Jun 20 18:23:23.856972 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:23:23.856993 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:23:23.857003 kernel: KASLR enabled Jun 20 18:23:23.857010 kernel: efi: EFI v2.7 by EDK II Jun 20 18:23:23.857016 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a0018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Jun 20 18:23:23.857022 kernel: random: crng init done Jun 20 18:23:23.857029 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 20 18:23:23.857035 kernel: secureboot: Secure boot enabled Jun 20 18:23:23.857041 kernel: ACPI: Early table checksum verification disabled Jun 20 18:23:23.857049 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jun 20 18:23:23.857056 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:23:23.857062 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857068 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857074 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857082 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857090 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857097 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857118 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857125 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857132 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857138 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:23:23.857145 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:23:23.857151 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:23:23.857157 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:23:23.857164 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jun 20 18:23:23.857173 kernel: Zone ranges: Jun 20 18:23:23.857179 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:23:23.857185 kernel: DMA32 empty Jun 20 18:23:23.857192 kernel: Normal empty Jun 20 18:23:23.857198 kernel: Device empty Jun 20 18:23:23.857205 kernel: Movable zone start for each node Jun 20 18:23:23.857211 kernel: Early memory node ranges Jun 20 18:23:23.857218 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Jun 20 18:23:23.857224 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Jun 20 18:23:23.857231 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Jun 20 18:23:23.857237 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Jun 20 18:23:23.857244 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 20 18:23:23.857252 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 20 18:23:23.857258 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 20 18:23:23.857265 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 20 18:23:23.857273 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 20 18:23:23.857280 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 20 18:23:23.857287 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:23:23.857294 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:23:23.857302 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:23:23.857309 kernel: psci: probing for conduit method from ACPI. Jun 20 18:23:23.857316 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:23:23.857323 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:23:23.857329 kernel: psci: Trusted OS migration not required Jun 20 18:23:23.857336 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:23:23.857343 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:23:23.857350 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:23:23.857357 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:23:23.857365 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:23:23.857372 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:23:23.857379 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:23:23.857386 kernel: CPU features: detected: Spectre-v4 Jun 20 18:23:23.857393 kernel: CPU features: detected: Spectre-BHB Jun 20 18:23:23.857400 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:23:23.857407 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:23:23.857414 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:23:23.857429 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:23:23.857437 kernel: alternatives: applying boot alternatives Jun 20 18:23:23.857445 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:23.857454 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:23:23.857461 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:23:23.857468 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:23:23.857475 kernel: Fallback order for Node 0: 0 Jun 20 18:23:23.857481 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:23:23.857488 kernel: Policy zone: DMA Jun 20 18:23:23.857495 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:23:23.857502 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:23:23.857509 kernel: software IO TLB: area num 4. Jun 20 18:23:23.857515 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:23:23.857522 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Jun 20 18:23:23.857529 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:23:23.857544 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:23:23.857551 kernel: rcu: RCU event tracing is enabled. Jun 20 18:23:23.857558 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:23:23.857565 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:23:23.857572 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:23:23.857579 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:23:23.857586 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:23:23.857593 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:23:23.857600 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:23:23.857607 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:23:23.857613 kernel: GICv3: 256 SPIs implemented Jun 20 18:23:23.857622 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:23:23.857635 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:23:23.857642 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:23:23.857649 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:23:23.857656 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:23:23.857663 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:23:23.857670 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:23:23.857677 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:23:23.857684 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:23:23.857691 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:23:23.857698 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:23:23.857705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:23:23.857714 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:23:23.857721 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:23:23.857728 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:23:23.857735 kernel: arm-pv: using stolen time PV Jun 20 18:23:23.857742 kernel: Console: colour dummy device 80x25 Jun 20 18:23:23.857749 kernel: ACPI: Core revision 20240827 Jun 20 18:23:23.857756 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:23:23.857763 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:23:23.857771 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:23:23.857779 kernel: landlock: Up and running. Jun 20 18:23:23.857786 kernel: SELinux: Initializing. Jun 20 18:23:23.857793 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:23.857801 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:23.857808 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:23:23.857815 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:23:23.857822 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:23:23.857830 kernel: Remapping and enabling EFI services. Jun 20 18:23:23.857837 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:23:23.857844 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:23:23.857857 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:23:23.857864 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:23:23.857873 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:23:23.857880 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:23:23.857888 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:23:23.857896 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:23:23.857903 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:23:23.857911 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:23:23.857919 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:23:23.857927 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:23:23.857935 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:23:23.857942 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:23:23.857949 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:23:23.857957 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:23:23.857964 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:23:23.857971 kernel: SMP: Total of 4 processors activated. Jun 20 18:23:23.857979 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:23:23.857988 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:23:23.857995 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:23:23.858003 kernel: CPU features: detected: Common not Private translations Jun 20 18:23:23.858010 kernel: CPU features: detected: CRC32 instructions Jun 20 18:23:23.858018 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:23:23.858025 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:23:23.858033 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:23:23.858040 kernel: CPU features: detected: Privileged Access Never Jun 20 18:23:23.858048 kernel: CPU features: detected: RAS Extension Support Jun 20 18:23:23.858056 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:23:23.858064 kernel: alternatives: applying system-wide alternatives Jun 20 18:23:23.858072 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:23:23.858080 kernel: Memory: 2438716K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127804K reserved, 0K cma-reserved) Jun 20 18:23:23.858087 kernel: devtmpfs: initialized Jun 20 18:23:23.858094 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:23:23.858102 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:23:23.858110 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:23:23.858117 kernel: 0 pages in range for non-PLT usage Jun 20 18:23:23.858126 kernel: 508544 pages in range for PLT usage Jun 20 18:23:23.858133 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:23:23.858141 kernel: SMBIOS 3.0.0 present. Jun 20 18:23:23.858148 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:23:23.858156 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:23:23.858163 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:23:23.858171 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:23:23.858178 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:23:23.858186 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:23:23.858195 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:23:23.858202 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 20 18:23:23.858210 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:23:23.858217 kernel: cpuidle: using governor menu Jun 20 18:23:23.858224 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:23:23.858232 kernel: ASID allocator initialised with 32768 entries Jun 20 18:23:23.858239 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:23:23.858247 kernel: Serial: AMBA PL011 UART driver Jun 20 18:23:23.858254 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:23:23.858263 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:23:23.858270 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:23:23.858277 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:23:23.858285 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:23:23.858292 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:23:23.858300 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:23:23.858307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:23:23.858314 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:23:23.858321 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:23:23.858330 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:23:23.858337 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:23:23.858345 kernel: ACPI: Interpreter enabled Jun 20 18:23:23.858352 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:23:23.858359 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:23:23.858367 kernel: ACPI: CPU0 has been hot-added Jun 20 18:23:23.858374 kernel: ACPI: CPU1 has been hot-added Jun 20 18:23:23.858381 kernel: ACPI: CPU2 has been hot-added Jun 20 18:23:23.858388 kernel: ACPI: CPU3 has been hot-added Jun 20 18:23:23.858397 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:23:23.858404 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:23:23.858412 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:23:23.858573 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:23:23.858646 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:23:23.858710 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:23:23.858771 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:23:23.858835 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:23:23.858844 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:23:23.858852 kernel: PCI host bridge to bus 0000:00 Jun 20 18:23:23.858919 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:23:23.858980 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:23:23.859037 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:23:23.859094 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:23:23.859174 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:23:23.859252 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:23:23.859317 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:23:23.859381 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:23:23.859460 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:23:23.859529 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:23:23.859615 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:23:23.859682 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:23:23.859739 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:23:23.859794 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:23:23.859849 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:23:23.859858 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:23:23.859866 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:23:23.859873 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:23:23.859881 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:23:23.859890 kernel: iommu: Default domain type: Translated Jun 20 18:23:23.859897 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:23:23.859905 kernel: efivars: Registered efivars operations Jun 20 18:23:23.859912 kernel: vgaarb: loaded Jun 20 18:23:23.859920 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:23:23.859927 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:23:23.859934 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:23:23.859942 kernel: pnp: PnP ACPI init Jun 20 18:23:23.860017 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:23:23.860029 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:23:23.860037 kernel: NET: Registered PF_INET protocol family Jun 20 18:23:23.860044 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:23:23.860052 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:23:23.860059 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:23:23.860067 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:23:23.860075 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:23:23.860082 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:23:23.860091 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:23.860098 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:23.860106 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:23:23.860113 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:23:23.860121 kernel: kvm [1]: HYP mode not available Jun 20 18:23:23.860128 kernel: Initialise system trusted keyrings Jun 20 18:23:23.860135 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:23:23.860143 kernel: Key type asymmetric registered Jun 20 18:23:23.860150 kernel: Asymmetric key parser 'x509' registered Jun 20 18:23:23.860159 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:23:23.860167 kernel: io scheduler mq-deadline registered Jun 20 18:23:23.860174 kernel: io scheduler kyber registered Jun 20 18:23:23.860181 kernel: io scheduler bfq registered Jun 20 18:23:23.860190 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:23:23.860197 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:23:23.860205 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:23:23.860271 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:23:23.860281 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:23:23.860290 kernel: thunder_xcv, ver 1.0 Jun 20 18:23:23.860298 kernel: thunder_bgx, ver 1.0 Jun 20 18:23:23.860306 kernel: nicpf, ver 1.0 Jun 20 18:23:23.860313 kernel: nicvf, ver 1.0 Jun 20 18:23:23.860392 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:23:23.860465 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:23:23 UTC (1750443803) Jun 20 18:23:23.860475 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:23:23.860482 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:23:23.860492 kernel: watchdog: NMI not fully supported Jun 20 18:23:23.860499 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:23:23.860510 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:23:23.860519 kernel: Segment Routing with IPv6 Jun 20 18:23:23.860526 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:23:23.860534 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:23:23.860547 kernel: Key type dns_resolver registered Jun 20 18:23:23.860554 kernel: registered taskstats version 1 Jun 20 18:23:23.860562 kernel: Loading compiled-in X.509 certificates Jun 20 18:23:23.860570 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:23:23.860579 kernel: Demotion targets for Node 0: null Jun 20 18:23:23.860587 kernel: Key type .fscrypt registered Jun 20 18:23:23.860594 kernel: Key type fscrypt-provisioning registered Jun 20 18:23:23.860601 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:23:23.860609 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:23:23.860616 kernel: ima: No architecture policies found Jun 20 18:23:23.860624 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:23:23.860632 kernel: clk: Disabling unused clocks Jun 20 18:23:23.860640 kernel: PM: genpd: Disabling unused power domains Jun 20 18:23:23.860648 kernel: Warning: unable to open an initial console. Jun 20 18:23:23.860656 kernel: Freeing unused kernel memory: 39424K Jun 20 18:23:23.860663 kernel: Run /init as init process Jun 20 18:23:23.860671 kernel: with arguments: Jun 20 18:23:23.860678 kernel: /init Jun 20 18:23:23.860685 kernel: with environment: Jun 20 18:23:23.860693 kernel: HOME=/ Jun 20 18:23:23.860700 kernel: TERM=linux Jun 20 18:23:23.860709 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:23:23.860718 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:23:23.860728 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:23.860736 systemd[1]: Detected virtualization kvm. Jun 20 18:23:23.860744 systemd[1]: Detected architecture arm64. Jun 20 18:23:23.860751 systemd[1]: Running in initrd. Jun 20 18:23:23.860759 systemd[1]: No hostname configured, using default hostname. Jun 20 18:23:23.860769 systemd[1]: Hostname set to . Jun 20 18:23:23.860776 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:23:23.860784 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:23:23.860792 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:23.860800 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:23.860808 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:23:23.860816 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:23.860824 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:23:23.860834 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:23:23.860843 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:23:23.860851 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:23:23.860859 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:23.860866 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:23.860874 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:23.860882 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:23.860891 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:23.860899 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:23.860907 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:23.860915 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:23.860923 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:23:23.860931 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:23:23.860938 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:23.860946 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:23.860954 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:23.860963 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:23.860971 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:23:23.860979 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:23.860987 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:23:23.860995 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:23:23.861002 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:23:23.861010 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:23.861018 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:23.861028 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:23.861036 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:23.861045 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:23.861053 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:23:23.861062 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:23:23.861089 systemd-journald[244]: Collecting audit messages is disabled. Jun 20 18:23:23.861108 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:23.861118 systemd-journald[244]: Journal started Jun 20 18:23:23.861139 systemd-journald[244]: Runtime Journal (/run/log/journal/fc39bd95d3084334ad6984329d43e350) is 6M, max 48.5M, 42.4M free. Jun 20 18:23:23.848806 systemd-modules-load[246]: Inserted module 'overlay' Jun 20 18:23:23.864867 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:23.864888 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:23:23.866208 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:23.870352 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:23:23.873289 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 20 18:23:23.874311 kernel: Bridge firewalling registered Jun 20 18:23:23.873603 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:23.885016 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:23.886543 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:23.889035 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:23.893890 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:23.899917 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:23.900002 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:23:23.901388 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:23.903707 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:23.907385 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:23:23.910808 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:23:23.932958 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:23.950489 systemd-resolved[287]: Positive Trust Anchors: Jun 20 18:23:23.950508 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:23:23.950546 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:23:23.958249 systemd-resolved[287]: Defaulting to hostname 'linux'. Jun 20 18:23:23.959464 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:23:23.960702 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:24.020459 kernel: SCSI subsystem initialized Jun 20 18:23:24.024470 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:23:24.032469 kernel: iscsi: registered transport (tcp) Jun 20 18:23:24.045464 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:23:24.045495 kernel: QLogic iSCSI HBA Driver Jun 20 18:23:24.063516 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:24.077058 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:24.078641 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:24.127909 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:24.130467 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:23:24.190471 kernel: raid6: neonx8 gen() 15776 MB/s Jun 20 18:23:24.207461 kernel: raid6: neonx4 gen() 15804 MB/s Jun 20 18:23:24.224478 kernel: raid6: neonx2 gen() 13187 MB/s Jun 20 18:23:24.241456 kernel: raid6: neonx1 gen() 10535 MB/s Jun 20 18:23:24.258451 kernel: raid6: int64x8 gen() 6890 MB/s Jun 20 18:23:24.275483 kernel: raid6: int64x4 gen() 7338 MB/s Jun 20 18:23:24.292459 kernel: raid6: int64x2 gen() 6089 MB/s Jun 20 18:23:24.309569 kernel: raid6: int64x1 gen() 5020 MB/s Jun 20 18:23:24.309590 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s Jun 20 18:23:24.327590 kernel: raid6: .... xor() 12320 MB/s, rmw enabled Jun 20 18:23:24.327633 kernel: raid6: using neon recovery algorithm Jun 20 18:23:24.332447 kernel: xor: measuring software checksum speed Jun 20 18:23:24.333788 kernel: 8regs : 18158 MB/sec Jun 20 18:23:24.333803 kernel: 32regs : 21670 MB/sec Jun 20 18:23:24.334451 kernel: arm64_neon : 27917 MB/sec Jun 20 18:23:24.334464 kernel: xor: using function: arm64_neon (27917 MB/sec) Jun 20 18:23:24.391499 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:23:24.397606 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:24.401584 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:24.444793 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jun 20 18:23:24.449098 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:24.451556 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:23:24.478676 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jun 20 18:23:24.502849 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:24.505822 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:24.560488 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:24.563288 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:23:24.609447 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jun 20 18:23:24.621868 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:23:24.622076 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jun 20 18:23:24.629137 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jun 20 18:23:24.629330 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 20 18:23:24.632990 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:24.633120 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:24.639410 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 20 18:23:24.636730 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:24.638791 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:24.663836 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 20 18:23:24.665357 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:24.684649 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:23:24.687001 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:24.693246 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:23:24.694513 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:23:24.704710 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:23:24.706025 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:24.708017 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:24.710115 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:24.712888 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:23:24.714698 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:23:24.743017 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 20 18:23:24.747223 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:25.757451 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 20 18:23:25.758538 disk-uuid[592]: The operation has completed successfully. Jun 20 18:23:25.791037 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:23:25.791140 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:23:25.816235 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:23:25.839483 sh[609]: Success Jun 20 18:23:25.856006 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:23:25.856068 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:23:25.857475 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:23:25.871454 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:23:25.898274 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:23:25.901332 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:23:25.922084 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:23:25.930132 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:23:25.930169 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (622) Jun 20 18:23:25.930520 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:23:25.932458 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:25.932484 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:23:25.936376 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:23:25.937779 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:25.939197 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:23:25.940048 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:23:25.941655 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:23:25.968417 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (652) Jun 20 18:23:25.968496 kernel: BTRFS info (device vdb6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:25.968507 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:25.969181 kernel: BTRFS info (device vdb6): using free-space-tree Jun 20 18:23:25.977442 kernel: BTRFS info (device vdb6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:25.978988 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:23:25.981236 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:23:26.062312 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:23:26.066084 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:23:26.118171 systemd-networkd[802]: lo: Link UP Jun 20 18:23:26.118182 systemd-networkd[802]: lo: Gained carrier Jun 20 18:23:26.118994 systemd-networkd[802]: Enumeration completed Jun 20 18:23:26.119082 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:23:26.120321 systemd[1]: Reached target network.target - Network. Jun 20 18:23:26.122121 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:26.122125 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:23:26.122639 systemd-networkd[802]: eth0: Link UP Jun 20 18:23:26.122643 systemd-networkd[802]: eth0: Gained carrier Jun 20 18:23:26.122651 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:26.137304 ignition[692]: Ignition 2.21.0 Jun 20 18:23:26.137317 ignition[692]: Stage: fetch-offline Jun 20 18:23:26.137349 ignition[692]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:26.137357 ignition[692]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:26.137612 ignition[692]: parsed url from cmdline: "" Jun 20 18:23:26.137616 ignition[692]: no config URL provided Jun 20 18:23:26.137621 ignition[692]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:23:26.137628 ignition[692]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:23:26.137649 ignition[692]: op(1): [started] loading QEMU firmware config module Jun 20 18:23:26.137654 ignition[692]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 20 18:23:26.146987 ignition[692]: op(1): [finished] loading QEMU firmware config module Jun 20 18:23:26.151484 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:23:26.154126 ignition[692]: parsing config with SHA512: ef5d712f507fdf723a69428d8d65e0f6f9bebedacc383c5064a705ed03c737b4e5047ce19b96c0487f2984f8cf3d1959e8d5f53f93e5c141b733d739aaac8b80 Jun 20 18:23:26.157380 unknown[692]: fetched base config from "system" Jun 20 18:23:26.157391 unknown[692]: fetched user config from "qemu" Jun 20 18:23:26.157639 ignition[692]: fetch-offline: fetch-offline passed Jun 20 18:23:26.160667 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:23:26.157723 ignition[692]: Ignition finished successfully Jun 20 18:23:26.162957 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 20 18:23:26.163924 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:23:26.191646 ignition[810]: Ignition 2.21.0 Jun 20 18:23:26.191663 ignition[810]: Stage: kargs Jun 20 18:23:26.191803 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:26.191812 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:26.194649 ignition[810]: kargs: kargs passed Jun 20 18:23:26.194712 ignition[810]: Ignition finished successfully Jun 20 18:23:26.198457 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:23:26.200628 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:23:26.229674 ignition[818]: Ignition 2.21.0 Jun 20 18:23:26.229690 ignition[818]: Stage: disks Jun 20 18:23:26.229832 ignition[818]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:26.229840 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:26.231545 ignition[818]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jun 20 18:23:26.236688 ignition[818]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jun 20 18:23:26.236799 ignition[818]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Jun 20 18:23:26.236969 ignition[818]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jun 20 18:23:26.236976 ignition[818]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jun 20 18:23:26.249281 ignition[818]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jun 20 18:23:26.249317 ignition[818]: disks: createLuks: op(3): [started] creating "rootencrypted" Jun 20 18:23:26.249328 ignition[818]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-748261990" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jun 20 18:23:27.788559 systemd-networkd[802]: eth0: Gained IPv6LL Jun 20 18:23:32.753871 ignition[818]: disks: createLuks: op(3): [finished] creating "rootencrypted" Jun 20 18:23:32.753907 ignition[818]: disks: createLuks: op(4): [started] opening luks device rootencrypted Jun 20 18:23:32.753921 ignition[818]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-748261990" "--persistent" Jun 20 18:23:34.693780 kernel: Key type trusted registered Jun 20 18:23:34.694452 kernel: Key type encrypted registered Jun 20 18:23:34.726946 ignition[818]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Jun 20 18:23:34.727000 ignition[818]: disks: createLuks: op(5): [started] waiting for triggered uevent Jun 20 18:23:34.727009 ignition[818]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Jun 20 18:23:34.756104 ignition[818]: disks: createLuks: op(5): [finished] waiting for triggered uevent Jun 20 18:23:34.756141 ignition[818]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Jun 20 18:23:34.761523 ignition[818]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Jun 20 18:23:34.761596 ignition[818]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Jun 20 18:23:34.761836 ignition[818]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Jun 20 18:23:34.777290 ignition[818]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Jun 20 18:23:34.777306 ignition[818]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Jun 20 18:23:34.777335 ignition[818]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.777341 ignition[818]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.784324 ignition[818]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.784355 ignition[818]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.784362 ignition[818]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.884879 ignition[818]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Jun 20 18:23:34.885464 ignition[818]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Jun 20 18:23:34.885476 ignition[818]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Jun 20 18:23:34.903046 ignition[818]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Jun 20 18:23:34.903079 ignition[818]: disks: disks passed Jun 20 18:23:34.903200 ignition[818]: Ignition finished successfully Jun 20 18:23:34.906369 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:23:34.910734 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:34.911859 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:23:34.913907 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:34.915727 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:34.917326 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:34.919935 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:23:34.958129 systemd-fsck[1619]: ROOT: clean, 12/137360 files, 26763/549376 blocks Jun 20 18:23:34.960226 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:23:34.962791 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:23:35.043434 kernel: EXT4-fs (dm-1): mounted filesystem 5e47552a-1d02-423d-9ce6-3e2806849687 r/w with ordered data mode. Quota mode: none. Jun 20 18:23:35.043946 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:23:35.045170 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:35.047908 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:23:35.049363 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:23:35.050377 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:23:35.050414 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:23:35.050462 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:23:35.061819 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:23:35.064867 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:23:35.068508 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (1628) Jun 20 18:23:35.071471 kernel: BTRFS info (device vdb6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:35.071528 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:35.071547 kernel: BTRFS info (device vdb6): using free-space-tree Jun 20 18:23:35.074455 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:23:35.081135 initrd-setup-root[1652]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:23:35.085844 initrd-setup-root[1659]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:23:35.088942 initrd-setup-root[1666]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:23:35.092864 initrd-setup-root[1673]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:23:35.163317 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:35.165719 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:23:35.167266 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:23:35.180719 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:23:35.182226 kernel: BTRFS info (device vdb6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:35.193968 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:23:35.199347 ignition[1741]: INFO : Ignition 2.21.0 Jun 20 18:23:35.199347 ignition[1741]: INFO : Stage: mount Jun 20 18:23:35.201661 ignition[1741]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:35.201661 ignition[1741]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:35.201661 ignition[1741]: INFO : mount: mount passed Jun 20 18:23:35.201661 ignition[1741]: INFO : Ignition finished successfully Jun 20 18:23:35.202581 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:23:35.206136 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:23:36.045550 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:23:36.076831 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (1755) Jun 20 18:23:36.076872 kernel: BTRFS info (device vdb6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:36.076883 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:36.077703 kernel: BTRFS info (device vdb6): using free-space-tree Jun 20 18:23:36.080853 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:23:36.107045 ignition[1772]: INFO : Ignition 2.21.0 Jun 20 18:23:36.107045 ignition[1772]: INFO : Stage: files Jun 20 18:23:36.109312 ignition[1772]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:36.109312 ignition[1772]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:36.109312 ignition[1772]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:23:36.112622 ignition[1772]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:23:36.112622 ignition[1772]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:23:36.112622 ignition[1772]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:23:36.116836 ignition[1772]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:23:36.116836 ignition[1772]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:23:36.113206 unknown[1772]: wrote ssh authorized keys file for user: core Jun 20 18:23:36.138600 ignition[1772]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:23:36.140622 ignition[1772]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:23:36.140622 ignition[1772]: INFO : files: op(4): [started] processing unit "cryptenroll-helper-first.service" Jun 20 18:23:36.140622 ignition[1772]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper-first.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(6): [started] processing unit "cryptenroll-helper-bind.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(6): op(7): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(6): op(7): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(6): [finished] processing unit "cryptenroll-helper-bind.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jun 20 18:23:36.145789 ignition[1772]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(c): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(c): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-first.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(e): [started] writing file "/sysroot/etc/luks/rootencrypted" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(e): [finished] writing file "/sysroot/etc/luks/rootencrypted" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/crypttab" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/crypttab" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] appending to file "/sysroot/etc/crypttab" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] appending to file "/sysroot/etc/crypttab" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:23:36.165771 ignition[1772]: INFO : files: files passed Jun 20 18:23:36.165771 ignition[1772]: INFO : Ignition finished successfully Jun 20 18:23:36.163340 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:23:36.165338 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:23:36.167316 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:23:36.179811 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:23:36.199715 initrd-setup-root-after-ignition[1801]: grep: /sysroot/oem/oem-release: No such file or directory Jun 20 18:23:36.179907 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:23:36.201955 initrd-setup-root-after-ignition[1803]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:36.201955 initrd-setup-root-after-ignition[1803]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:36.184741 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:36.206016 initrd-setup-root-after-ignition[1807]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:36.187436 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:23:36.189132 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:23:36.230016 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:23:36.230120 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:23:36.232214 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:23:36.233954 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:23:36.235659 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:23:36.236379 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:23:36.265947 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:36.268514 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:23:36.288207 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:36.289479 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:36.291477 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:23:36.293176 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:23:36.293308 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:36.295701 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:23:36.297575 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:23:36.299144 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:23:36.300761 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:23:36.302610 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:36.304508 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:36.306438 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:23:36.308222 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:36.310097 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:23:36.311973 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:23:36.313614 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:23:36.315025 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:23:36.315152 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:36.317392 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:36.319280 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:36.321140 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:23:36.322065 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:36.324090 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:23:36.324208 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:36.326953 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:23:36.327064 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:23:36.328948 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:23:36.330446 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:23:36.331501 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:36.333285 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:23:36.334952 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:23:36.336981 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:23:36.337063 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:36.338553 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:23:36.338630 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:36.340174 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:23:36.340283 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:36.341965 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:23:36.342063 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:23:36.344324 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:23:36.345859 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:23:36.345984 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:36.363000 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:23:36.363849 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:23:36.363969 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:36.365765 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:23:36.365865 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:36.371975 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:23:36.372078 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:23:36.376568 ignition[1828]: INFO : Ignition 2.21.0 Jun 20 18:23:36.376568 ignition[1828]: INFO : Stage: umount Jun 20 18:23:36.379261 ignition[1828]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:36.379261 ignition[1828]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 20 18:23:36.379261 ignition[1828]: INFO : umount: umount passed Jun 20 18:23:36.379261 ignition[1828]: INFO : Ignition finished successfully Jun 20 18:23:36.377460 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:23:36.380011 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:23:36.380102 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:23:36.381297 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:23:36.381385 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:23:36.383649 systemd[1]: Stopped target network.target - Network. Jun 20 18:23:36.384540 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:23:36.384617 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:23:36.386251 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:23:36.386301 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:23:36.387965 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:23:36.388011 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:23:36.389609 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:23:36.389649 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:36.391269 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:23:36.391315 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:36.393196 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:23:36.394794 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:23:36.401675 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:23:36.401770 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:23:36.404635 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:23:36.404814 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:23:36.404896 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:23:36.408014 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 20 18:23:36.408599 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:23:36.410383 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:23:36.410507 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:36.412933 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:23:36.413789 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:23:36.413841 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:23:36.416718 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:23:36.416760 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:36.419640 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:23:36.419682 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:36.421528 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:23:36.421572 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:36.424273 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:36.436753 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:23:36.436847 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:23:36.442103 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:23:36.442241 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:36.444486 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:23:36.444534 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:36.445611 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:23:36.445642 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:36.447510 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:23:36.447555 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:36.450204 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:23:36.450247 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:36.452866 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:23:36.452911 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:36.455508 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:23:36.456815 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:23:36.456871 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:36.459527 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:23:36.459569 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:36.462597 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:36.462638 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:36.473280 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:23:36.473375 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:23:36.475680 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:23:36.478169 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:23:36.486770 systemd[1]: Switching root. Jun 20 18:23:36.522286 systemd-journald[244]: Journal stopped Jun 20 18:23:37.338571 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 20 18:23:37.338625 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:23:37.338637 kernel: SELinux: policy capability open_perms=1 Jun 20 18:23:37.338650 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:23:37.338659 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:23:37.338668 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:23:37.338682 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:23:37.338691 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:23:37.338700 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:23:37.338710 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:23:37.338719 kernel: audit: type=1403 audit(1750443816.622:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:23:37.338731 systemd[1]: Successfully loaded SELinux policy in 33.241ms. Jun 20 18:23:37.338747 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.670ms. Jun 20 18:23:37.338757 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:37.338768 systemd[1]: Detected virtualization kvm. Jun 20 18:23:37.338778 systemd[1]: Detected architecture arm64. Jun 20 18:23:37.338787 systemd[1]: Detected first boot. Jun 20 18:23:37.338797 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:23:37.338808 zram_generator::config[1874]: No configuration found. Jun 20 18:23:37.338820 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:23:37.338830 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:23:37.338841 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:23:37.338852 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:23:37.338861 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:23:37.338871 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:23:37.338881 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:23:37.338891 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:23:37.338903 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:23:37.338915 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:23:37.338925 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:23:37.338938 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:23:37.338948 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jun 20 18:23:37.338958 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:23:37.338968 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:23:37.338978 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:37.338988 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:37.339000 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:23:37.339010 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:23:37.339024 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:23:37.339038 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:37.339049 systemd[1]: Expecting device dev-disk-by\x2duuid-e2178a39\x2ddb96\x2d4763\x2dbf83\x2dee258bdb50cd.device - /dev/disk/by-uuid/e2178a39-db96-4763-bf83-ee258bdb50cd... Jun 20 18:23:37.339059 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:23:37.339070 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:37.339081 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:23:37.339092 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:23:37.339102 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:37.339112 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:23:37.339122 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:37.339133 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:37.339143 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:37.339152 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:37.339162 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:23:37.339173 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:23:37.339184 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:23:37.339194 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:37.339204 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:37.339214 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:37.339224 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:23:37.339234 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:23:37.339245 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:23:37.339254 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:23:37.339264 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:23:37.339275 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:23:37.339285 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:23:37.339296 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:23:37.339306 systemd[1]: Reached target machines.target - Containers. Jun 20 18:23:37.339316 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:23:37.339327 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:37.339337 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:37.339348 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:23:37.339359 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:37.339370 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:37.339380 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:37.339389 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:23:37.339399 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:37.339410 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:23:37.339429 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:23:37.339441 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:23:37.339453 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:23:37.339463 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:23:37.339474 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:37.339484 kernel: fuse: init (API version 7.41) Jun 20 18:23:37.339498 kernel: ACPI: bus type drm_connector registered Jun 20 18:23:37.339510 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:37.339520 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:37.339530 kernel: loop: module loaded Jun 20 18:23:37.339539 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:37.339549 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:23:37.339561 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:23:37.339571 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:37.339583 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:23:37.339593 systemd[1]: Stopped verity-setup.service. Jun 20 18:23:37.339604 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:23:37.339614 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:23:37.339624 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:23:37.339634 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:23:37.339643 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:23:37.339653 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:23:37.339663 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:23:37.339698 systemd-journald[1949]: Collecting audit messages is disabled. Jun 20 18:23:37.339724 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:37.339735 systemd-journald[1949]: Journal started Jun 20 18:23:37.339756 systemd-journald[1949]: Runtime Journal (/run/log/journal/fc39bd95d3084334ad6984329d43e350) is 6M, max 48.5M, 42.4M free. Jun 20 18:23:37.089226 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:23:37.112394 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jun 20 18:23:37.112792 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:23:37.341925 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:37.342768 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:23:37.343544 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:23:37.345014 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:37.345190 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:37.346659 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:37.346817 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:37.348159 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:37.348347 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:37.349868 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:23:37.350047 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:23:37.351595 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:37.351761 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:37.353278 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:37.354823 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:37.356518 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:23:37.358148 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:23:37.370177 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:37.372656 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:23:37.374745 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:23:37.375929 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:23:37.375966 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:37.377981 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:23:37.384209 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:23:37.386103 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:37.387793 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:23:37.389924 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:23:37.391247 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:37.392582 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:23:37.395698 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:37.398946 systemd-journald[1949]: Time spent on flushing to /var/log/journal/fc39bd95d3084334ad6984329d43e350 is 24.156ms for 898 entries. Jun 20 18:23:37.398946 systemd-journald[1949]: System Journal (/var/log/journal/fc39bd95d3084334ad6984329d43e350) is 8M, max 204.2M, 196.1M free. Jun 20 18:23:37.436698 systemd-journald[1949]: Received client request to flush runtime journal. Jun 20 18:23:37.436738 kernel: loop0: detected capacity change from 0 to 138376 Jun 20 18:23:37.399544 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:37.402751 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:23:37.406658 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:23:37.409877 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:37.411467 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:23:37.412749 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:23:37.414307 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:23:37.419541 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:23:37.422686 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:23:37.426832 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:37.438798 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:23:37.449442 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:23:37.459913 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:23:37.468461 kernel: loop1: detected capacity change from 0 to 107312 Jun 20 18:23:37.470041 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:23:37.475481 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:37.500260 systemd-tmpfiles[2007]: ACLs are not supported, ignoring. Jun 20 18:23:37.500279 systemd-tmpfiles[2007]: ACLs are not supported, ignoring. Jun 20 18:23:37.501911 kernel: loop2: detected capacity change from 0 to 138376 Jun 20 18:23:37.504610 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:37.516455 kernel: loop3: detected capacity change from 0 to 107312 Jun 20 18:23:37.521639 (sd-merge)[2010]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 20 18:23:37.521960 (sd-merge)[2010]: Merged extensions into '/usr'. Jun 20 18:23:37.525369 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:23:37.529171 systemd[1]: Starting ensure-sysext.service... Jun 20 18:23:37.531165 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:37.549278 systemd-tmpfiles[2014]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:23:37.549312 systemd-tmpfiles[2014]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:23:37.549594 systemd-tmpfiles[2014]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:23:37.549791 systemd-tmpfiles[2014]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:23:37.550414 systemd-tmpfiles[2014]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:23:37.550649 systemd-tmpfiles[2014]: ACLs are not supported, ignoring. Jun 20 18:23:37.550699 systemd-tmpfiles[2014]: ACLs are not supported, ignoring. Jun 20 18:23:37.551837 systemd[1]: Reload requested from client PID 2013 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:23:37.551862 systemd[1]: Reloading... Jun 20 18:23:37.553588 systemd-tmpfiles[2014]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:37.553600 systemd-tmpfiles[2014]: Skipping /boot Jun 20 18:23:37.563178 systemd-tmpfiles[2014]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:37.563195 systemd-tmpfiles[2014]: Skipping /boot Jun 20 18:23:37.612454 zram_generator::config[2039]: No configuration found. Jun 20 18:23:37.706024 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:23:37.707839 ldconfig[1985]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:23:37.788612 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:23:37.788851 systemd[1]: Reloading finished in 236 ms. Jun 20 18:23:37.818466 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:23:37.832631 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:37.841738 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:23:37.854764 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:23:37.857226 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:23:37.860653 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:23:37.863729 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:23:37.867781 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:37.869691 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:37.880958 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:37.883651 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:37.884871 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:37.884998 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:37.886005 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:37.886180 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:37.888069 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:37.888227 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:37.892398 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:23:37.894661 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:37.894858 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:37.898282 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:23:37.904579 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:37.908816 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:37.911252 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:37.920466 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:37.921689 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:37.921938 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:37.923498 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:37.924994 augenrules[2115]: No rules Jun 20 18:23:37.925786 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:23:37.928245 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:23:37.931374 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:23:37.931608 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:23:37.933165 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:23:37.934959 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:37.935111 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:37.938634 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:37.939497 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:37.941157 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:37.941304 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:37.942999 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:23:37.946623 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:23:37.955378 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:23:37.956504 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:37.957678 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:37.957876 systemd-udevd[2114]: Using default interface naming scheme 'v255'. Jun 20 18:23:37.961658 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:37.974782 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:37.978653 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:37.979804 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:37.979933 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:37.980040 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:23:37.981297 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:23:37.982983 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:37.984251 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:37.986103 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:37.986276 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:37.987798 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:37.987951 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:37.989637 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:37.989794 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:37.991737 augenrules[2129]: /sbin/augenrules: No change Jun 20 18:23:37.993279 systemd[1]: Finished ensure-sysext.service. Jun 20 18:23:37.994652 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:38.005810 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:23:38.008513 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:38.008573 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:38.010449 augenrules[2169]: No rules Jun 20 18:23:38.012709 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:23:38.014072 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:23:38.014291 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:23:38.048271 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jun 20 18:23:38.048353 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jun 20 18:23:38.051017 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:23:38.060826 systemd-resolved[2083]: Positive Trust Anchors: Jun 20 18:23:38.061122 systemd-resolved[2083]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:23:38.061209 systemd-resolved[2083]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:23:38.067722 systemd-resolved[2083]: Defaulting to hostname 'linux'. Jun 20 18:23:38.069525 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:23:38.071826 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:38.082207 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-e2178a39\x2ddb96\x2d4763\x2dbf83\x2dee258bdb50cd.device - /dev/disk/by-uuid/e2178a39-db96-4763-bf83-ee258bdb50cd being skipped. Jun 20 18:23:38.086804 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jun 20 18:23:38.131875 systemd-cryptsetup[2203]: Volume rootencrypted already active. Jun 20 18:23:38.133504 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jun 20 18:23:38.137714 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:23:38.139475 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jun 20 18:23:38.140696 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:38.142995 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:23:38.172984 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:23:38.176596 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:23:38.177989 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:38.179134 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:23:38.181712 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:23:38.183610 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:23:38.186516 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:23:38.186550 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:38.187439 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:23:38.188751 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:23:38.191572 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:23:38.192984 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:38.194701 systemd-networkd[2186]: lo: Link UP Jun 20 18:23:38.194711 systemd-networkd[2186]: lo: Gained carrier Jun 20 18:23:38.195459 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:23:38.195741 systemd-networkd[2186]: Enumeration completed Jun 20 18:23:38.198323 systemd-networkd[2186]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:38.198331 systemd-networkd[2186]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:23:38.199076 systemd-networkd[2186]: eth0: Link UP Jun 20 18:23:38.199090 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:23:38.199181 systemd-networkd[2186]: eth0: Gained carrier Jun 20 18:23:38.199195 systemd-networkd[2186]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:38.204749 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:23:38.208720 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:23:38.210649 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:23:38.213505 systemd-networkd[2186]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:23:38.214898 systemd-timesyncd[2187]: Network configuration changed, trying to establish connection. Jun 20 18:23:38.215476 systemd-timesyncd[2187]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 20 18:23:38.215538 systemd-timesyncd[2187]: Initial clock synchronization to Fri 2025-06-20 18:23:38.077406 UTC. Jun 20 18:23:38.232250 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:23:38.234970 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:23:38.237116 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:23:38.238550 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:23:38.245280 systemd[1]: Reached target network.target - Network. Jun 20 18:23:38.246371 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:38.247479 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:38.248418 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:38.248465 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:38.249495 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:23:38.250476 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Jun 20 18:23:38.251514 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:23:38.253363 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:23:38.269345 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:23:38.271305 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:23:38.272305 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:23:38.273458 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:23:38.275543 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:23:38.279402 jq[2233]: false Jun 20 18:23:38.278453 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:23:38.285263 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:23:38.288459 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:23:38.291149 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:23:38.292564 extend-filesystems[2234]: Found /dev/mapper/rootencrypted Jun 20 18:23:38.299316 extend-filesystems[2250]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 20 18:23:38.294632 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:38.303053 extend-filesystems[2234]: Found /dev/vdb6 Jun 20 18:23:38.298433 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jun 20 18:23:38.298837 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:23:38.300848 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:23:38.304860 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:23:38.310898 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:23:38.312557 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:23:38.312744 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:23:38.313067 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:23:38.313219 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:23:38.318387 jq[2256]: true Jun 20 18:23:38.352440 update_engine[2254]: I20250620 18:23:38.350998 2254 main.cc:92] Flatcar Update Engine starting Jun 20 18:23:38.369972 systemd-logind[2243]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:23:38.370671 systemd-logind[2243]: New seat seat0. Jun 20 18:23:38.371314 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:23:38.371575 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:23:38.373276 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:23:38.373522 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:23:38.376354 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:38.378531 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:23:38.390891 (ntainerd)[2263]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:23:38.393930 jq[2262]: true Jun 20 18:23:38.408121 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:23:38.422303 dbus-daemon[2231]: [system] SELinux support is enabled Jun 20 18:23:38.422945 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:23:38.427769 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:23:38.427806 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:23:38.429079 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:23:38.430009 update_engine[2254]: I20250620 18:23:38.429626 2254 update_check_scheduler.cc:74] Next update check in 5m2s Jun 20 18:23:38.429328 dbus-daemon[2231]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 20 18:23:38.429107 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:23:38.431034 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:23:38.434093 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:23:38.436124 bash[2289]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:23:38.437368 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:23:38.439414 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:23:38.486220 locksmithd[2290]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:23:38.587811 containerd[2263]: time="2025-06-20T18:23:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:23:38.589502 containerd[2263]: time="2025-06-20T18:23:38.589456600Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598657120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9µs" Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598700880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598719280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598897200Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598911840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598937040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598984520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.598995440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.599223600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.599236800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.599247880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:38.599837 containerd[2263]: time="2025-06-20T18:23:38.599255560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599330040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599566000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599596640Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599608000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599649480Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.599906400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:23:38.600108 containerd[2263]: time="2025-06-20T18:23:38.600007400Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:23:38.603710 containerd[2263]: time="2025-06-20T18:23:38.603667120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:23:38.603710 containerd[2263]: time="2025-06-20T18:23:38.603715000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603730320Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603742000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603754440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603765120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603778840Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603791080Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:23:38.603802 containerd[2263]: time="2025-06-20T18:23:38.603802240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:23:38.603938 containerd[2263]: time="2025-06-20T18:23:38.603812520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:23:38.603938 containerd[2263]: time="2025-06-20T18:23:38.603821800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:23:38.603938 containerd[2263]: time="2025-06-20T18:23:38.603835320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:23:38.603987 containerd[2263]: time="2025-06-20T18:23:38.603957760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:23:38.603987 containerd[2263]: time="2025-06-20T18:23:38.603978920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:23:38.604018 containerd[2263]: time="2025-06-20T18:23:38.603993040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:23:38.604018 containerd[2263]: time="2025-06-20T18:23:38.604004920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:23:38.604018 containerd[2263]: time="2025-06-20T18:23:38.604015160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:23:38.604065 containerd[2263]: time="2025-06-20T18:23:38.604025160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:23:38.604065 containerd[2263]: time="2025-06-20T18:23:38.604035560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:23:38.604065 containerd[2263]: time="2025-06-20T18:23:38.604046080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:23:38.604065 containerd[2263]: time="2025-06-20T18:23:38.604058480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:23:38.604131 containerd[2263]: time="2025-06-20T18:23:38.604069400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:23:38.604131 containerd[2263]: time="2025-06-20T18:23:38.604079680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:23:38.604288 containerd[2263]: time="2025-06-20T18:23:38.604267040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:23:38.604313 containerd[2263]: time="2025-06-20T18:23:38.604292000Z" level=info msg="Start snapshots syncer" Jun 20 18:23:38.604346 containerd[2263]: time="2025-06-20T18:23:38.604333840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:23:38.604612 containerd[2263]: time="2025-06-20T18:23:38.604572200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:23:38.604701 containerd[2263]: time="2025-06-20T18:23:38.604631040Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:23:38.604721 containerd[2263]: time="2025-06-20T18:23:38.604708960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:23:38.604828 containerd[2263]: time="2025-06-20T18:23:38.604808520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:23:38.604862 containerd[2263]: time="2025-06-20T18:23:38.604845560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:23:38.604881 containerd[2263]: time="2025-06-20T18:23:38.604858200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:23:38.604881 containerd[2263]: time="2025-06-20T18:23:38.604873720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:23:38.604913 containerd[2263]: time="2025-06-20T18:23:38.604885880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:23:38.604913 containerd[2263]: time="2025-06-20T18:23:38.604897120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:23:38.604913 containerd[2263]: time="2025-06-20T18:23:38.604908960Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:23:38.604966 containerd[2263]: time="2025-06-20T18:23:38.604934000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:23:38.604966 containerd[2263]: time="2025-06-20T18:23:38.604945400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:23:38.604966 containerd[2263]: time="2025-06-20T18:23:38.604955760Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:23:38.605014 containerd[2263]: time="2025-06-20T18:23:38.604993760Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:38.605014 containerd[2263]: time="2025-06-20T18:23:38.605009880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:38.605047 containerd[2263]: time="2025-06-20T18:23:38.605019000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:38.605047 containerd[2263]: time="2025-06-20T18:23:38.605028120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:38.605047 containerd[2263]: time="2025-06-20T18:23:38.605037280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:23:38.605098 containerd[2263]: time="2025-06-20T18:23:38.605050800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:23:38.605098 containerd[2263]: time="2025-06-20T18:23:38.605061280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:23:38.605163 containerd[2263]: time="2025-06-20T18:23:38.605136440Z" level=info msg="runtime interface created" Jun 20 18:23:38.605163 containerd[2263]: time="2025-06-20T18:23:38.605145800Z" level=info msg="created NRI interface" Jun 20 18:23:38.605163 containerd[2263]: time="2025-06-20T18:23:38.605154320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:23:38.605217 containerd[2263]: time="2025-06-20T18:23:38.605165280Z" level=info msg="Connect containerd service" Jun 20 18:23:38.605217 containerd[2263]: time="2025-06-20T18:23:38.605191680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:23:38.605918 containerd[2263]: time="2025-06-20T18:23:38.605883120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:23:38.706112 containerd[2263]: time="2025-06-20T18:23:38.706050480Z" level=info msg="Start subscribing containerd event" Jun 20 18:23:38.706112 containerd[2263]: time="2025-06-20T18:23:38.706118000Z" level=info msg="Start recovering state" Jun 20 18:23:38.706229 containerd[2263]: time="2025-06-20T18:23:38.706200560Z" level=info msg="Start event monitor" Jun 20 18:23:38.706229 containerd[2263]: time="2025-06-20T18:23:38.706222480Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:23:38.706283 containerd[2263]: time="2025-06-20T18:23:38.706232320Z" level=info msg="Start streaming server" Jun 20 18:23:38.706283 containerd[2263]: time="2025-06-20T18:23:38.706241440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:23:38.706283 containerd[2263]: time="2025-06-20T18:23:38.706248120Z" level=info msg="runtime interface starting up..." Jun 20 18:23:38.706283 containerd[2263]: time="2025-06-20T18:23:38.706254840Z" level=info msg="starting plugins..." Jun 20 18:23:38.706283 containerd[2263]: time="2025-06-20T18:23:38.706268960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:23:38.706359 containerd[2263]: time="2025-06-20T18:23:38.706272360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:23:38.706359 containerd[2263]: time="2025-06-20T18:23:38.706320720Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:23:38.706599 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:23:38.708112 containerd[2263]: time="2025-06-20T18:23:38.708061600Z" level=info msg="containerd successfully booted in 0.120605s" Jun 20 18:23:38.839560 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:23:39.132022 sshd_keygen[2257]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:23:39.152855 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:23:39.155703 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:23:39.157665 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:58560.service - OpenSSH per-connection server daemon (10.0.0.1:58560). Jun 20 18:23:39.174526 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:23:39.174733 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:23:39.177996 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:23:39.193449 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:23:39.196707 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:23:39.198935 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:23:39.200382 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:23:39.250729 sshd[2330]: Accepted publickey for core from 10.0.0.1 port 58560 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:23:39.253476 sshd-session[2330]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:39.265732 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:23:39.268045 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:23:39.275483 systemd-logind[2243]: New session 1 of user core. Jun 20 18:23:39.298860 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:23:39.302651 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:23:39.321610 (systemd)[2341]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:23:39.323887 systemd-logind[2243]: New session c1 of user core. Jun 20 18:23:39.439398 systemd[2341]: Queued start job for default target default.target. Jun 20 18:23:39.456354 systemd[2341]: Created slice app.slice - User Application Slice. Jun 20 18:23:39.456383 systemd[2341]: Reached target paths.target - Paths. Jun 20 18:23:39.456453 systemd[2341]: Reached target timers.target - Timers. Jun 20 18:23:39.457691 systemd[2341]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:23:39.467227 systemd[2341]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:23:39.467298 systemd[2341]: Reached target sockets.target - Sockets. Jun 20 18:23:39.467342 systemd[2341]: Reached target basic.target - Basic System. Jun 20 18:23:39.467369 systemd[2341]: Reached target default.target - Main User Target. Jun 20 18:23:39.467399 systemd[2341]: Startup finished in 137ms. Jun 20 18:23:39.467661 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:23:39.470129 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:23:39.543106 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:58566.service - OpenSSH per-connection server daemon (10.0.0.1:58566). Jun 20 18:23:39.599414 sshd[2352]: Accepted publickey for core from 10.0.0.1 port 58566 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:23:39.600245 sshd-session[2352]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:39.604484 systemd-logind[2243]: New session 2 of user core. Jun 20 18:23:39.619662 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:23:39.672041 sshd[2354]: Connection closed by 10.0.0.1 port 58566 Jun 20 18:23:39.672368 sshd-session[2352]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:39.689888 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:58566.service: Deactivated successfully. Jun 20 18:23:39.692072 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:23:39.694170 systemd-logind[2243]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:23:39.696797 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:58572.service - OpenSSH per-connection server daemon (10.0.0.1:58572). Jun 20 18:23:39.698945 systemd-logind[2243]: Removed session 2. Jun 20 18:23:39.753314 sshd[2360]: Accepted publickey for core from 10.0.0.1 port 58572 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:23:39.754719 sshd-session[2360]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:39.759579 systemd-logind[2243]: New session 3 of user core. Jun 20 18:23:39.768631 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:23:39.821845 sshd[2362]: Connection closed by 10.0.0.1 port 58572 Jun 20 18:23:39.822195 sshd-session[2360]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:39.825541 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:58572.service: Deactivated successfully. Jun 20 18:23:39.827118 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:23:39.830149 systemd-logind[2243]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:23:39.831663 systemd-logind[2243]: Removed session 3. Jun 20 18:23:39.948654 systemd-networkd[2186]: eth0: Gained IPv6LL Jun 20 18:23:39.951775 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:23:39.953609 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:23:39.956528 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:23:39.959135 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:23:39.990918 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:23:39.991149 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:23:39.992914 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:23:39.995546 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:23:39.997115 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:23:40.001211 systemd[1]: Starting cryptenroll-helper-first.service... Jun 20 18:23:40.025239 systemd-cryptenroll[2382]: Warning: keyslot operation could fail as it requires more than available memory. Jun 20 18:23:42.275514 systemd-cryptenroll[2382]: New TPM2 token enrolled as key slot 1. Jun 20 18:23:49.775276 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:57676.service - OpenSSH per-connection server daemon (10.0.0.1:57676). Jun 20 18:23:49.843813 sshd[2521]: Accepted publickey for core from 10.0.0.1 port 57676 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:23:49.845262 sshd-session[2521]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:49.849469 systemd-logind[2243]: New session 4 of user core. Jun 20 18:23:49.860607 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:23:49.913578 sshd[2523]: Connection closed by 10.0.0.1 port 57676 Jun 20 18:23:49.914084 sshd-session[2521]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:49.923897 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:57676.service: Deactivated successfully. Jun 20 18:23:49.925912 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:23:49.926815 systemd-logind[2243]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:23:49.929653 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:57678.service - OpenSSH per-connection server daemon (10.0.0.1:57678). Jun 20 18:23:49.930802 systemd-logind[2243]: Removed session 4. Jun 20 18:23:49.984086 sshd[2529]: Accepted publickey for core from 10.0.0.1 port 57678 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:23:49.985531 sshd-session[2529]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:49.990732 systemd-logind[2243]: New session 5 of user core. Jun 20 18:23:50.002679 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:23:50.055349 sshd[2531]: Connection closed by 10.0.0.1 port 57678 Jun 20 18:23:50.055851 sshd-session[2529]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:50.062788 systemd-logind[2243]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:23:50.064348 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:57678.service: Deactivated successfully. Jun 20 18:23:50.067019 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:23:50.068377 systemd-logind[2243]: Removed session 5. -- Reboot -- Jun 20 18:25:35.832833 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 20 18:25:35.832854 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:25:35.832863 kernel: KASLR enabled Jun 20 18:25:35.832869 kernel: efi: EFI v2.7 by EDK II Jun 20 18:25:35.832875 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Jun 20 18:25:35.832880 kernel: random: crng init done Jun 20 18:25:35.832887 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 20 18:25:35.832893 kernel: secureboot: Secure boot enabled Jun 20 18:25:35.832899 kernel: ACPI: Early table checksum verification disabled Jun 20 18:25:35.832906 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jun 20 18:25:35.832912 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jun 20 18:25:35.832918 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832923 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832929 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832936 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832944 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832950 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832956 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832962 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832968 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832975 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 20 18:25:35.832981 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 20 18:25:35.832987 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:25:35.832993 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:25:35.832999 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jun 20 18:25:35.833006 kernel: Zone ranges: Jun 20 18:25:35.833013 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:25:35.833020 kernel: DMA32 empty Jun 20 18:25:35.833027 kernel: Normal empty Jun 20 18:25:35.833034 kernel: Device empty Jun 20 18:25:35.833041 kernel: Movable zone start for each node Jun 20 18:25:35.833047 kernel: Early memory node ranges Jun 20 18:25:35.833053 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Jun 20 18:25:35.833059 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Jun 20 18:25:35.833065 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Jun 20 18:25:35.833071 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Jun 20 18:25:35.833077 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Jun 20 18:25:35.833084 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Jun 20 18:25:35.833091 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Jun 20 18:25:35.833097 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 20 18:25:35.833119 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 20 18:25:35.833126 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 20 18:25:35.833133 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 20 18:25:35.833139 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 20 18:25:35.833147 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 20 18:25:35.833154 kernel: psci: probing for conduit method from ACPI. Jun 20 18:25:35.833168 kernel: psci: PSCIv1.1 detected in firmware. Jun 20 18:25:35.833175 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:25:35.833182 kernel: psci: Trusted OS migration not required Jun 20 18:25:35.833188 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:25:35.833194 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 20 18:25:35.833201 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:25:35.833209 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:25:35.833218 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 20 18:25:35.833225 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:25:35.833231 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:25:35.833239 kernel: CPU features: detected: Spectre-v4 Jun 20 18:25:35.833246 kernel: CPU features: detected: Spectre-BHB Jun 20 18:25:35.833254 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 20 18:25:35.833261 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 20 18:25:35.833267 kernel: CPU features: detected: ARM erratum 1418040 Jun 20 18:25:35.833273 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 20 18:25:35.833280 kernel: alternatives: applying boot alternatives Jun 20 18:25:35.833287 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:25:35.833295 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:25:35.833302 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:25:35.833310 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:25:35.833317 kernel: Fallback order for Node 0: 0 Jun 20 18:25:35.833324 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 20 18:25:35.833330 kernel: Policy zone: DMA Jun 20 18:25:35.833337 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:25:35.833343 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 20 18:25:35.833350 kernel: software IO TLB: area num 4. Jun 20 18:25:35.833356 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 20 18:25:35.833363 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Jun 20 18:25:35.833369 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 18:25:35.833378 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:25:35.833385 kernel: rcu: RCU event tracing is enabled. Jun 20 18:25:35.833391 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 20 18:25:35.833398 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:25:35.833405 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:25:35.833412 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:25:35.833418 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 18:25:35.833425 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:25:35.833431 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 20 18:25:35.833438 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:25:35.833444 kernel: GICv3: 256 SPIs implemented Jun 20 18:25:35.833452 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:25:35.833459 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:25:35.833465 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 20 18:25:35.833471 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:25:35.833478 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 20 18:25:35.833484 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 20 18:25:35.833490 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:25:35.833497 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:25:35.833504 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 20 18:25:35.833510 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 20 18:25:35.833516 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:25:35.833523 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:25:35.833531 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 20 18:25:35.833537 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 20 18:25:35.833544 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 20 18:25:35.833550 kernel: arm-pv: using stolen time PV Jun 20 18:25:35.833557 kernel: Console: colour dummy device 80x25 Jun 20 18:25:35.833564 kernel: ACPI: Core revision 20240827 Jun 20 18:25:35.833571 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 20 18:25:35.833577 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:25:35.833584 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:25:35.833591 kernel: landlock: Up and running. Jun 20 18:25:35.833598 kernel: SELinux: Initializing. Jun 20 18:25:35.833605 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:25:35.833611 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:25:35.833618 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:25:35.833625 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:25:35.833632 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:25:35.833638 kernel: Remapping and enabling EFI services. Jun 20 18:25:35.833645 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:25:35.833652 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:25:35.833664 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 20 18:25:35.833671 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 20 18:25:35.833680 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:25:35.833686 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 20 18:25:35.833693 kernel: Detected PIPT I-cache on CPU2 Jun 20 18:25:35.833700 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 20 18:25:35.833707 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 20 18:25:35.833714 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:25:35.833722 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 20 18:25:35.833729 kernel: Detected PIPT I-cache on CPU3 Jun 20 18:25:35.833736 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 20 18:25:35.833743 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 20 18:25:35.833751 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 20 18:25:35.833758 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 20 18:25:35.833765 kernel: smp: Brought up 1 node, 4 CPUs Jun 20 18:25:35.833772 kernel: SMP: Total of 4 processors activated. Jun 20 18:25:35.833778 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:25:35.833787 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:25:35.833794 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 20 18:25:35.833801 kernel: CPU features: detected: Common not Private translations Jun 20 18:25:35.833808 kernel: CPU features: detected: CRC32 instructions Jun 20 18:25:35.833815 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 20 18:25:35.833822 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 20 18:25:35.833829 kernel: CPU features: detected: LSE atomic instructions Jun 20 18:25:35.833838 kernel: CPU features: detected: Privileged Access Never Jun 20 18:25:35.833846 kernel: CPU features: detected: RAS Extension Support Jun 20 18:25:35.833856 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 20 18:25:35.833863 kernel: alternatives: applying system-wide alternatives Jun 20 18:25:35.833872 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 20 18:25:35.833881 kernel: Memory: 2438588K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127932K reserved, 0K cma-reserved) Jun 20 18:25:35.833889 kernel: devtmpfs: initialized Jun 20 18:25:35.833897 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:25:35.833906 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 20 18:25:35.833913 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 20 18:25:35.833920 kernel: 0 pages in range for non-PLT usage Jun 20 18:25:35.833928 kernel: 508544 pages in range for PLT usage Jun 20 18:25:35.833936 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:25:35.833945 kernel: SMBIOS 3.0.0 present. Jun 20 18:25:35.833953 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 20 18:25:35.833960 kernel: DMI: Memory slots populated: 1/1 Jun 20 18:25:35.833967 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:25:35.833974 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:25:35.833983 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:25:35.833991 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:25:35.834001 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:25:35.834009 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 20 18:25:35.834016 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:25:35.834023 kernel: cpuidle: using governor menu Jun 20 18:25:35.834030 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:25:35.834037 kernel: ASID allocator initialised with 32768 entries Jun 20 18:25:35.834044 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:25:35.834051 kernel: Serial: AMBA PL011 UART driver Jun 20 18:25:35.834058 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:25:35.834066 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:25:35.834073 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:25:35.834081 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:25:35.834088 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:25:35.834094 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:25:35.834101 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:25:35.834176 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:25:35.834183 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:25:35.834190 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:25:35.834199 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:25:35.834206 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:25:35.834214 kernel: ACPI: Interpreter enabled Jun 20 18:25:35.834223 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:25:35.834230 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:25:35.834237 kernel: ACPI: CPU0 has been hot-added Jun 20 18:25:35.834244 kernel: ACPI: CPU1 has been hot-added Jun 20 18:25:35.834251 kernel: ACPI: CPU2 has been hot-added Jun 20 18:25:35.834258 kernel: ACPI: CPU3 has been hot-added Jun 20 18:25:35.834266 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 20 18:25:35.834274 kernel: printk: legacy console [ttyAMA0] enabled Jun 20 18:25:35.834281 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:25:35.834415 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:25:35.834483 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:25:35.834543 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:25:35.834602 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 20 18:25:35.834661 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 20 18:25:35.834670 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 20 18:25:35.834677 kernel: PCI host bridge to bus 0000:00 Jun 20 18:25:35.834744 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 20 18:25:35.834798 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:25:35.834859 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 20 18:25:35.834911 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:25:35.834989 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:25:35.835061 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 20 18:25:35.835142 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 20 18:25:35.835217 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 20 18:25:35.835280 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 20 18:25:35.835344 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 20 18:25:35.835406 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 20 18:25:35.835469 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 20 18:25:35.835524 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 20 18:25:35.835576 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:25:35.835628 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 20 18:25:35.835638 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:25:35.835645 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:25:35.835652 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:25:35.835659 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:25:35.835668 kernel: iommu: Default domain type: Translated Jun 20 18:25:35.835675 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:25:35.835682 kernel: efivars: Registered efivars operations Jun 20 18:25:35.835690 kernel: vgaarb: loaded Jun 20 18:25:35.835697 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:25:35.835704 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:25:35.835711 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:25:35.835718 kernel: pnp: PnP ACPI init Jun 20 18:25:35.835785 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 20 18:25:35.835797 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:25:35.835804 kernel: NET: Registered PF_INET protocol family Jun 20 18:25:35.835811 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:25:35.835820 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:25:35.835828 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:25:35.835835 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:25:35.835842 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:25:35.835850 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:25:35.835858 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:25:35.835866 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:25:35.835873 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:25:35.835880 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:25:35.835887 kernel: kvm [1]: HYP mode not available Jun 20 18:25:35.835894 kernel: Initialise system trusted keyrings Jun 20 18:25:35.835901 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:25:35.835909 kernel: Key type asymmetric registered Jun 20 18:25:35.835916 kernel: Asymmetric key parser 'x509' registered Jun 20 18:25:35.835924 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:25:35.835931 kernel: io scheduler mq-deadline registered Jun 20 18:25:35.835939 kernel: io scheduler kyber registered Jun 20 18:25:35.835946 kernel: io scheduler bfq registered Jun 20 18:25:35.835953 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:25:35.835960 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:25:35.835968 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:25:35.836029 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 20 18:25:35.836038 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:25:35.836047 kernel: thunder_xcv, ver 1.0 Jun 20 18:25:35.836054 kernel: thunder_bgx, ver 1.0 Jun 20 18:25:35.836061 kernel: nicpf, ver 1.0 Jun 20 18:25:35.836068 kernel: nicvf, ver 1.0 Jun 20 18:25:35.836151 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:25:35.836226 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:25:35 UTC (1750443935) Jun 20 18:25:35.836237 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:25:35.836244 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 20 18:25:35.836254 kernel: watchdog: NMI not fully supported Jun 20 18:25:35.836262 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:25:35.836269 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:25:35.836276 kernel: Segment Routing with IPv6 Jun 20 18:25:35.836282 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:25:35.836289 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:25:35.836296 kernel: Key type dns_resolver registered Jun 20 18:25:35.836304 kernel: registered taskstats version 1 Jun 20 18:25:35.836311 kernel: Loading compiled-in X.509 certificates Jun 20 18:25:35.836319 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:25:35.836326 kernel: Demotion targets for Node 0: null Jun 20 18:25:35.836333 kernel: Key type .fscrypt registered Jun 20 18:25:35.836340 kernel: Key type fscrypt-provisioning registered Jun 20 18:25:35.836347 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:25:35.836354 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:25:35.836361 kernel: ima: No architecture policies found Jun 20 18:25:35.836368 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:25:35.836375 kernel: clk: Disabling unused clocks Jun 20 18:25:35.836384 kernel: PM: genpd: Disabling unused power domains Jun 20 18:25:35.836391 kernel: Warning: unable to open an initial console. Jun 20 18:25:35.836398 kernel: Freeing unused kernel memory: 39424K Jun 20 18:25:35.836405 kernel: Run /init as init process Jun 20 18:25:35.836412 kernel: with arguments: Jun 20 18:25:35.836419 kernel: /init Jun 20 18:25:35.836426 kernel: with environment: Jun 20 18:25:35.836433 kernel: HOME=/ Jun 20 18:25:35.836440 kernel: TERM=linux Jun 20 18:25:35.836448 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:25:35.836456 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:25:35.836466 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:25:35.836476 systemd[1]: Detected virtualization kvm. Jun 20 18:25:35.836485 systemd[1]: Detected architecture arm64. Jun 20 18:25:35.836495 systemd[1]: Running in initrd. Jun 20 18:25:35.836503 systemd[1]: No hostname configured, using default hostname. Jun 20 18:25:35.836512 systemd[1]: Hostname set to . Jun 20 18:25:35.836519 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:25:35.836527 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:25:35.836534 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:25:35.836543 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:25:35.836553 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:25:35.836562 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:25:35.836570 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:25:35.836580 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:25:35.836588 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:25:35.836596 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:25:35.836604 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:25:35.836612 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 20 18:25:35.836619 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:25:35.836627 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:25:35.836636 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:25:35.836643 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:25:35.836651 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:25:35.836658 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:25:35.836666 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:25:35.836674 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:25:35.836681 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:25:35.836689 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:25:35.836697 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:25:35.836706 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:25:35.836714 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:25:35.836722 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:25:35.836729 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:25:35.836737 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:25:35.836744 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:25:35.836752 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:25:35.836760 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:25:35.836769 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:25:35.836777 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:25:35.836785 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:25:35.836793 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:25:35.836818 systemd-journald[236]: Collecting audit messages is disabled. Jun 20 18:25:35.836839 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:25:35.836847 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:25:35.836855 systemd-journald[236]: Journal started Jun 20 18:25:35.836875 systemd-journald[236]: Runtime Journal (/run/log/journal/fc39bd95d3084334ad6984329d43e350) is 6M, max 48.5M, 42.4M free. Jun 20 18:25:35.812726 systemd-modules-load[238]: Inserted module 'overlay' Jun 20 18:25:35.838943 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:25:35.840337 systemd-modules-load[238]: Inserted module 'br_netfilter' Jun 20 18:25:35.841226 kernel: Bridge firewalling registered Jun 20 18:25:35.850265 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:25:35.851733 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:25:35.856603 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:25:35.858245 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:25:35.865843 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:25:35.871151 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:25:35.873370 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:25:35.875375 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:25:35.877275 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:25:35.877574 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:25:35.889269 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:25:35.901398 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:25:35.984148 kernel: SCSI subsystem initialized Jun 20 18:25:35.989141 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:25:35.998145 kernel: iscsi: registered transport (tcp) Jun 20 18:25:36.012123 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:25:36.012151 kernel: QLogic iSCSI HBA Driver Jun 20 18:25:36.032669 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:25:36.054180 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:25:36.055889 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:25:36.108198 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:25:36.110706 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:25:36.181140 kernel: raid6: neonx8 gen() 15729 MB/s Jun 20 18:25:36.198140 kernel: raid6: neonx4 gen() 15462 MB/s Jun 20 18:25:36.215128 kernel: raid6: neonx2 gen() 12897 MB/s Jun 20 18:25:36.232125 kernel: raid6: neonx1 gen() 10407 MB/s Jun 20 18:25:36.249125 kernel: raid6: int64x8 gen() 6890 MB/s Jun 20 18:25:36.266124 kernel: raid6: int64x4 gen() 7337 MB/s Jun 20 18:25:36.283122 kernel: raid6: int64x2 gen() 6096 MB/s Jun 20 18:25:36.300301 kernel: raid6: int64x1 gen() 5046 MB/s Jun 20 18:25:36.300327 kernel: raid6: using algorithm neonx8 gen() 15729 MB/s Jun 20 18:25:36.318277 kernel: raid6: .... xor() 12038 MB/s, rmw enabled Jun 20 18:25:36.318310 kernel: raid6: using neon recovery algorithm Jun 20 18:25:36.324511 kernel: xor: measuring software checksum speed Jun 20 18:25:36.324539 kernel: 8regs : 21618 MB/sec Jun 20 18:25:36.324549 kernel: 32regs : 21681 MB/sec Jun 20 18:25:36.325204 kernel: arm64_neon : 27965 MB/sec Jun 20 18:25:36.325216 kernel: xor: using function: arm64_neon (27965 MB/sec) Jun 20 18:25:36.383134 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:25:36.389217 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:25:36.391568 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:25:36.419543 systemd-udevd[492]: Using default interface naming scheme 'v255'. Jun 20 18:25:36.423553 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:25:36.425958 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:25:36.456342 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation Jun 20 18:25:36.477474 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:25:36.479425 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:25:36.532250 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:25:36.536295 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:25:36.582477 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 20 18:25:36.582661 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jun 20 18:25:36.582766 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jun 20 18:25:36.589809 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jun 20 18:25:36.591858 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 20 18:25:36.594118 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 20 18:25:36.596990 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:25:36.597131 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:25:36.601938 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:25:36.611529 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:25:36.640918 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:25:36.649677 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Jun 20 18:25:36.649696 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Jun 20 18:25:36.649703 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-e2178a39\x2ddb96\x2d4763\x2dbf83\x2dee258bdb50cd.device - /dev/disk/by-uuid/e2178a39-db96-4763-bf83-ee258bdb50cd being skipped. Jun 20 18:25:36.649709 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Jun 20 18:25:36.649714 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Jun 20 18:25:36.649721 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-e2178a39\x2ddb96\x2d4763\x2dbf83\x2dee258bdb50cd.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/e2178a39-db96-4763-bf83-ee258bdb50cd being skipped. Jun 20 18:25:36.649726 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-a3ab140e\x2d4cca\x2d429d\x2db316\x2de82433e7ae4f.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/a3ab140e-4cca-429d-b316-e82433e7ae4f being skipped. Jun 20 18:25:36.649732 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Jun 20 18:25:36.656950 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:25:36.663692 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 20 18:25:36.667217 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 20 18:25:36.675870 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Jun 20 18:25:36.678436 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:25:36.693504 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:25:36.694192 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:25:36.697578 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:25:36.698788 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:25:36.700693 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:25:36.702396 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:25:36.704805 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:25:36.708624 systemd[1]: Reload requested from client PID 585 ('systemctl') (unit decrypt-root.service)... Jun 20 18:25:36.708638 systemd[1]: Reloading... Jun 20 18:25:36.710587 sh[589]: Success Jun 20 18:25:36.733337 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:25:36.734202 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:25:36.734230 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:25:36.749143 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:25:36.857479 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:25:36.858769 systemd[1]: Reloading finished in 149 ms. Jun 20 18:25:36.879763 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:25:36.882475 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:25:36.886862 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Jun 20 18:25:36.893843 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:25:36.893903 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (705) Jun 20 18:25:36.896684 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:25:36.896704 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:25:36.896713 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:25:36.902630 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:25:36.904139 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:25:36.906268 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jun 20 18:25:37.206144 kernel: Key type trusted registered Jun 20 18:25:37.208132 kernel: Key type encrypted registered Jun 20 18:25:37.230593 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 20 18:25:37.232441 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jun 20 18:25:37.235435 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jun 20 18:25:37.237566 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:25:37.420382 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:25:37.421868 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:25:37.423388 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:25:37.425346 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:25:37.427920 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:25:37.454145 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:25:37.456546 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:25:37.482651 systemd-fsck[759]: ROOT: clean, 200/137360 files, 32202/549376 blocks Jun 20 18:25:37.484394 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:25:37.486647 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:25:37.550138 kernel: EXT4-fs (dm-1): mounted filesystem 5e47552a-1d02-423d-9ce6-3e2806849687 r/w with ordered data mode. Quota mode: none. Jun 20 18:25:37.550778 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:25:37.551956 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:25:37.554303 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:25:37.555808 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:25:37.571492 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:25:37.573245 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:25:37.579279 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vdb6 (254:22) scanned by mount (768) Jun 20 18:25:37.579299 kernel: BTRFS info (device vdb6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:25:37.579308 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:25:37.579317 kernel: BTRFS info (device vdb6): using free-space-tree Jun 20 18:25:37.580586 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:25:37.879618 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:25:37.883257 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:25:37.902215 initrd-setup-root-after-ignition[1065]: grep: /sysroot/oem/oem-release: No such file or directory Jun 20 18:25:37.906090 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:25:37.906090 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:25:37.909392 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:25:37.908700 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:25:37.910770 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 20 18:25:37.913814 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:25:37.952213 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:25:37.952309 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:25:37.954458 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:25:37.956184 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:25:37.958059 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:25:37.958851 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:25:37.988330 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:25:37.990737 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:25:38.006608 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:25:38.007821 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:25:38.009761 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:25:38.011494 systemd[1]: decrypt-root.service: Deactivated successfully. Jun 20 18:25:38.011627 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jun 20 18:25:38.013360 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:25:38.013475 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:25:38.016465 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:25:38.017603 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:25:38.019210 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 20 18:25:38.021309 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 20 18:25:38.023280 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:25:38.024999 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:25:38.027210 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:25:38.029221 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:25:38.031005 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:25:38.032994 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:25:38.034554 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:25:38.036184 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:25:38.038180 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:25:38.039834 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:25:38.041339 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:25:38.041428 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:25:38.043004 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:25:38.043081 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:25:38.044717 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:25:38.044835 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:25:38.046894 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:25:38.048742 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:25:38.048826 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:25:38.050531 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:25:38.052344 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:25:38.056137 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:25:38.058559 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:25:38.058689 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:25:38.061233 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:25:38.061346 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:25:38.063497 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:25:38.063603 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:25:38.065399 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:25:38.065496 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:25:38.067189 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:25:38.067288 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:25:38.069197 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:25:38.069300 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:25:38.072176 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:25:38.072286 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:25:38.074363 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:25:38.074468 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:25:38.077184 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:25:38.077294 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:25:38.079324 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:25:38.079441 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:25:38.082210 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:25:38.088659 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:25:38.088710 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 20 18:25:38.090422 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:25:38.090506 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:25:38.097063 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:25:38.097252 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:25:38.099698 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:25:38.099738 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:25:38.101232 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:25:38.101265 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:25:38.103181 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:25:38.103240 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:25:38.106200 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:25:38.106257 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:25:38.109023 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:25:38.109072 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:25:38.111967 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:25:38.113220 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:25:38.113281 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:25:38.116216 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:25:38.116256 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:25:38.119044 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:25:38.119089 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:25:38.123268 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:25:38.123320 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 20 18:25:38.123352 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 20 18:25:38.128551 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:25:38.128670 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:25:38.130400 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:25:38.132958 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:25:38.149978 systemd[1]: Switching root. Jun 20 18:25:38.193584 systemd-journald[236]: Journal stopped Jun 20 18:25:38.870373 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Jun 20 18:25:38.870419 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:25:38.870431 kernel: SELinux: policy capability open_perms=1 Jun 20 18:25:38.870440 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:25:38.870449 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:25:38.870458 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:25:38.870467 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:25:38.870476 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:25:38.870486 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:25:38.870496 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:25:38.870505 systemd[1]: Successfully loaded SELinux policy in 52.970ms. Jun 20 18:25:38.870523 kernel: audit: type=1403 audit(1750443938.327:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:25:38.870534 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.580ms. Jun 20 18:25:38.870546 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:25:38.870556 systemd[1]: Detected virtualization kvm. Jun 20 18:25:38.870566 systemd[1]: Detected architecture arm64. Jun 20 18:25:38.870576 zram_generator::config[1115]: No configuration found. Jun 20 18:25:38.870589 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:25:38.870599 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:25:38.870608 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:25:38.870619 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:25:38.870629 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:25:38.870641 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:25:38.870652 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:25:38.870662 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:25:38.870672 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:25:38.870683 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:25:38.870693 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:25:38.870703 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:25:38.870712 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:25:38.870722 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:25:38.870732 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:25:38.870742 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:25:38.870752 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:25:38.870763 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:25:38.870773 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:25:38.870783 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 20 18:25:38.870793 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jun 20 18:25:38.870803 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:25:38.870813 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:25:38.870823 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:25:38.870833 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:25:38.870844 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:25:38.870855 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:25:38.870865 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:25:38.870875 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:25:38.870885 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:25:38.870895 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:25:38.870904 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:25:38.870915 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:25:38.870924 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:25:38.870935 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:25:38.870945 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:25:38.870955 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:25:38.870965 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:25:38.870975 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:25:38.870985 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:25:38.870995 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:25:38.871005 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:25:38.871015 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:25:38.871026 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:25:38.871036 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:25:38.871046 systemd[1]: Reached target machines.target - Containers. Jun 20 18:25:38.871056 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:25:38.871067 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:25:38.871077 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:25:38.871086 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:25:38.871096 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:25:38.871117 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:25:38.871129 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:25:38.871139 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:25:38.871153 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:25:38.871166 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:25:38.871175 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:25:38.871185 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:25:38.871195 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:25:38.871205 kernel: fuse: init (API version 7.41) Jun 20 18:25:38.871216 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:25:38.871226 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:25:38.871236 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:25:38.871245 kernel: loop: module loaded Jun 20 18:25:38.871255 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:25:38.871265 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:25:38.871278 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:25:38.871291 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:25:38.871304 kernel: ACPI: bus type drm_connector registered Jun 20 18:25:38.871313 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:25:38.871324 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:25:38.871333 systemd[1]: Stopped verity-setup.service. Jun 20 18:25:38.871343 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:25:38.871353 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:25:38.871365 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:25:38.871375 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:25:38.871385 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:25:38.871394 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:25:38.871404 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:25:38.871414 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:25:38.871424 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:25:38.871434 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:25:38.871444 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:25:38.871454 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:25:38.871485 systemd-journald[1180]: Collecting audit messages is disabled. Jun 20 18:25:38.871506 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:25:38.871517 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:25:38.871527 systemd-journald[1180]: Journal started Jun 20 18:25:38.871549 systemd-journald[1180]: Runtime Journal (/run/log/journal/fc39bd95d3084334ad6984329d43e350) is 6M, max 48.5M, 42.4M free. Jun 20 18:25:38.629859 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:25:38.653178 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-e2178a39\x2ddb96\x2d4763\x2dbf83\x2dee258bdb50cd.device - /dev/disk/by-uuid/e2178a39-db96-4763-bf83-ee258bdb50cd. Jun 20 18:25:38.653190 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jun 20 18:25:38.653571 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:25:38.875200 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:25:38.875871 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:25:38.876035 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:25:38.877458 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:25:38.877623 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:25:38.878992 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:25:38.879188 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:25:38.880442 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:25:38.881800 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:25:38.883260 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:25:38.884727 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:25:38.896035 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:25:38.898481 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:25:38.900532 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:25:38.901725 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:25:38.901754 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:25:38.903597 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:25:38.910264 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:25:38.911554 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:25:38.912930 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:25:38.916251 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:25:38.917467 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:25:38.918568 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:25:38.920207 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:25:38.921220 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:25:38.925255 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:25:38.929006 systemd-journald[1180]: Time spent on flushing to /var/log/journal/fc39bd95d3084334ad6984329d43e350 is 31.709ms for 707 entries. Jun 20 18:25:38.929006 systemd-journald[1180]: System Journal (/var/log/journal/fc39bd95d3084334ad6984329d43e350) is 8M, max 204.2M, 196.1M free. Jun 20 18:25:38.977647 systemd-journald[1180]: Received client request to flush runtime journal. Jun 20 18:25:38.977695 kernel: loop0: detected capacity change from 0 to 107312 Jun 20 18:25:38.977714 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:25:38.930273 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:25:38.933275 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:25:38.935541 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:25:38.937755 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:25:38.942863 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:25:38.945360 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:25:38.946959 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 20 18:25:38.947016 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:25:38.971174 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:25:38.974750 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:25:38.988169 kernel: loop1: detected capacity change from 0 to 138376 Jun 20 18:25:38.990379 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:25:39.013252 systemd-tmpfiles[1241]: ACLs are not supported, ignoring. Jun 20 18:25:39.013270 systemd-tmpfiles[1241]: ACLs are not supported, ignoring. Jun 20 18:25:39.018998 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:25:39.026182 kernel: loop2: detected capacity change from 0 to 107312 Jun 20 18:25:39.032314 kernel: loop3: detected capacity change from 0 to 138376 Jun 20 18:25:39.037475 (sd-merge)[1250]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 20 18:25:39.037871 (sd-merge)[1250]: Merged extensions into '/usr'. Jun 20 18:25:39.042161 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:25:39.044976 systemd[1]: Starting ensure-sysext.service... Jun 20 18:25:39.047341 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:25:39.072299 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:25:39.072333 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:25:39.072567 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:25:39.072749 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:25:39.075054 ldconfig[1224]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:25:39.072902 systemd[1]: Reload requested from client PID 1254 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:25:39.072912 systemd[1]: Reloading... Jun 20 18:25:39.073388 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:25:39.073584 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Jun 20 18:25:39.073626 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Jun 20 18:25:39.077466 systemd-tmpfiles[1255]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:25:39.077479 systemd-tmpfiles[1255]: Skipping /boot Jun 20 18:25:39.086513 systemd-tmpfiles[1255]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:25:39.086532 systemd-tmpfiles[1255]: Skipping /boot Jun 20 18:25:39.128146 zram_generator::config[1285]: No configuration found. Jun 20 18:25:39.203975 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:25:39.273942 systemd[1]: Reloading finished in 200 ms. Jun 20 18:25:39.306024 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:25:39.338325 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:25:39.348998 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:25:39.351815 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:25:39.366564 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:25:39.370357 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:25:39.373508 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:25:39.380780 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:25:39.389195 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:25:39.393520 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:25:39.398526 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:25:39.399823 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:25:39.399963 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:25:39.400065 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:25:39.401386 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:25:39.401592 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:25:39.407743 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:25:39.407987 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:25:39.415387 augenrules[1318]: /sbin/augenrules: No change Jun 20 18:25:39.417209 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:25:39.419636 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:25:39.421625 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:25:39.421806 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:25:39.430317 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:25:39.430669 augenrules[1345]: No rules Jun 20 18:25:39.431549 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:25:39.435313 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:25:39.448089 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:25:39.450392 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:25:39.451619 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:25:39.451740 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:25:39.451834 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:25:39.453542 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:25:39.456050 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:25:39.458504 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:25:39.458688 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:25:39.460720 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:25:39.462550 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:25:39.462714 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:25:39.464435 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:25:39.464579 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:25:39.466498 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:25:39.466658 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:25:39.468378 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:25:39.468522 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:25:39.472609 systemd[1]: Finished ensure-sysext.service. Jun 20 18:25:39.478732 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:25:39.478810 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:25:39.480643 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 20 18:25:39.483167 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:25:39.486279 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:25:39.487506 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:25:39.493557 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:25:39.508176 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:25:39.523455 systemd-udevd[1363]: Using default interface naming scheme 'v255'. Jun 20 18:25:39.540391 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:25:39.544085 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:25:39.546238 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 20 18:25:39.549621 systemd-resolved[1322]: Positive Trust Anchors: Jun 20 18:25:39.549643 systemd-resolved[1322]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:25:39.549676 systemd-resolved[1322]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:25:39.550294 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:25:39.556998 systemd-resolved[1322]: Defaulting to hostname 'linux'. Jun 20 18:25:39.562554 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:25:39.564715 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:25:39.567298 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:25:39.568444 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:25:39.570915 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:25:39.573091 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:25:39.574714 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:25:39.576466 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:25:39.578264 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:25:39.578300 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:25:39.579884 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:25:39.582799 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:25:39.591032 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:25:39.595601 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:25:39.599314 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:25:39.601193 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:25:39.614250 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:25:39.617167 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:25:39.619891 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:25:39.624540 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jun 20 18:25:39.624660 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 20 18:25:39.626029 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:25:39.629673 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:25:39.630648 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jun 20 18:25:39.632142 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:25:39.632619 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:25:39.632691 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Jun 20 18:25:39.635953 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:25:39.639713 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:25:39.643695 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:25:39.647241 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:25:39.649046 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:25:39.662682 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:25:39.667244 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:25:39.671354 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:25:39.675328 jq[1410]: false Jun 20 18:25:39.676268 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:25:39.678068 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jun 20 18:25:39.678574 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:25:39.680472 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:25:39.684652 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:25:39.688052 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:25:39.689771 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:25:39.690231 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:25:39.690383 extend-filesystems[1411]: Found /dev/mapper/rootencrypted Jun 20 18:25:39.690503 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:25:39.690740 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:25:39.699925 jq[1426]: true Jun 20 18:25:39.716668 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:25:39.717600 extend-filesystems[1429]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 20 18:25:39.719376 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:25:39.721159 extend-filesystems[1411]: Found /dev/vdb6 Jun 20 18:25:39.723470 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 20 18:25:39.728345 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:25:39.729901 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:25:39.730126 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:25:39.730798 jq[1437]: false Jun 20 18:25:39.731763 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 20 18:25:39.731935 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 20 18:25:39.733276 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 20 18:25:39.755485 dbus-daemon[1408]: [system] SELinux support is enabled Jun 20 18:25:39.755703 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:25:39.760089 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:25:39.760133 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:25:39.761617 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:25:39.761641 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:25:39.769509 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:25:39.773142 systemd-networkd[1381]: lo: Link UP Jun 20 18:25:39.773160 systemd-networkd[1381]: lo: Gained carrier Jun 20 18:25:39.774190 systemd-networkd[1381]: Enumeration completed Jun 20 18:25:39.774298 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:25:39.774854 systemd-networkd[1381]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:25:39.774860 systemd-networkd[1381]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:25:39.777213 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:25:39.778954 systemd[1]: Reached target network.target - Network. Jun 20 18:25:39.779116 systemd-networkd[1381]: eth0: Link UP Jun 20 18:25:39.779120 systemd-networkd[1381]: eth0: Gained carrier Jun 20 18:25:39.779135 systemd-networkd[1381]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:25:39.785906 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:25:39.790994 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:25:39.794075 update_engine[1422]: I20250620 18:25:39.793342 1422 main.cc:92] Flatcar Update Engine starting Jun 20 18:25:39.795785 systemd-networkd[1381]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 20 18:25:39.796661 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:25:39.798308 systemd-timesyncd[1362]: Network configuration changed, trying to establish connection. Jun 20 18:25:39.799728 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:25:39.802430 update_engine[1422]: I20250620 18:25:39.802199 1422 update_check_scheduler.cc:74] Next update check in 2m3s Jun 20 18:25:39.802683 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:25:39.804144 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:25:39.809499 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:25:39.836070 systemd-logind[1421]: New seat seat0. Jun 20 18:25:39.838991 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:25:39.846463 (ntainerd)[1464]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:25:39.848275 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:25:39.851779 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:25:39.869004 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:25:39.875001 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:25:39.880565 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:25:39.884291 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 20 18:25:39.885584 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:25:39.889762 systemd-logind[1421]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:25:39.895459 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:25:39.939682 locksmithd[1483]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:25:39.949977 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:25:40.035430 containerd[1464]: time="2025-06-20T18:25:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:25:40.035988 containerd[1464]: time="2025-06-20T18:25:40.035937240Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:25:40.044861 containerd[1464]: time="2025-06-20T18:25:40.044803440Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" Jun 20 18:25:40.044861 containerd[1464]: time="2025-06-20T18:25:40.044850840Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:25:40.045000 containerd[1464]: time="2025-06-20T18:25:40.044876080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:25:40.045304 containerd[1464]: time="2025-06-20T18:25:40.045271840Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:25:40.045342 containerd[1464]: time="2025-06-20T18:25:40.045317240Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:25:40.045363 containerd[1464]: time="2025-06-20T18:25:40.045347080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045542 containerd[1464]: time="2025-06-20T18:25:40.045501680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045542 containerd[1464]: time="2025-06-20T18:25:40.045523640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045779 containerd[1464]: time="2025-06-20T18:25:40.045747600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045779 containerd[1464]: time="2025-06-20T18:25:40.045767960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045826 containerd[1464]: time="2025-06-20T18:25:40.045779840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045826 containerd[1464]: time="2025-06-20T18:25:40.045788560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:25:40.045973 containerd[1464]: time="2025-06-20T18:25:40.045952800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:25:40.046378 containerd[1464]: time="2025-06-20T18:25:40.046298200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:25:40.046465 containerd[1464]: time="2025-06-20T18:25:40.046447560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:25:40.046488 containerd[1464]: time="2025-06-20T18:25:40.046466160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:25:40.046575 containerd[1464]: time="2025-06-20T18:25:40.046558800Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:25:40.046807 containerd[1464]: time="2025-06-20T18:25:40.046789560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:25:40.046846 containerd[1464]: time="2025-06-20T18:25:40.046828280Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:25:40.047746 containerd[1464]: time="2025-06-20T18:25:40.047715040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:25:40.047874 containerd[1464]: time="2025-06-20T18:25:40.047846960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:25:40.047874 containerd[1464]: time="2025-06-20T18:25:40.047869480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:25:40.047918 containerd[1464]: time="2025-06-20T18:25:40.047883160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:25:40.047918 containerd[1464]: time="2025-06-20T18:25:40.047894400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:25:40.047918 containerd[1464]: time="2025-06-20T18:25:40.047907520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047919280Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047930880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047951120Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047963640Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047973640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:25:40.048045 containerd[1464]: time="2025-06-20T18:25:40.047986480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048063800Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048082440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048097240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048127240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048139800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048161840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:25:40.048182 containerd[1464]: time="2025-06-20T18:25:40.048176520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:25:40.048299 containerd[1464]: time="2025-06-20T18:25:40.048192640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:25:40.048299 containerd[1464]: time="2025-06-20T18:25:40.048203680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:25:40.048299 containerd[1464]: time="2025-06-20T18:25:40.048214600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:25:40.048299 containerd[1464]: time="2025-06-20T18:25:40.048224040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:25:40.048422 containerd[1464]: time="2025-06-20T18:25:40.048404920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:25:40.048445 containerd[1464]: time="2025-06-20T18:25:40.048424040Z" level=info msg="Start snapshots syncer" Jun 20 18:25:40.048469 containerd[1464]: time="2025-06-20T18:25:40.048451240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:25:40.048716 containerd[1464]: time="2025-06-20T18:25:40.048675440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:25:40.048952 containerd[1464]: time="2025-06-20T18:25:40.048732320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:25:40.048952 containerd[1464]: time="2025-06-20T18:25:40.048816920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:25:40.049093 containerd[1464]: time="2025-06-20T18:25:40.049067000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:25:40.049136 containerd[1464]: time="2025-06-20T18:25:40.049123400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:25:40.049166 containerd[1464]: time="2025-06-20T18:25:40.049137120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:25:40.049166 containerd[1464]: time="2025-06-20T18:25:40.049163120Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:25:40.049217 containerd[1464]: time="2025-06-20T18:25:40.049183880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:25:40.049217 containerd[1464]: time="2025-06-20T18:25:40.049195960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:25:40.049217 containerd[1464]: time="2025-06-20T18:25:40.049205560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:25:40.049267 containerd[1464]: time="2025-06-20T18:25:40.049234640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:25:40.049267 containerd[1464]: time="2025-06-20T18:25:40.049249720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:25:40.049267 containerd[1464]: time="2025-06-20T18:25:40.049259840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:25:40.049316 containerd[1464]: time="2025-06-20T18:25:40.049301360Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:25:40.049349 containerd[1464]: time="2025-06-20T18:25:40.049329480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:25:40.049349 containerd[1464]: time="2025-06-20T18:25:40.049344640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:25:40.049394 containerd[1464]: time="2025-06-20T18:25:40.049354920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:25:40.049394 containerd[1464]: time="2025-06-20T18:25:40.049363360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:25:40.049394 containerd[1464]: time="2025-06-20T18:25:40.049373560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:25:40.049394 containerd[1464]: time="2025-06-20T18:25:40.049383520Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:25:40.049472 containerd[1464]: time="2025-06-20T18:25:40.049459320Z" level=info msg="runtime interface created" Jun 20 18:25:40.049472 containerd[1464]: time="2025-06-20T18:25:40.049464680Z" level=info msg="created NRI interface" Jun 20 18:25:40.049518 containerd[1464]: time="2025-06-20T18:25:40.049473240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:25:40.049518 containerd[1464]: time="2025-06-20T18:25:40.049485920Z" level=info msg="Connect containerd service" Jun 20 18:25:40.049560 containerd[1464]: time="2025-06-20T18:25:40.049528120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:25:40.050293 containerd[1464]: time="2025-06-20T18:25:40.050250920Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:25:40.058663 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:25:40.061074 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:38208.service - OpenSSH per-connection server daemon (10.0.0.1:38208). Jun 20 18:25:40.157384 sshd[1511]: Accepted publickey for core from 10.0.0.1 port 38208 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:40.160728 sshd-session[1511]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:40.167436 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:25:40.169631 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.169865440Z" level=info msg="Start subscribing containerd event" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.169947360Z" level=info msg="Start recovering state" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170029200Z" level=info msg="Start event monitor" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170042880Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170049360Z" level=info msg="Start streaming server" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170058320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170064960Z" level=info msg="runtime interface starting up..." Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170070360Z" level=info msg="starting plugins..." Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170083360Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170271920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170313520Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:25:40.170480 containerd[1464]: time="2025-06-20T18:25:40.170404800Z" level=info msg="containerd successfully booted in 0.136438s" Jun 20 18:25:40.170980 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:25:40.177929 systemd-logind[1421]: New session 1 of user core. Jun 20 18:25:40.191260 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:25:40.195270 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:25:40.211442 (systemd)[1527]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:25:40.213723 systemd-logind[1421]: New session c1 of user core. Jun 20 18:25:40.324333 systemd[1527]: Queued start job for default target default.target. Jun 20 18:25:40.346071 systemd[1527]: Created slice app.slice - User Application Slice. Jun 20 18:25:40.346128 systemd[1527]: Reached target paths.target - Paths. Jun 20 18:25:40.346185 systemd[1527]: Reached target timers.target - Timers. Jun 20 18:25:40.347490 systemd[1527]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:25:40.358583 systemd[1527]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:25:40.358696 systemd[1527]: Reached target sockets.target - Sockets. Jun 20 18:25:40.358742 systemd[1527]: Reached target basic.target - Basic System. Jun 20 18:25:40.358775 systemd[1527]: Reached target default.target - Main User Target. Jun 20 18:25:40.358800 systemd[1527]: Startup finished in 139ms. Jun 20 18:25:40.359369 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:25:40.374359 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:25:40.441298 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:38212.service - OpenSSH per-connection server daemon (10.0.0.1:38212). Jun 20 18:25:40.490021 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 38212 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:40.491488 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:40.495491 systemd-logind[1421]: New session 2 of user core. Jun 20 18:25:40.511294 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:25:40.562883 sshd[1540]: Connection closed by 10.0.0.1 port 38212 Jun 20 18:25:40.563376 sshd-session[1538]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:40.573385 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:38212.service: Deactivated successfully. Jun 20 18:25:40.575516 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:25:40.576234 systemd-logind[1421]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:25:40.578558 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:38226.service - OpenSSH per-connection server daemon (10.0.0.1:38226). Jun 20 18:25:40.580555 systemd-logind[1421]: Removed session 2. Jun 20 18:25:40.637880 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 38226 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:40.639346 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:40.643932 systemd-logind[1421]: New session 3 of user core. Jun 20 18:25:40.651283 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:25:40.703479 sshd[1548]: Connection closed by 10.0.0.1 port 38226 Jun 20 18:25:40.703982 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:40.707274 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:38226.service: Deactivated successfully. Jun 20 18:25:40.708831 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:25:40.710743 systemd-logind[1421]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:25:40.712019 systemd-logind[1421]: Removed session 3. Jun 20 18:25:41.025325 systemd-networkd[1381]: eth0: Gained IPv6LL Jun 20 18:25:41.026001 systemd-timesyncd[1362]: Network configuration changed, trying to establish connection. Jun 20 18:25:41.027779 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:25:41.030339 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:25:41.033279 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 20 18:25:41.035394 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:25:41.059351 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 20 18:25:41.059586 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 20 18:25:41.061524 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:25:41.067198 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:25:41.068897 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:25:41.070268 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:25:41.070517 systemd[1]: Startup finished in 2.129s (kernel) + 2.702s (initrd) + 2.796s (userspace) = 7.629s. Jun 20 18:25:42.263848 systemd-timesyncd[1362]: Network configuration changed, trying to establish connection. Jun 20 18:25:44.289670 systemd-timesyncd[1362]: Network configuration changed, trying to establish connection. Jun 20 18:25:47.745824 systemd-timesyncd[1362]: Network configuration changed, trying to establish connection. Jun 20 18:25:50.719840 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:40500.service - OpenSSH per-connection server daemon (10.0.0.1:40500). Jun 20 18:25:50.782893 sshd[1573]: Accepted publickey for core from 10.0.0.1 port 40500 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:50.784992 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:50.790679 systemd-logind[1421]: New session 4 of user core. Jun 20 18:25:50.802322 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:25:50.864671 sshd[1575]: Connection closed by 10.0.0.1 port 40500 Jun 20 18:25:50.865293 sshd-session[1573]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:50.875028 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:40500.service: Deactivated successfully. Jun 20 18:25:50.877384 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:25:50.879676 systemd-logind[1421]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:25:50.882926 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:40510.service - OpenSSH per-connection server daemon (10.0.0.1:40510). Jun 20 18:25:50.887661 systemd-logind[1421]: Removed session 4. Jun 20 18:25:50.937846 sshd[1581]: Accepted publickey for core from 10.0.0.1 port 40510 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:50.943090 sshd-session[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:50.948458 systemd-logind[1421]: New session 5 of user core. Jun 20 18:25:50.959339 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:25:51.012198 sshd[1583]: Connection closed by 10.0.0.1 port 40510 Jun 20 18:25:51.010121 sshd-session[1581]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.025393 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:40510.service: Deactivated successfully. Jun 20 18:25:51.032401 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:25:51.036495 systemd-logind[1421]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:25:51.037283 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:40520.service - OpenSSH per-connection server daemon (10.0.0.1:40520). Jun 20 18:25:51.038734 systemd-logind[1421]: Removed session 5. Jun 20 18:25:51.101852 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 40520 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:51.104100 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:51.110879 systemd-logind[1421]: New session 6 of user core. Jun 20 18:25:51.125393 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:25:51.185998 sshd[1591]: Connection closed by 10.0.0.1 port 40520 Jun 20 18:25:51.187200 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.201706 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:40520.service: Deactivated successfully. Jun 20 18:25:51.204227 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:25:51.205085 systemd-logind[1421]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:25:51.210648 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:40530.service - OpenSSH per-connection server daemon (10.0.0.1:40530). Jun 20 18:25:51.212165 systemd-logind[1421]: Removed session 6. Jun 20 18:25:51.282355 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 40530 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:51.283662 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:51.287571 systemd-logind[1421]: New session 7 of user core. Jun 20 18:25:51.299368 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:25:51.373745 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:25:51.374416 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:25:51.380236 kernel: audit: type=1404 audit(1750443951.377:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 20 18:25:51.399863 sudo[1600]: pam_unix(sudo:session): session closed for user root Jun 20 18:25:51.401514 sshd[1599]: Connection closed by 10.0.0.1 port 40530 Jun 20 18:25:51.401878 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.420854 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:40530.service: Deactivated successfully. Jun 20 18:25:51.425883 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:25:51.426836 systemd-logind[1421]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:25:51.429841 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:40546.service - OpenSSH per-connection server daemon (10.0.0.1:40546). Jun 20 18:25:51.431185 systemd-logind[1421]: Removed session 7. Jun 20 18:25:51.503355 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 40546 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:51.504395 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:51.512206 systemd-logind[1421]: New session 8 of user core. Jun 20 18:25:51.521320 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 20 18:25:51.573229 sudo[1610]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:25:51.573514 sudo[1610]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:25:51.576831 sudo[1610]: pam_unix(sudo:session): session closed for user root Jun 20 18:25:51.581624 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:25:51.581879 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:25:51.590539 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:25:51.613280 augenrules[1613]: /sbin/augenrules: No change Jun 20 18:25:51.620016 augenrules[1628]: No rules Jun 20 18:25:51.620898 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:25:51.622165 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:25:51.623692 sudo[1609]: pam_unix(sudo:session): session closed for user root Jun 20 18:25:51.625279 sshd[1608]: Connection closed by 10.0.0.1 port 40546 Jun 20 18:25:51.625602 sshd-session[1606]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.637450 systemd[1]: sshd@7-10.0.0.54:22-10.0.0.1:40546.service: Deactivated successfully. Jun 20 18:25:51.639233 systemd[1]: session-8.scope: Deactivated successfully. Jun 20 18:25:51.639959 systemd-logind[1421]: Session 8 logged out. Waiting for processes to exit. Jun 20 18:25:51.642381 systemd[1]: Started sshd@8-10.0.0.54:22-10.0.0.1:40552.service - OpenSSH per-connection server daemon (10.0.0.1:40552). Jun 20 18:25:51.643354 systemd-logind[1421]: Removed session 8. Jun 20 18:25:51.709972 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 40552 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:51.711408 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:51.716246 systemd-logind[1421]: New session 9 of user core. Jun 20 18:25:51.727308 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 20 18:25:51.788169 sshd[1639]: Connection closed by 10.0.0.1 port 40552 Jun 20 18:25:51.789336 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.808656 systemd[1]: sshd@8-10.0.0.54:22-10.0.0.1:40552.service: Deactivated successfully. Jun 20 18:25:51.810206 systemd[1]: session-9.scope: Deactivated successfully. Jun 20 18:25:51.811455 systemd-logind[1421]: Session 9 logged out. Waiting for processes to exit. Jun 20 18:25:51.813338 systemd[1]: Started sshd@9-10.0.0.54:22-10.0.0.1:40556.service - OpenSSH per-connection server daemon (10.0.0.1:40556). Jun 20 18:25:51.814205 systemd-logind[1421]: Removed session 9. Jun 20 18:25:51.878059 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 40556 ssh2: RSA SHA256:TvQijtKQ6egDmx/QwBOsqlp7dSyY1E80iqVcGwgHVsw Jun 20 18:25:51.879500 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:25:51.885890 systemd-logind[1421]: New session 10 of user core. Jun 20 18:25:51.895359 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 20 18:25:51.950217 sshd[1647]: Connection closed by 10.0.0.1 port 40556 Jun 20 18:25:51.951607 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Jun 20 18:25:51.954693 systemd[1]: sshd@9-10.0.0.54:22-10.0.0.1:40556.service: Deactivated successfully. Jun 20 18:25:51.956348 systemd[1]: session-10.scope: Deactivated successfully. Jun 20 18:25:51.958585 systemd-logind[1421]: Session 10 logged out. Waiting for processes to exit. Jun 20 18:25:51.959901 systemd-logind[1421]: Removed session 10.