:57.490575 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:40:57.493785 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:40:57.494002 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:40:57.499014 systemd[1]: Startup finished in 2.119s (kernel) + 3.830s (initrd) + 3.094s (userspace) = 9.045s. Jun 20 18:41:03.632214 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:41:03.633274 systemd[1]: Started sshd@0-10.0.0.129:22-10.0.0.1:33382.service - OpenSSH per-connection server daemon (10.0.0.1:33382). Jun 20 18:41:03.696345 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 33382 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:03.698516 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:03.708605 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:41:03.709491 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:41:03.714460 systemd-logind[1395]: New session 1 of user core. Jun 20 18:41:03.730613 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:41:03.733189 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:41:03.749806 (systemd)[1545]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:41:03.752129 systemd-logind[1395]: New session c1 of user core. Jun 20 18:41:03.853473 systemd[1545]: Queued start job for default target default.target. Jun 20 18:41:03.869853 systemd[1545]: Created slice app.slice - User Application Slice. Jun 20 18:41:03.869885 systemd[1545]: Reached target paths.target - Paths. Jun 20 18:41:03.869922 systemd[1545]: Reached target timers.target - Timers. Jun 20 18:41:03.871150 systemd[1545]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:41:03.879735 systemd[1545]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:41:03.879795 systemd[1545]: Reached target sockets.target - Sockets. Jun 20 18:41:03.879834 systemd[1545]: Reached target basic.target - Basic System. Jun 20 18:41:03.879862 systemd[1545]: Reached target default.target - Main User Target. Jun 20 18:41:03.879888 systemd[1545]: Startup finished in 122ms. Jun 20 18:41:03.880074 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:41:03.882119 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:41:03.948178 systemd[1]: Started sshd@1-10.0.0.129:22-10.0.0.1:33394.service - OpenSSH per-connection server daemon (10.0.0.1:33394). Jun 20 18:41:03.999003 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 33394 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.000174 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.003888 systemd-logind[1395]: New session 2 of user core. Jun 20 18:41:04.012110 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:41:04.062197 sshd[1558]: Connection closed by 10.0.0.1 port 33394 Jun 20 18:41:04.062904 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.084917 systemd[1]: sshd@1-10.0.0.129:22-10.0.0.1:33394.service: Deactivated successfully. Jun 20 18:41:04.088192 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:41:04.088766 systemd-logind[1395]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:41:04.092213 systemd[1]: Started sshd@2-10.0.0.129:22-10.0.0.1:33410.service - OpenSSH per-connection server daemon (10.0.0.1:33410). Jun 20 18:41:04.093547 systemd-logind[1395]: Removed session 2. Jun 20 18:41:04.143980 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 33410 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.145242 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.149521 systemd-logind[1395]: New session 3 of user core. Jun 20 18:41:04.156094 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:41:04.202989 sshd[1566]: Connection closed by 10.0.0.1 port 33410 Jun 20 18:41:04.202998 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.222917 systemd[1]: sshd@2-10.0.0.129:22-10.0.0.1:33410.service: Deactivated successfully. Jun 20 18:41:04.224458 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:41:04.225919 systemd-logind[1395]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:41:04.227722 systemd[1]: Started sshd@3-10.0.0.129:22-10.0.0.1:33420.service - OpenSSH per-connection server daemon (10.0.0.1:33420). Jun 20 18:41:04.228702 systemd-logind[1395]: Removed session 3. Jun 20 18:41:04.277819 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 33420 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.279005 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.283541 systemd-logind[1395]: New session 4 of user core. Jun 20 18:41:04.296127 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:41:04.348780 sshd[1574]: Connection closed by 10.0.0.1 port 33420 Jun 20 18:41:04.349134 sshd-session[1572]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.362917 systemd[1]: sshd@3-10.0.0.129:22-10.0.0.1:33420.service: Deactivated successfully. Jun 20 18:41:04.364415 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:41:04.365100 systemd-logind[1395]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:41:04.367179 systemd[1]: Started sshd@4-10.0.0.129:22-10.0.0.1:33436.service - OpenSSH per-connection server daemon (10.0.0.1:33436). Jun 20 18:41:04.368021 systemd-logind[1395]: Removed session 4. Jun 20 18:41:04.415175 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 33436 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.416293 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.420088 systemd-logind[1395]: New session 5 of user core. Jun 20 18:41:04.428145 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:41:04.486555 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:41:04.486823 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:04.500503 sudo[1583]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:04.502062 sshd[1582]: Connection closed by 10.0.0.1 port 33436 Jun 20 18:41:04.502232 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.522956 systemd[1]: sshd@4-10.0.0.129:22-10.0.0.1:33436.service: Deactivated successfully. Jun 20 18:41:04.525267 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:41:04.525906 systemd-logind[1395]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:41:04.528162 systemd[1]: Started sshd@5-10.0.0.129:22-10.0.0.1:33442.service - OpenSSH per-connection server daemon (10.0.0.1:33442). Jun 20 18:41:04.529056 systemd-logind[1395]: Removed session 5. Jun 20 18:41:04.580529 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 33442 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.581791 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.586003 systemd-logind[1395]: New session 6 of user core. Jun 20 18:41:04.592094 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:41:04.642798 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:41:04.643132 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:04.647619 sudo[1593]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:04.652570 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:41:04.652819 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:04.661849 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:41:04.703686 augenrules[1615]: No rules Jun 20 18:41:04.704885 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:41:04.706992 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:41:04.708011 sudo[1592]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:04.709853 sshd[1591]: Connection closed by 10.0.0.1 port 33442 Jun 20 18:41:04.709725 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.722160 systemd[1]: sshd@5-10.0.0.129:22-10.0.0.1:33442.service: Deactivated successfully. Jun 20 18:41:04.725110 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:41:04.726006 systemd-logind[1395]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:41:04.728285 systemd[1]: Started sshd@6-10.0.0.129:22-10.0.0.1:33452.service - OpenSSH per-connection server daemon (10.0.0.1:33452). Jun 20 18:41:04.729226 systemd-logind[1395]: Removed session 6. Jun 20 18:41:04.773420 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 33452 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.774670 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.778921 systemd-logind[1395]: New session 7 of user core. Jun 20 18:41:04.793159 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:41:04.841005 sshd[1626]: Connection closed by 10.0.0.1 port 33452 Jun 20 18:41:04.841651 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:04.852138 systemd[1]: sshd@6-10.0.0.129:22-10.0.0.1:33452.service: Deactivated successfully. Jun 20 18:41:04.854371 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:41:04.855056 systemd-logind[1395]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:41:04.857330 systemd[1]: Started sshd@7-10.0.0.129:22-10.0.0.1:33456.service - OpenSSH per-connection server daemon (10.0.0.1:33456). Jun 20 18:41:04.857779 systemd-logind[1395]: Removed session 7. Jun 20 18:41:04.909371 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 33456 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:04.910635 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:04.914724 systemd-logind[1395]: New session 8 of user core. Jun 20 18:41:04.930160 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 20 18:41:04.985074 sshd[1634]: Connection closed by 10.0.0.1 port 33456 Jun 20 18:41:04.985713 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:05.001262 systemd[1]: sshd@7-10.0.0.129:22-10.0.0.1:33456.service: Deactivated successfully. Jun 20 18:41:05.002700 systemd[1]: session-8.scope: Deactivated successfully. Jun 20 18:41:05.005458 systemd-logind[1395]: Session 8 logged out. Waiting for processes to exit. Jun 20 18:41:05.008293 systemd[1]: Started sshd@8-10.0.0.129:22-10.0.0.1:33458.service - OpenSSH per-connection server daemon (10.0.0.1:33458). Jun 20 18:41:05.008906 systemd-logind[1395]: Removed session 8. Jun 20 18:41:05.062169 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 33458 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:05.063515 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:05.068014 systemd-logind[1395]: New session 9 of user core. Jun 20 18:41:05.076139 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 20 18:41:05.125824 sudo[1645]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jun 20 18:41:05.126107 sudo[1645]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:05.129916 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1646 (touch) Jun 20 18:41:05.131585 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:41:05.174733 systemd-fsck[1649]: fsck.fat 4.2 (2021-01-31) Jun 20 18:41:05.174733 systemd-fsck[1649]: /dev/vda1: 12 files, 129814/258078 clusters Jun 20 18:41:05.176892 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:41:05.178731 systemd[1]: Mounting boot.mount - Boot partition... Jun 20 18:41:05.201448 systemd[1]: Mounted boot.mount - Boot partition. Jun 20 18:41:05.202303 sudo[1645]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:05.203744 sshd[1644]: Connection closed by 10.0.0.1 port 33458 Jun 20 18:41:05.204375 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:05.217316 systemd[1]: sshd@8-10.0.0.129:22-10.0.0.1:33458.service: Deactivated successfully. Jun 20 18:41:05.220205 systemd[1]: session-9.scope: Deactivated successfully. Jun 20 18:41:05.220822 systemd-logind[1395]: Session 9 logged out. Waiting for processes to exit. Jun 20 18:41:05.223281 systemd[1]: Started sshd@9-10.0.0.129:22-10.0.0.1:33472.service - OpenSSH per-connection server daemon (10.0.0.1:33472). Jun 20 18:41:05.223896 systemd-logind[1395]: Removed session 9. Jun 20 18:41:05.281515 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 33472 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:05.282899 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:05.287046 systemd-logind[1395]: New session 10 of user core. Jun 20 18:41:05.296091 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 20 18:41:05.346423 sudo[1662]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket -- Reboot -- Jun 20 18:41:16.860527 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:41:16.860548 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:41:16.860558 kernel: KASLR enabled Jun 20 18:41:16.860564 kernel: efi: EFI v2.7 by EDK II Jun 20 18:41:16.860569 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 20 18:41:16.860575 kernel: random: crng init done Jun 20 18:41:16.860582 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 20 18:41:16.860588 kernel: secureboot: Secure boot enabled Jun 20 18:41:16.860593 kernel: ACPI: Early table checksum verification disabled Jun 20 18:41:16.860601 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 20 18:41:16.860607 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:41:16.860613 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860619 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860625 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860632 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860640 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860646 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860652 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860659 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860665 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:41:16.860671 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:41:16.860677 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:41:16.860683 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:16.860689 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jun 20 18:41:16.860696 kernel: Zone ranges: Jun 20 18:41:16.860703 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:16.860709 kernel: DMA32 empty Jun 20 18:41:16.860715 kernel: Normal empty Jun 20 18:41:16.860721 kernel: Device empty Jun 20 18:41:16.860727 kernel: Movable zone start for each node Jun 20 18:41:16.860733 kernel: Early memory node ranges Jun 20 18:41:16.860739 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 20 18:41:16.860746 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 20 18:41:16.860752 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 20 18:41:16.860758 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 20 18:41:16.860764 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 20 18:41:16.860770 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 20 18:41:16.860777 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 20 18:41:16.860784 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 20 18:41:16.860790 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:41:16.860799 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:41:16.860805 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:41:16.860812 kernel: psci: probing for conduit method from ACPI. Jun 20 18:41:16.860819 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:41:16.860826 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:41:16.860833 kernel: psci: Trusted OS migration not required Jun 20 18:41:16.860839 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:41:16.860846 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:41:16.860852 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:41:16.860859 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:41:16.860865 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:41:16.860872 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:41:16.860879 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:41:16.860887 kernel: CPU features: detected: Spectre-v4 Jun 20 18:41:16.860893 kernel: CPU features: detected: Spectre-BHB Jun 20 18:41:16.860900 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:41:16.860906 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:41:16.860913 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:41:16.860920 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:41:16.860926 kernel: alternatives: applying boot alternatives Jun 20 18:41:16.860934 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:41:16.860941 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:41:16.860947 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:41:16.860954 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:41:16.860962 kernel: Fallback order for Node 0: 0 Jun 20 18:41:16.860970 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:41:16.860976 kernel: Policy zone: DMA Jun 20 18:41:16.860983 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:41:16.860989 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:41:16.860996 kernel: software IO TLB: area num 4. Jun 20 18:41:16.861003 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:41:16.861009 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 20 18:41:16.861016 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:41:16.861022 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:41:16.861030 kernel: rcu: RCU event tracing is enabled. Jun 20 18:41:16.861037 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:41:16.861045 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:41:16.861052 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:41:16.861058 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:41:16.861074 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:41:16.861081 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:41:16.861088 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:41:16.861094 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:41:16.861101 kernel: GICv3: 256 SPIs implemented Jun 20 18:41:16.861108 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:41:16.861114 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:41:16.861121 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:41:16.861129 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:41:16.861136 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:41:16.861143 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:41:16.861149 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:41:16.861156 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:41:16.861162 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:41:16.861169 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:41:16.861175 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:41:16.861182 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:16.861188 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:41:16.861195 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:41:16.861201 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:41:16.861209 kernel: arm-pv: using stolen time PV Jun 20 18:41:16.861216 kernel: Console: colour dummy device 80x25 Jun 20 18:41:16.861223 kernel: ACPI: Core revision 20240827 Jun 20 18:41:16.861229 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:41:16.861236 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:41:16.861243 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:41:16.861250 kernel: landlock: Up and running. Jun 20 18:41:16.861256 kernel: SELinux: Initializing. Jun 20 18:41:16.861263 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:41:16.861271 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:41:16.861278 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:41:16.861285 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:41:16.861302 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:41:16.861309 kernel: Remapping and enabling EFI services. Jun 20 18:41:16.861316 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:41:16.861324 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:41:16.861331 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:41:16.861338 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:41:16.861348 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:16.861361 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:41:16.861369 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:41:16.861378 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:41:16.861386 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:41:16.861393 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:16.861400 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:41:16.861407 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:41:16.861414 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:41:16.861424 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:41:16.861431 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:41:16.861438 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:41:16.861445 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:41:16.861452 kernel: SMP: Total of 4 processors activated. Jun 20 18:41:16.861460 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:41:16.861467 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:41:16.861474 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:41:16.861481 kernel: CPU features: detected: Common not Private translations Jun 20 18:41:16.861490 kernel: CPU features: detected: CRC32 instructions Jun 20 18:41:16.861499 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:41:16.861507 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:41:16.861516 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:41:16.861525 kernel: CPU features: detected: Privileged Access Never Jun 20 18:41:16.861532 kernel: CPU features: detected: RAS Extension Support Jun 20 18:41:16.861539 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:41:16.861547 kernel: alternatives: applying system-wide alternatives Jun 20 18:41:16.861554 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:41:16.861563 kernel: Memory: 2438880K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127640K reserved, 0K cma-reserved) Jun 20 18:41:16.861570 kernel: devtmpfs: initialized Jun 20 18:41:16.861577 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:41:16.861584 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:41:16.861591 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:41:16.861599 kernel: 0 pages in range for non-PLT usage Jun 20 18:41:16.861605 kernel: 508544 pages in range for PLT usage Jun 20 18:41:16.861613 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:41:16.861620 kernel: SMBIOS 3.0.0 present. Jun 20 18:41:16.861628 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:41:16.861635 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:41:16.861642 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:41:16.861649 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:41:16.861656 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:41:16.861664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:41:16.861671 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:41:16.861679 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 20 18:41:16.861686 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:41:16.861695 kernel: cpuidle: using governor menu Jun 20 18:41:16.861702 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:41:16.861709 kernel: ASID allocator initialised with 32768 entries Jun 20 18:41:16.861716 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:41:16.861723 kernel: Serial: AMBA PL011 UART driver Jun 20 18:41:16.861730 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:41:16.861739 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:41:16.861746 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:41:16.861753 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:41:16.861762 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:41:16.861771 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:41:16.861779 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:41:16.861786 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:41:16.861793 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:41:16.861801 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:41:16.861808 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:41:16.861815 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:41:16.861826 kernel: ACPI: Interpreter enabled Jun 20 18:41:16.861837 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:41:16.861844 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:41:16.861851 kernel: ACPI: CPU0 has been hot-added Jun 20 18:41:16.861858 kernel: ACPI: CPU1 has been hot-added Jun 20 18:41:16.861865 kernel: ACPI: CPU2 has been hot-added Jun 20 18:41:16.861872 kernel: ACPI: CPU3 has been hot-added Jun 20 18:41:16.861879 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:41:16.861886 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:41:16.861893 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:41:16.862042 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:41:16.862122 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:41:16.862186 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:41:16.862246 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:41:16.862319 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:41:16.862329 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:41:16.862337 kernel: PCI host bridge to bus 0000:00 Jun 20 18:41:16.862411 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:41:16.862469 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:41:16.862523 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:41:16.862575 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:41:16.862653 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:41:16.862761 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:41:16.862833 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:41:16.862895 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:41:16.862955 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:41:16.863017 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:41:16.863088 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:41:16.863151 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:41:16.863208 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:41:16.863266 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:41:16.863336 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:41:16.863346 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:41:16.863354 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:41:16.863361 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:41:16.863368 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:41:16.863375 kernel: iommu: Default domain type: Translated Jun 20 18:41:16.863383 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:41:16.863390 kernel: efivars: Registered efivars operations Jun 20 18:41:16.863399 kernel: vgaarb: loaded Jun 20 18:41:16.863406 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:41:16.863414 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:41:16.863421 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:41:16.863428 kernel: pnp: PnP ACPI init Jun 20 18:41:16.863496 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:41:16.863506 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:41:16.863514 kernel: NET: Registered PF_INET protocol family Jun 20 18:41:16.863523 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:41:16.863531 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:41:16.863538 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:41:16.863545 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:41:16.863552 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:41:16.863559 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:41:16.863566 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:41:16.863574 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:41:16.863580 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:41:16.863589 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:41:16.863596 kernel: kvm [1]: HYP mode not available Jun 20 18:41:16.863603 kernel: Initialise system trusted keyrings Jun 20 18:41:16.863610 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:41:16.863616 kernel: Key type asymmetric registered Jun 20 18:41:16.863623 kernel: Asymmetric key parser 'x509' registered Jun 20 18:41:16.863630 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:41:16.863637 kernel: io scheduler mq-deadline registered Jun 20 18:41:16.863643 kernel: io scheduler kyber registered Jun 20 18:41:16.863652 kernel: io scheduler bfq registered Jun 20 18:41:16.863659 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:41:16.863665 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:41:16.863673 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:41:16.863734 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:41:16.863743 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:41:16.863751 kernel: thunder_xcv, ver 1.0 Jun 20 18:41:16.863757 kernel: thunder_bgx, ver 1.0 Jun 20 18:41:16.863764 kernel: nicpf, ver 1.0 Jun 20 18:41:16.863773 kernel: nicvf, ver 1.0 Jun 20 18:41:16.863847 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:41:16.863923 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:41:16 UTC (1750444876) Jun 20 18:41:16.863934 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:41:16.863942 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:41:16.863949 kernel: watchdog: NMI not fully supported Jun 20 18:41:16.863956 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:41:16.863963 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:41:16.863973 kernel: Segment Routing with IPv6 Jun 20 18:41:16.863981 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:41:16.863988 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:41:16.863995 kernel: Key type dns_resolver registered Jun 20 18:41:16.864001 kernel: registered taskstats version 1 Jun 20 18:41:16.864008 kernel: Loading compiled-in X.509 certificates Jun 20 18:41:16.864015 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:41:16.864023 kernel: Demotion targets for Node 0: null Jun 20 18:41:16.864029 kernel: Key type .fscrypt registered Jun 20 18:41:16.864038 kernel: Key type fscrypt-provisioning registered Jun 20 18:41:16.864045 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:41:16.864052 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:41:16.864059 kernel: ima: No architecture policies found Jun 20 18:41:16.864072 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:41:16.864080 kernel: clk: Disabling unused clocks Jun 20 18:41:16.864086 kernel: PM: genpd: Disabling unused power domains Jun 20 18:41:16.864093 kernel: Warning: unable to open an initial console. Jun 20 18:41:16.864100 kernel: Freeing unused kernel memory: 39424K Jun 20 18:41:16.864110 kernel: Run /init as init process Jun 20 18:41:16.864117 kernel: with arguments: Jun 20 18:41:16.864124 kernel: /init Jun 20 18:41:16.864131 kernel: with environment: Jun 20 18:41:16.864137 kernel: HOME=/ Jun 20 18:41:16.864144 kernel: TERM=linux Jun 20 18:41:16.864151 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:41:16.864159 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:41:16.864169 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:41:16.864179 systemd[1]: Detected virtualization kvm. Jun 20 18:41:16.864186 systemd[1]: Detected architecture arm64. Jun 20 18:41:16.864194 systemd[1]: Running in initrd. Jun 20 18:41:16.864202 systemd[1]: No hostname configured, using default hostname. Jun 20 18:41:16.864209 systemd[1]: Hostname set to . Jun 20 18:41:16.864217 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:41:16.864224 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:41:16.864247 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:16.864254 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:16.864262 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:41:16.864270 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:41:16.864278 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:41:16.864286 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:41:16.864309 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:41:16.864321 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:41:16.864340 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:16.864347 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:16.864355 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:41:16.864362 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:41:16.864370 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:41:16.864378 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:41:16.864385 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:41:16.864394 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:41:16.864402 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:41:16.864409 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:41:16.864417 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:16.864425 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:16.864433 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:16.864440 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:41:16.864448 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:41:16.864455 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:41:16.864464 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:41:16.864472 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:41:16.864480 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:41:16.864487 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:41:16.864495 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:41:16.864502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:16.864510 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:41:16.864519 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:16.864527 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:41:16.864555 systemd-journald[243]: Collecting audit messages is disabled. Jun 20 18:41:16.864577 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:41:16.864586 systemd-journald[243]: Journal started Jun 20 18:41:16.864605 systemd-journald[243]: Runtime Journal (/run/log/journal/3626b0c5765645fcae39282e2ed20181) is 6M, max 48.5M, 42.4M free. Jun 20 18:41:16.853936 systemd-modules-load[246]: Inserted module 'overlay' Jun 20 18:41:16.869900 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:41:16.874127 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:41:16.878150 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:16.882916 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:41:16.885333 kernel: Bridge firewalling registered Jun 20 18:41:16.883945 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 20 18:41:16.884442 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:41:16.886619 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:41:16.888171 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:16.901439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:41:16.902937 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:16.907632 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:41:16.909410 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:41:16.921481 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:41:16.923838 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:41:16.930547 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:16.932009 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:16.938474 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:41:16.944622 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:41:16.981537 systemd-resolved[294]: Positive Trust Anchors: Jun 20 18:41:16.981555 systemd-resolved[294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:41:16.981587 systemd-resolved[294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:41:16.986506 systemd-resolved[294]: Defaulting to hostname 'linux'. Jun 20 18:41:16.987540 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:41:16.991688 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:17.030331 kernel: SCSI subsystem initialized Jun 20 18:41:17.037315 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:41:17.045334 kernel: iscsi: registered transport (tcp) Jun 20 18:41:17.058339 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:41:17.058370 kernel: QLogic iSCSI HBA Driver Jun 20 18:41:17.079222 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:41:17.100006 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:17.102275 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:41:17.149478 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:41:17.151854 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:41:17.225335 kernel: raid6: neonx8 gen() 15626 MB/s Jun 20 18:41:17.242323 kernel: raid6: neonx4 gen() 15659 MB/s Jun 20 18:41:17.259313 kernel: raid6: neonx2 gen() 13029 MB/s Jun 20 18:41:17.276314 kernel: raid6: neonx1 gen() 10372 MB/s Jun 20 18:41:17.293319 kernel: raid6: int64x8 gen() 6839 MB/s Jun 20 18:41:17.310315 kernel: raid6: int64x4 gen() 7293 MB/s Jun 20 18:41:17.327315 kernel: raid6: int64x2 gen() 6055 MB/s Jun 20 18:41:17.344569 kernel: raid6: int64x1 gen() 5018 MB/s Jun 20 18:41:17.344587 kernel: raid6: using algorithm neonx4 gen() 15659 MB/s Jun 20 18:41:17.362539 kernel: raid6: .... xor() 12250 MB/s, rmw enabled Jun 20 18:41:17.362558 kernel: raid6: using neon recovery algorithm Jun 20 18:41:17.369328 kernel: xor: measuring software checksum speed Jun 20 18:41:17.370625 kernel: 8regs : 18557 MB/sec Jun 20 18:41:17.370641 kernel: 32regs : 20849 MB/sec Jun 20 18:41:17.371325 kernel: arm64_neon : 27851 MB/sec Jun 20 18:41:17.371340 kernel: xor: using function: arm64_neon (27851 MB/sec) Jun 20 18:41:17.428335 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:41:17.434993 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:41:17.437697 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:17.473308 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jun 20 18:41:17.477586 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:17.480111 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:41:17.504145 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jun 20 18:41:17.530695 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:41:17.533255 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:41:17.592951 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:17.596158 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:41:17.648487 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:41:17.648607 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:17.659044 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:41:17.659902 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 20 18:41:17.660001 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 20 18:41:17.658575 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:17.661205 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:17.682594 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:41:17.690581 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:41:17.696416 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:41:17.697729 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:17.714600 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:41:17.715854 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:41:17.725426 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:41:17.726716 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:41:17.728788 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:17.730915 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:41:17.733690 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:41:17.735567 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:41:17.747456 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:41:17.748503 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:41:17.750773 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:41:17.754734 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:41:17.757502 sh[599]: Success Jun 20 18:41:17.772004 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:41:17.772067 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:41:17.774322 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:41:17.784888 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:41:17.818837 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:41:17.832673 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:41:17.847559 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:41:17.867155 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:41:17.867217 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (614) Jun 20 18:41:17.869644 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:41:17.869682 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:17.869694 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:41:17.873625 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:41:17.874990 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:41:17.876505 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:41:17.877345 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:41:17.879079 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:41:17.907324 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (641) Jun 20 18:41:17.908084 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:17.909554 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:17.909594 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:17.917315 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:17.918371 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:41:17.921675 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:41:17.975330 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:41:17.979552 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:41:18.014964 systemd-networkd[786]: lo: Link UP Jun 20 18:41:18.014976 systemd-networkd[786]: lo: Gained carrier Jun 20 18:41:18.015715 systemd-networkd[786]: Enumeration completed Jun 20 18:41:18.015978 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:41:18.016762 systemd-networkd[786]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:18.016766 systemd-networkd[786]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:41:18.017412 systemd[1]: Reached target network.target - Network. Jun 20 18:41:18.018440 systemd-networkd[786]: eth0: Link UP Jun 20 18:41:18.018443 systemd-networkd[786]: eth0: Gained carrier Jun 20 18:41:18.018454 systemd-networkd[786]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:18.051348 systemd-networkd[786]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:41:18.065493 ignition[706]: Ignition 2.21.0 Jun 20 18:41:18.065509 ignition[706]: Stage: fetch-offline Jun 20 18:41:18.065539 ignition[706]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:18.065546 ignition[706]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:18.065727 ignition[706]: parsed url from cmdline: "" Jun 20 18:41:18.065731 ignition[706]: no config URL provided Jun 20 18:41:18.065735 ignition[706]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:41:18.065742 ignition[706]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:41:18.065766 ignition[706]: op(1): [started] loading QEMU firmware config module Jun 20 18:41:18.065770 ignition[706]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 20 18:41:18.073617 ignition[706]: op(1): [finished] loading QEMU firmware config module Jun 20 18:41:18.077371 ignition[706]: parsing config with SHA512: 2a624d7eabcb25616edef57799bd5c2cd78d29fb65c7d87a87fe0151f33561e263caa9c11522c27617e9a5f8e2e470838038ef932640c8e57753efe342b4d821 Jun 20 18:41:18.081859 unknown[706]: fetched base config from "system" Jun 20 18:41:18.082627 systemd-resolved[294]: Detected conflict on linux IN A 10.0.0.129 Jun 20 18:41:18.082900 ignition[706]: fetch-offline: fetch-offline passed Jun 20 18:41:18.082635 systemd-resolved[294]: Hostname conflict, changing published hostname from 'linux' to 'linux4'. Jun 20 18:41:18.083006 ignition[706]: Ignition finished successfully Jun 20 18:41:18.082700 unknown[706]: fetched user config from "qemu" Jun 20 18:41:18.084701 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:41:18.086224 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 20 18:41:18.087054 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:41:18.118078 ignition[800]: Ignition 2.21.0 Jun 20 18:41:18.118093 ignition[800]: Stage: kargs Jun 20 18:41:18.118248 ignition[800]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:18.118256 ignition[800]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:18.121044 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:41:18.118840 ignition[800]: kargs: kargs passed Jun 20 18:41:18.118888 ignition[800]: Ignition finished successfully Jun 20 18:41:18.123600 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:41:18.148048 ignition[808]: Ignition 2.21.0 Jun 20 18:41:18.148068 ignition[808]: Stage: disks Jun 20 18:41:18.148245 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:18.148257 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:18.150753 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:41:18.149132 ignition[808]: disks: disks passed Jun 20 18:41:18.151940 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:41:18.149185 ignition[808]: Ignition finished successfully Jun 20 18:41:18.153644 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:41:18.155523 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:41:18.156938 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:41:18.158788 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:41:18.161169 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:41:18.195722 systemd-fsck[818]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jun 20 18:41:18.198366 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:41:18.200741 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:41:18.276311 kernel: EXT4-fs (vda9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:41:18.276855 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:41:18.278188 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:41:18.280756 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:41:18.282545 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:41:18.283516 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:41:18.283573 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:41:18.283597 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:41:18.294749 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:41:18.297131 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:41:18.301314 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (826) Jun 20 18:41:18.303609 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:18.303654 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:18.303665 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:18.306950 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:41:18.631316 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:41:18.633581 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:41:18.636489 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:41:18.662469 kernel: BTRFS info (device vda6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:18.682453 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:41:18.697078 ignition[1124]: INFO : Ignition 2.21.0 Jun 20 18:41:18.697078 ignition[1124]: INFO : Stage: mount Jun 20 18:41:18.698897 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:18.698897 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:18.698897 ignition[1124]: INFO : mount: mount passed Jun 20 18:41:18.698897 ignition[1124]: INFO : Ignition finished successfully Jun 20 18:41:18.702121 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:41:18.704818 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:41:18.847881 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:41:18.849631 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:41:18.876490 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (1136) Jun 20 18:41:18.876533 kernel: BTRFS info (device vda6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:41:18.878395 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:41:18.878416 kernel: BTRFS info (device vda6): using free-space-tree Jun 20 18:41:18.882036 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:41:18.912456 ignition[1153]: INFO : Ignition 2.21.0 Jun 20 18:41:18.912456 ignition[1153]: INFO : Stage: files Jun 20 18:41:18.914246 ignition[1153]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:18.914246 ignition[1153]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:18.916639 ignition[1153]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:41:18.918083 ignition[1153]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:41:18.918083 ignition[1153]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:41:18.921101 ignition[1153]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:41:18.921101 ignition[1153]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 20 18:41:18.924145 ignition[1153]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 20 18:41:18.921137 unknown[1153]: wrote ssh authorized keys file for user: core Jun 20 18:41:18.944281 ignition[1153]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:41:18.947778 ignition[1153]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:41:18.949455 ignition[1153]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 20 18:41:18.956669 ignition[1153]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jun 20 18:41:18.960075 ignition[1153]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:41:18.960075 ignition[1153]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:41:18.960075 ignition[1153]: INFO : files: files passed Jun 20 18:41:18.960075 ignition[1153]: INFO : Ignition finished successfully Jun 20 18:41:18.960876 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:41:18.964053 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:41:18.966590 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:41:18.978902 initrd-setup-root-after-ignition[1181]: grep: /sysroot/oem/oem-release: No such file or directory Jun 20 18:41:18.980162 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:41:18.980275 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:41:18.984191 initrd-setup-root-after-ignition[1185]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:18.984191 initrd-setup-root-after-ignition[1185]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:18.987507 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:41:18.988992 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:41:18.990533 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:41:18.994439 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:41:19.033426 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:41:19.033561 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:41:19.035961 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:41:19.037823 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:41:19.039711 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:41:19.040637 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:41:19.065935 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:41:19.068587 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:41:19.091538 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:19.092967 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:19.095234 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:41:19.097103 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:41:19.097253 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:41:19.099851 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:41:19.102044 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:41:19.103755 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:41:19.105634 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:41:19.107683 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:41:19.109657 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:41:19.111668 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:41:19.113593 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:41:19.115536 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:41:19.117555 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:41:19.119395 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:41:19.121006 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:41:19.121156 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:41:19.123580 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:19.125663 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:19.127718 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:41:19.127804 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:19.130012 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:41:19.130156 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:41:19.133248 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:41:19.133388 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:41:19.135452 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:41:19.137241 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:41:19.141324 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:19.142770 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:41:19.145018 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:41:19.146632 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:41:19.146734 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:41:19.148330 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:41:19.148416 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:41:19.150074 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:41:19.150198 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:41:19.152167 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:41:19.152278 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:41:19.154918 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:41:19.157825 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:41:19.159189 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:41:19.159348 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:19.161476 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:41:19.161580 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:41:19.168001 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:41:19.168095 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:41:19.176002 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:41:19.180147 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:41:19.180282 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:41:19.183694 ignition[1210]: INFO : Ignition 2.21.0 Jun 20 18:41:19.183694 ignition[1210]: INFO : Stage: umount Jun 20 18:41:19.183694 ignition[1210]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:41:19.183694 ignition[1210]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:41:19.183694 ignition[1210]: INFO : umount: umount passed Jun 20 18:41:19.183694 ignition[1210]: INFO : Ignition finished successfully Jun 20 18:41:19.184225 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:41:19.184350 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:41:19.185795 systemd[1]: Stopped target network.target - Network. Jun 20 18:41:19.187077 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:41:19.187139 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:41:19.188950 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:41:19.188996 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:41:19.190949 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:41:19.191000 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:41:19.192574 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:41:19.192620 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:41:19.194405 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:41:19.194458 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:41:19.196468 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:41:19.198257 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:41:19.208967 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:41:19.209163 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:41:19.215157 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:41:19.215469 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:41:19.215601 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:41:19.219216 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 20 18:41:19.219909 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:41:19.221440 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:41:19.221484 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:19.224735 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:41:19.225711 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:41:19.225791 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:41:19.227856 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:41:19.227914 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:19.230806 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:41:19.230853 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:19.233118 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:41:19.233177 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:19.236420 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:19.256089 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:41:19.256521 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:19.258579 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:41:19.258618 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:19.260572 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:41:19.260615 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:19.262565 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:41:19.262626 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:41:19.265353 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:41:19.265412 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:41:19.268154 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:41:19.268220 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:41:19.272153 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:41:19.273274 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:41:19.273350 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:19.276569 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:41:19.276623 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:19.280020 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 20 18:41:19.280083 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:41:19.283645 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:41:19.283700 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:19.286155 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:41:19.286215 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:19.290238 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:41:19.290358 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:41:19.291705 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:41:19.291801 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:41:19.294382 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:41:19.296392 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:41:19.315633 systemd[1]: Switching root. Jun 20 18:41:19.358809 systemd-journald[243]: Journal stopped Jun 20 18:41:19.992605 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jun 20 18:41:19.992659 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:41:19.992671 kernel: SELinux: policy capability open_perms=1 Jun 20 18:41:19.992680 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:41:19.992693 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:41:19.992707 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:41:19.992717 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:41:19.992730 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:41:19.992739 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:41:19.992749 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:41:19.992759 kernel: audit: type=1403 audit(1750444879.428:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:41:19.992769 systemd[1]: Successfully loaded SELinux policy in 32.120ms. Jun 20 18:41:19.992786 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.790ms. Jun 20 18:41:19.992797 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:41:19.992808 systemd[1]: Detected virtualization kvm. Jun 20 18:41:19.992819 systemd[1]: Detected architecture arm64. Jun 20 18:41:19.992829 zram_generator::config[1256]: No configuration found. Jun 20 18:41:19.992841 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:41:19.992856 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:41:19.992866 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:41:19.992876 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:41:19.992886 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:41:19.992896 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:41:19.992906 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:41:19.992916 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:41:19.992926 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:41:19.992942 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:41:19.992953 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:41:19.992964 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:41:19.992974 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:41:19.992985 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:41:19.992995 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:41:19.993007 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:41:19.993017 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:41:19.993028 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:41:19.993038 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:41:19.993049 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:41:19.993067 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:41:19.993078 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:41:19.993090 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:41:19.993102 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:41:19.993112 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:41:19.993122 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:41:19.993132 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:41:19.993143 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:41:19.993153 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:41:19.993163 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:41:19.993173 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:41:19.993282 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:41:19.993312 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:41:19.993324 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:41:19.993335 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:41:19.993345 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:41:19.993356 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:41:19.993366 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:41:19.993376 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:41:19.993386 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:41:19.993399 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:41:19.993409 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:41:19.993419 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:41:19.993432 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:41:19.993443 systemd[1]: Reached target machines.target - Containers. Jun 20 18:41:19.993453 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:41:19.993464 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:41:19.993474 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:41:19.993484 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:41:19.993496 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:41:19.993506 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:41:19.993516 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:19.993526 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:41:19.993537 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:41:19.993547 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:41:19.993557 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:41:19.993567 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:41:19.993579 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:41:19.993589 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:41:19.993600 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:19.993610 kernel: loop: module loaded Jun 20 18:41:19.993620 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:41:19.993630 kernel: fuse: init (API version 7.41) Jun 20 18:41:19.993639 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:41:19.993650 kernel: ACPI: bus type drm_connector registered Jun 20 18:41:19.993660 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:41:19.993672 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:41:19.993685 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:41:19.993698 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:41:19.993709 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:41:19.993719 systemd[1]: Stopped verity-setup.service. Jun 20 18:41:19.993729 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:41:19.993739 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:41:19.993749 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:41:19.993761 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:41:19.993771 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:41:19.993808 systemd-journald[1348]: Collecting audit messages is disabled. Jun 20 18:41:19.993839 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:41:19.993852 systemd-journald[1348]: Journal started Jun 20 18:41:19.993873 systemd-journald[1348]: Runtime Journal (/run/log/journal/3626b0c5765645fcae39282e2ed20181) is 6M, max 48.5M, 42.4M free. Jun 20 18:41:19.730493 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:41:19.754451 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 20 18:41:19.754864 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:41:19.997999 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:41:20.000479 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:41:20.003348 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:41:20.004944 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:41:20.005152 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:41:20.006706 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:41:20.006894 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:41:20.008430 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:41:20.008596 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:41:20.010154 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:20.010340 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:20.011936 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:41:20.012144 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:41:20.013645 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:41:20.013834 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:41:20.015600 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:41:20.017180 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:41:20.019043 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:41:20.020819 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:41:20.034094 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:41:20.036922 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:41:20.039343 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:41:20.040634 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:41:20.040692 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:41:20.043025 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:41:20.047284 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:41:20.048828 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:20.052423 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:41:20.054868 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:41:20.056115 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:41:20.057471 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:41:20.060423 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:41:20.061527 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:41:20.064491 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:41:20.069196 systemd-journald[1348]: Time spent on flushing to /var/log/journal/3626b0c5765645fcae39282e2ed20181 is 22.928ms for 839 entries. Jun 20 18:41:20.069196 systemd-journald[1348]: System Journal (/var/log/journal/3626b0c5765645fcae39282e2ed20181) is 8M, max 195.6M, 187.6M free. Jun 20 18:41:20.099841 systemd-journald[1348]: Received client request to flush runtime journal. Jun 20 18:41:20.099891 kernel: loop0: detected capacity change from 0 to 138376 Jun 20 18:41:20.069534 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:41:20.073506 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:41:20.075355 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:41:20.078841 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:41:20.092221 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:41:20.093730 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 20 18:41:20.093786 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:41:20.101001 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:41:20.103503 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:41:20.110611 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Jun 20 18:41:20.110713 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Jun 20 18:41:20.123207 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:41:20.126319 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:41:20.128330 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:41:20.150361 kernel: loop1: detected capacity change from 0 to 107312 Jun 20 18:41:20.163373 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:41:20.166468 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:41:20.171327 kernel: loop2: detected capacity change from 0 to 138376 Jun 20 18:41:20.178355 kernel: loop3: detected capacity change from 0 to 107312 Jun 20 18:41:20.183938 (sd-merge)[1407]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 20 18:41:20.184360 (sd-merge)[1407]: Merged extensions into '/usr'. Jun 20 18:41:20.188639 systemd-tmpfiles[1406]: ACLs are not supported, ignoring. Jun 20 18:41:20.188660 systemd-tmpfiles[1406]: ACLs are not supported, ignoring. Jun 20 18:41:20.188919 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:41:20.192725 systemd[1]: Starting ensure-sysext.service... Jun 20 18:41:20.195609 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:41:20.197208 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:41:20.206471 ldconfig[1380]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:41:20.210414 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:41:20.215379 systemd[1]: Reload requested from client PID 1411 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:41:20.215394 systemd[1]: Reloading... Jun 20 18:41:20.215864 systemd-tmpfiles[1412]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:41:20.215903 systemd-tmpfiles[1412]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:41:20.216113 systemd-tmpfiles[1412]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:41:20.216265 systemd-tmpfiles[1412]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:41:20.216867 systemd-tmpfiles[1412]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:41:20.217063 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Jun 20 18:41:20.217115 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Jun 20 18:41:20.220935 systemd-tmpfiles[1412]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:41:20.220950 systemd-tmpfiles[1412]: Skipping /boot Jun 20 18:41:20.231012 systemd-tmpfiles[1412]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:41:20.231035 systemd-tmpfiles[1412]: Skipping /boot Jun 20 18:41:20.268417 zram_generator::config[1441]: No configuration found. Jun 20 18:41:20.362800 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:41:20.438159 systemd[1]: Reloading finished in 222 ms. Jun 20 18:41:20.487327 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:41:20.496907 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:41:20.499695 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:41:20.512586 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:41:20.515853 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:41:20.518198 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:41:20.522141 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:41:20.523422 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:41:20.527598 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:20.531540 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:41:20.532710 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:20.532844 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:20.532952 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:41:20.537644 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:41:20.538067 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:20.538246 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:20.538462 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:41:20.540206 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:20.542342 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:20.544204 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:41:20.550925 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:41:20.554526 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:41:20.554744 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:41:20.556075 augenrules[1489]: /sbin/augenrules: No change Jun 20 18:41:20.560495 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:41:20.560715 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:41:20.564350 systemd[1]: Finished ensure-sysext.service. Jun 20 18:41:20.568143 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:41:20.569582 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:41:20.572028 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:41:20.574043 augenrules[1519]: No rules Jun 20 18:41:20.574566 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:41:20.574613 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:41:20.574654 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:41:20.574710 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:41:20.584865 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:41:20.587728 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:41:20.589459 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:41:20.590975 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:41:20.591207 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:41:20.594328 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:41:20.595927 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:41:20.596104 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:41:20.597584 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:41:20.597769 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:41:20.602725 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:41:20.604390 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:41:20.606920 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:41:20.608000 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:41:20.628961 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:41:20.630285 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:41:20.647860 systemd-udevd[1530]: Using default interface naming scheme 'v255'. Jun 20 18:41:20.664957 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:41:20.669432 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:41:20.706496 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:41:20.708171 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:41:20.735421 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:41:20.739823 systemd-resolved[1493]: Positive Trust Anchors: Jun 20 18:41:20.739845 systemd-resolved[1493]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:41:20.739877 systemd-resolved[1493]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:41:20.751149 systemd-resolved[1493]: Defaulting to hostname 'linux'. Jun 20 18:41:20.754833 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:41:20.758966 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:41:20.760593 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:41:20.761798 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:41:20.763117 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:41:20.765176 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:41:20.766823 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:41:20.768278 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:41:20.769700 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:41:20.769735 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:41:20.770640 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:41:20.773646 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:41:20.776925 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:41:20.785200 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:41:20.787162 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:41:20.788501 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:41:20.798608 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:41:20.800588 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:41:20.804877 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:41:20.808805 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:41:20.814850 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:41:20.816102 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:41:20.817243 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:41:20.817273 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:41:20.819187 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:41:20.822626 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:41:20.824950 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:41:20.833688 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:41:20.835011 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:41:20.838438 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:41:20.842129 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:41:20.845571 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:41:20.848539 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:41:20.849922 jq[1581]: false Jun 20 18:41:20.857610 systemd-networkd[1544]: lo: Link UP Jun 20 18:41:20.857617 systemd-networkd[1544]: lo: Gained carrier Jun 20 18:41:20.861200 systemd-networkd[1544]: Enumeration completed Jun 20 18:41:20.871578 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:41:20.872685 systemd-networkd[1544]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:20.872690 systemd-networkd[1544]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:41:20.873209 systemd-networkd[1544]: eth0: Link UP Jun 20 18:41:20.873357 systemd-networkd[1544]: eth0: Gained carrier Jun 20 18:41:20.873376 systemd-networkd[1544]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:41:20.873805 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:41:20.874408 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:41:20.875157 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:41:20.878462 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:41:20.880349 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:41:20.882120 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:41:20.885635 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:41:20.885856 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:41:20.886134 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:41:20.886319 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:41:20.889137 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:41:20.890494 systemd-networkd[1544]: eth0: DHCPv4 address 10.0.0.129/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:41:20.891096 systemd-timesyncd[1523]: Network configuration changed, trying to establish connection. Jun 20 18:41:19.956892 extend-filesystems[1582]: Found /dev/vda6 Jun 20 18:41:19.965468 systemd-journald[1348]: Time jumped backwards, rotating. Jun 20 18:41:19.957141 systemd-resolved[1493]: Clock change detected. Flushing caches. Jun 20 18:41:19.957994 systemd-timesyncd[1523]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 20 18:41:19.958073 systemd-timesyncd[1523]: Initial clock synchronization to Fri 2025-06-20 18:41:19.956823 UTC. Jun 20 18:41:19.960373 systemd[1]: Reached target network.target - Network. Jun 20 18:41:19.966439 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:41:19.971957 jq[1592]: true Jun 20 18:41:19.972945 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:41:19.975899 extend-filesystems[1582]: Found /dev/vda9 Jun 20 18:41:19.983704 extend-filesystems[1582]: Checking size of /dev/vda9 Jun 20 18:41:19.982615 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:41:20.018190 extend-filesystems[1582]: Old size kept for /dev/vda9 Jun 20 18:41:20.036055 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:41:20.038064 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:41:20.041240 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:41:20.041471 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:41:20.051871 update_engine[1591]: I20250620 18:41:20.051458 1591 main.cc:92] Flatcar Update Engine starting Jun 20 18:41:20.054031 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:41:20.062030 (ntainerd)[1640]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:41:20.068297 dbus-daemon[1578]: [system] SELinux support is enabled Jun 20 18:41:20.068892 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:41:20.073113 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:41:20.073151 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:41:20.074695 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:41:20.074724 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:41:20.078703 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:41:20.078893 update_engine[1591]: I20250620 18:41:20.078831 1591 update_check_scheduler.cc:74] Next update check in 4m17s Jun 20 18:41:20.082993 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:41:20.086864 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:41:20.097363 jq[1610]: true Jun 20 18:41:20.098723 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:41:20.118062 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:41:20.126489 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:41:20.126778 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:41:20.130038 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:41:20.137448 systemd-logind[1590]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:41:20.137732 systemd-logind[1590]: New seat seat0. Jun 20 18:41:20.138685 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:41:20.166674 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:41:20.175294 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:41:20.180433 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:41:20.183009 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:41:20.241901 bash[1674]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:41:20.246348 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:41:20.248644 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:41:20.251885 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:41:20.252820 locksmithd[1646]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:41:20.350703 containerd[1640]: time="2025-06-20T18:41:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:41:20.352325 containerd[1640]: time="2025-06-20T18:41:20.352274651Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:41:20.362077 containerd[1640]: time="2025-06-20T18:41:20.362022691Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11µs" Jun 20 18:41:20.362297 containerd[1640]: time="2025-06-20T18:41:20.362181171Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:41:20.362297 containerd[1640]: time="2025-06-20T18:41:20.362206651Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:41:20.362480 containerd[1640]: time="2025-06-20T18:41:20.362453291Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:41:20.362563 containerd[1640]: time="2025-06-20T18:41:20.362549571Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:41:20.362656 containerd[1640]: time="2025-06-20T18:41:20.362642571Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366816 containerd[1640]: time="2025-06-20T18:41:20.366626651Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366816 containerd[1640]: time="2025-06-20T18:41:20.366652851Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366949 containerd[1640]: time="2025-06-20T18:41:20.366914131Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366949 containerd[1640]: time="2025-06-20T18:41:20.366935571Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366987 containerd[1640]: time="2025-06-20T18:41:20.366948251Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:41:20.366987 containerd[1640]: time="2025-06-20T18:41:20.366958091Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:41:20.367132 containerd[1640]: time="2025-06-20T18:41:20.367100411Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:41:20.367412 containerd[1640]: time="2025-06-20T18:41:20.367378411Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:41:20.367441 containerd[1640]: time="2025-06-20T18:41:20.367416771Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:41:20.367441 containerd[1640]: time="2025-06-20T18:41:20.367430011Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:41:20.368015 containerd[1640]: time="2025-06-20T18:41:20.367977371Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:41:20.368707 containerd[1640]: time="2025-06-20T18:41:20.368582891Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:41:20.368707 containerd[1640]: time="2025-06-20T18:41:20.368636331Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:41:20.369273 containerd[1640]: time="2025-06-20T18:41:20.369226171Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:41:20.369368 containerd[1640]: time="2025-06-20T18:41:20.369345131Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:41:20.369368 containerd[1640]: time="2025-06-20T18:41:20.369364651Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:41:20.369421 containerd[1640]: time="2025-06-20T18:41:20.369377931Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:41:20.369421 containerd[1640]: time="2025-06-20T18:41:20.369392051Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:41:20.369421 containerd[1640]: time="2025-06-20T18:41:20.369402491Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:41:20.369421 containerd[1640]: time="2025-06-20T18:41:20.369413931Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:41:20.369421 containerd[1640]: time="2025-06-20T18:41:20.369424691Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:41:20.369516 containerd[1640]: time="2025-06-20T18:41:20.369435971Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:41:20.369516 containerd[1640]: time="2025-06-20T18:41:20.369447491Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:41:20.369516 containerd[1640]: time="2025-06-20T18:41:20.369456211Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:41:20.369516 containerd[1640]: time="2025-06-20T18:41:20.369468051Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:41:20.369576 containerd[1640]: time="2025-06-20T18:41:20.369557371Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:41:20.369593 containerd[1640]: time="2025-06-20T18:41:20.369577291Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:41:20.369609 containerd[1640]: time="2025-06-20T18:41:20.369592331Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:41:20.369609 containerd[1640]: time="2025-06-20T18:41:20.369603331Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:41:20.369639 containerd[1640]: time="2025-06-20T18:41:20.369616251Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:41:20.369655 containerd[1640]: time="2025-06-20T18:41:20.369635771Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:41:20.369655 containerd[1640]: time="2025-06-20T18:41:20.369647691Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:41:20.369689 containerd[1640]: time="2025-06-20T18:41:20.369657171Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:41:20.369689 containerd[1640]: time="2025-06-20T18:41:20.369670491Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:41:20.369689 containerd[1640]: time="2025-06-20T18:41:20.369680731Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:41:20.369733 containerd[1640]: time="2025-06-20T18:41:20.369690291Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:41:20.370027 containerd[1640]: time="2025-06-20T18:41:20.369993291Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:41:20.370027 containerd[1640]: time="2025-06-20T18:41:20.370017011Z" level=info msg="Start snapshots syncer" Jun 20 18:41:20.370068 containerd[1640]: time="2025-06-20T18:41:20.370044331Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:41:20.370334 containerd[1640]: time="2025-06-20T18:41:20.370284491Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370342091Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370418611Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370599451Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370626531Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370636651Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370646451Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370657771Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370668291Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:41:20.370687 containerd[1640]: time="2025-06-20T18:41:20.370681171Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370707211Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370719691Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370730451Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370784451Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370801731Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370810451Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370820691Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370828531Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370838331Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:41:20.370862 containerd[1640]: time="2025-06-20T18:41:20.370849011Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:41:20.371039 containerd[1640]: time="2025-06-20T18:41:20.371024011Z" level=info msg="runtime interface created" Jun 20 18:41:20.371039 containerd[1640]: time="2025-06-20T18:41:20.371033451Z" level=info msg="created NRI interface" Jun 20 18:41:20.371092 containerd[1640]: time="2025-06-20T18:41:20.371043931Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:41:20.371092 containerd[1640]: time="2025-06-20T18:41:20.371058971Z" level=info msg="Connect containerd service" Jun 20 18:41:20.371150 containerd[1640]: time="2025-06-20T18:41:20.371098971Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:41:20.371877 containerd[1640]: time="2025-06-20T18:41:20.371835171Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:41:20.476009 containerd[1640]: time="2025-06-20T18:41:20.475933811Z" level=info msg="Start subscribing containerd event" Jun 20 18:41:20.476009 containerd[1640]: time="2025-06-20T18:41:20.476016891Z" level=info msg="Start recovering state" Jun 20 18:41:20.476145 containerd[1640]: time="2025-06-20T18:41:20.476103731Z" level=info msg="Start event monitor" Jun 20 18:41:20.476145 containerd[1640]: time="2025-06-20T18:41:20.476124011Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:41:20.476145 containerd[1640]: time="2025-06-20T18:41:20.476132971Z" level=info msg="Start streaming server" Jun 20 18:41:20.476145 containerd[1640]: time="2025-06-20T18:41:20.476142211Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:41:20.476208 containerd[1640]: time="2025-06-20T18:41:20.476149091Z" level=info msg="runtime interface starting up..." Jun 20 18:41:20.476208 containerd[1640]: time="2025-06-20T18:41:20.476154371Z" level=info msg="starting plugins..." Jun 20 18:41:20.476208 containerd[1640]: time="2025-06-20T18:41:20.476167811Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:41:20.476283 containerd[1640]: time="2025-06-20T18:41:20.476255571Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:41:20.476352 containerd[1640]: time="2025-06-20T18:41:20.476316411Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:41:20.476962 containerd[1640]: time="2025-06-20T18:41:20.476386691Z" level=info msg="containerd successfully booted in 0.126092s" Jun 20 18:41:20.476512 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:41:21.593929 systemd-networkd[1544]: eth0: Gained IPv6LL Jun 20 18:41:21.596700 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:41:21.598560 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:41:21.601470 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:41:21.603998 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:41:21.644981 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:41:21.646856 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:41:21.647078 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:41:21.649084 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:41:21.649330 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:41:21.651870 systemd[1]: Startup finished in 2.158s (kernel) + 2.801s (initrd) + 3.193s (userspace) = 8.153s. Jun 20 18:41:21.686132 login[1676]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:21.688519 login[1681]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:21.693771 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:41:21.694932 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:41:21.701029 systemd-logind[1590]: New session 2 of user core. Jun 20 18:41:21.704153 systemd-logind[1590]: New session 1 of user core. Jun 20 18:41:21.714915 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:41:21.717605 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:41:21.739374 (systemd)[1731]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:41:21.741816 systemd-logind[1590]: New session c1 of user core. Jun 20 18:41:21.855459 systemd[1731]: Queued start job for default target default.target. Jun 20 18:41:21.868787 systemd[1731]: Created slice app.slice - User Application Slice. Jun 20 18:41:21.868817 systemd[1731]: Reached target paths.target - Paths. Jun 20 18:41:21.868856 systemd[1731]: Reached target timers.target - Timers. Jun 20 18:41:21.870211 systemd[1731]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:41:21.880363 systemd[1731]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:41:21.880437 systemd[1731]: Reached target sockets.target - Sockets. Jun 20 18:41:21.880479 systemd[1731]: Reached target basic.target - Basic System. Jun 20 18:41:21.880516 systemd[1731]: Reached target default.target - Main User Target. Jun 20 18:41:21.880548 systemd[1731]: Startup finished in 132ms. Jun 20 18:41:21.880913 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:41:21.882393 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:41:21.883173 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:41:27.392660 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:41:27.393858 systemd[1]: Started sshd@0-10.0.0.129:22-10.0.0.1:54852.service - OpenSSH per-connection server daemon (10.0.0.1:54852). Jun 20 18:41:27.482863 sshd[1763]: Accepted publickey for core from 10.0.0.1 port 54852 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:27.484470 sshd-session[1763]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:27.488826 systemd-logind[1590]: New session 3 of user core. Jun 20 18:41:27.503294 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:41:27.559855 systemd[1]: Started sshd@1-10.0.0.129:22-10.0.0.1:54862.service - OpenSSH per-connection server daemon (10.0.0.1:54862). Jun 20 18:41:27.610325 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 54862 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:27.611574 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:27.615808 systemd-logind[1590]: New session 4 of user core. Jun 20 18:41:27.623917 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:41:27.674465 sshd[1770]: Connection closed by 10.0.0.1 port 54862 Jun 20 18:41:27.674745 sshd-session[1768]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:27.689104 systemd[1]: sshd@1-10.0.0.129:22-10.0.0.1:54862.service: Deactivated successfully. Jun 20 18:41:27.691150 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:41:27.691817 systemd-logind[1590]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:41:27.694015 systemd[1]: Started sshd@2-10.0.0.129:22-10.0.0.1:54872.service - OpenSSH per-connection server daemon (10.0.0.1:54872). Jun 20 18:41:27.694985 systemd-logind[1590]: Removed session 4. Jun 20 18:41:27.754901 sshd[1776]: Accepted publickey for core from 10.0.0.1 port 54872 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:27.756085 sshd-session[1776]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:27.760869 systemd-logind[1590]: New session 5 of user core. Jun 20 18:41:27.770932 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:41:27.818975 sshd[1778]: Connection closed by 10.0.0.1 port 54872 Jun 20 18:41:27.819265 sshd-session[1776]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:27.828817 systemd[1]: sshd@2-10.0.0.129:22-10.0.0.1:54872.service: Deactivated successfully. Jun 20 18:41:27.830138 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:41:27.831897 systemd-logind[1590]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:41:27.834128 systemd[1]: Started sshd@3-10.0.0.129:22-10.0.0.1:54878.service - OpenSSH per-connection server daemon (10.0.0.1:54878). Jun 20 18:41:27.834811 systemd-logind[1590]: Removed session 5. Jun 20 18:41:27.894126 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 54878 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:27.895428 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:27.900079 systemd-logind[1590]: New session 6 of user core. Jun 20 18:41:27.914921 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:41:27.966596 sshd[1786]: Connection closed by 10.0.0.1 port 54878 Jun 20 18:41:27.967397 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:27.987891 systemd[1]: sshd@3-10.0.0.129:22-10.0.0.1:54878.service: Deactivated successfully. Jun 20 18:41:27.989202 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:41:27.990688 systemd-logind[1590]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:41:27.991863 systemd[1]: Started sshd@4-10.0.0.129:22-10.0.0.1:54882.service - OpenSSH per-connection server daemon (10.0.0.1:54882). Jun 20 18:41:27.992710 systemd-logind[1590]: Removed session 6. Jun 20 18:41:28.036735 sshd[1792]: Accepted publickey for core from 10.0.0.1 port 54882 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:28.037956 sshd-session[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:28.042425 systemd-logind[1590]: New session 7 of user core. Jun 20 18:41:28.053904 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:41:28.115874 sudo[1795]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:41:28.116132 sudo[1795]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:28.121791 kernel: audit: type=1404 audit(1750444888.117:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 20 18:41:28.134391 sudo[1795]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:28.135737 sshd[1794]: Connection closed by 10.0.0.1 port 54882 Jun 20 18:41:28.136254 sshd-session[1792]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:28.154019 systemd[1]: sshd@4-10.0.0.129:22-10.0.0.1:54882.service: Deactivated successfully. Jun 20 18:41:28.156178 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:41:28.156984 systemd-logind[1590]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:41:28.159056 systemd[1]: Started sshd@5-10.0.0.129:22-10.0.0.1:54898.service - OpenSSH per-connection server daemon (10.0.0.1:54898). Jun 20 18:41:28.160024 systemd-logind[1590]: Removed session 7. Jun 20 18:41:28.208898 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 54898 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:28.210110 sshd-session[1801]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:28.214671 systemd-logind[1590]: New session 8 of user core. Jun 20 18:41:28.225918 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 20 18:41:28.277689 sudo[1805]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:41:28.277983 sudo[1805]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:28.280901 sudo[1805]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:28.285361 sudo[1804]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:41:28.285627 sudo[1804]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:41:28.293856 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:41:28.313541 augenrules[1808]: /sbin/augenrules: No change Jun 20 18:41:28.318644 augenrules[1823]: No rules Jun 20 18:41:28.319855 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:41:28.320069 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:41:28.322146 sudo[1804]: pam_unix(sudo:session): session closed for user root Jun 20 18:41:28.323311 sshd[1803]: Connection closed by 10.0.0.1 port 54898 Jun 20 18:41:28.323696 sshd-session[1801]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:28.335891 systemd[1]: sshd@5-10.0.0.129:22-10.0.0.1:54898.service: Deactivated successfully. Jun 20 18:41:28.338130 systemd[1]: session-8.scope: Deactivated successfully. Jun 20 18:41:28.340249 systemd-logind[1590]: Session 8 logged out. Waiting for processes to exit. Jun 20 18:41:28.343058 systemd[1]: Started sshd@6-10.0.0.129:22-10.0.0.1:54902.service - OpenSSH per-connection server daemon (10.0.0.1:54902). Jun 20 18:41:28.343485 systemd-logind[1590]: Removed session 8. Jun 20 18:41:28.395110 sshd[1832]: Accepted publickey for core from 10.0.0.1 port 54902 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:41:28.396228 sshd-session[1832]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:41:28.400599 systemd-logind[1590]: New session 9 of user core. Jun 20 18:41:28.416922 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 20 18:41:28.464285 sshd[1834]: Connection closed by 10.0.0.1 port 54902 Jun 20 18:41:28.464568 sshd-session[1832]: pam_unix(sshd:session): session closed for user core Jun 20 18:41:28.467587 systemd[1]: sshd@6-10.0.0.129:22-10.0.0.1:54902.service: Deactivated successfully. Jun 20 18:41:28.469156 systemd[1]: session-9.scope: Deactivated successfully. Jun 20 18:41:28.469902 systemd-logind[1590]: Session 9 logged out. Waiting for processes to exit. Jun 20 18:41:28.471058 systemd-logind[1590]: Removed session 9.