Jun 21 02:21:48.777633 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:21:48.777653 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:21:48.777663 kernel: KASLR enabled Jun 21 02:21:48.777668 kernel: efi: EFI v2.7 by EDK II Jun 21 02:21:48.777674 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:21:48.777679 kernel: random: crng init done Jun 21 02:21:48.777686 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:21:48.777691 kernel: secureboot: Secure boot enabled Jun 21 02:21:48.777697 kernel: ACPI: Early table checksum verification disabled Jun 21 02:21:48.777704 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:21:48.777709 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:21:48.777715 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777721 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777727 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777733 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777741 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777747 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777753 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777759 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777765 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:48.777771 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:21:48.777777 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:21:48.777783 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:48.777789 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:21:48.777794 kernel: Zone ranges: Jun 21 02:21:48.777802 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:48.777808 kernel: DMA32 empty Jun 21 02:21:48.777813 kernel: Normal empty Jun 21 02:21:48.777819 kernel: Device empty Jun 21 02:21:48.777825 kernel: Movable zone start for each node Jun 21 02:21:48.777831 kernel: Early memory node ranges Jun 21 02:21:48.777837 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:21:48.777843 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:21:48.777849 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:21:48.777854 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:21:48.777860 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:21:48.777866 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:21:48.777873 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:21:48.777879 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:21:48.777886 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:21:48.777894 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:48.777900 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:21:48.777907 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:21:48.777913 kernel: psci: probing for conduit method from ACPI. Jun 21 02:21:48.777921 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:21:48.777927 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:21:48.777933 kernel: psci: Trusted OS migration not required Jun 21 02:21:48.777939 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:21:48.777946 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:21:48.777952 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:21:48.777958 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:21:48.777965 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:21:48.777971 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:21:48.777978 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:21:48.777985 kernel: CPU features: detected: Spectre-v4 Jun 21 02:21:48.777991 kernel: CPU features: detected: Spectre-BHB Jun 21 02:21:48.777997 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:21:48.778004 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:21:48.778018 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:21:48.778025 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:21:48.778031 kernel: alternatives: applying boot alternatives Jun 21 02:21:48.778038 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:21:48.778045 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:21:48.778052 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:21:48.778060 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:21:48.778067 kernel: Fallback order for Node 0: 0 Jun 21 02:21:48.778073 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:21:48.778079 kernel: Policy zone: DMA Jun 21 02:21:48.778086 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:21:48.778092 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:21:48.778098 kernel: software IO TLB: area num 4. Jun 21 02:21:48.778104 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:21:48.778111 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:21:48.778117 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:21:48.778123 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:21:48.778130 kernel: rcu: RCU event tracing is enabled. Jun 21 02:21:48.778138 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:21:48.778145 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:21:48.778151 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:21:48.778157 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:21:48.778164 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:21:48.778170 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:21:48.778177 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:21:48.778183 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:21:48.778189 kernel: GICv3: 256 SPIs implemented Jun 21 02:21:48.778196 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:21:48.778202 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:21:48.778209 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:21:48.778226 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:21:48.778234 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:21:48.778240 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:21:48.778246 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:21:48.778253 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:21:48.778259 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:21:48.778266 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:21:48.778272 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:21:48.778278 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:48.778285 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:21:48.778291 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:21:48.778300 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:21:48.778306 kernel: arm-pv: using stolen time PV Jun 21 02:21:48.778313 kernel: Console: colour dummy device 80x25 Jun 21 02:21:48.778319 kernel: ACPI: Core revision 20240827 Jun 21 02:21:48.778326 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:21:48.778333 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:21:48.778339 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:21:48.778346 kernel: landlock: Up and running. Jun 21 02:21:48.778352 kernel: SELinux: Initializing. Jun 21 02:21:48.778360 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:21:48.778366 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:21:48.778373 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:21:48.778380 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:21:48.778386 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:21:48.778393 kernel: Remapping and enabling EFI services. Jun 21 02:21:48.778399 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:21:48.778406 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:21:48.778412 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:21:48.778420 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:21:48.778431 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:48.778438 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:21:48.778446 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:21:48.778453 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:21:48.778460 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:21:48.778467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:48.778473 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:21:48.778480 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:21:48.778488 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:21:48.778495 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:21:48.778502 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:48.778509 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:21:48.778516 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:21:48.778522 kernel: SMP: Total of 4 processors activated. Jun 21 02:21:48.778529 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:21:48.778536 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:21:48.778543 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:21:48.778551 kernel: CPU features: detected: Common not Private translations Jun 21 02:21:48.778559 kernel: CPU features: detected: CRC32 instructions Jun 21 02:21:48.778566 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:21:48.778573 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:21:48.778579 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:21:48.778586 kernel: CPU features: detected: Privileged Access Never Jun 21 02:21:48.778593 kernel: CPU features: detected: RAS Extension Support Jun 21 02:21:48.778600 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:21:48.778607 kernel: alternatives: applying system-wide alternatives Jun 21 02:21:48.778615 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:21:48.778622 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:21:48.778629 kernel: devtmpfs: initialized Jun 21 02:21:48.778636 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:21:48.778643 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:21:48.778650 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:21:48.778656 kernel: 0 pages in range for non-PLT usage Jun 21 02:21:48.778663 kernel: 508496 pages in range for PLT usage Jun 21 02:21:48.778670 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:21:48.778678 kernel: SMBIOS 3.0.0 present. Jun 21 02:21:48.778684 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:21:48.778691 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:21:48.778698 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:21:48.778705 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:21:48.778712 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:21:48.778719 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:21:48.778726 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:21:48.778733 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:21:48.778741 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:21:48.778748 kernel: cpuidle: using governor menu Jun 21 02:21:48.778755 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:21:48.778762 kernel: ASID allocator initialised with 32768 entries Jun 21 02:21:48.778768 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:21:48.778775 kernel: Serial: AMBA PL011 UART driver Jun 21 02:21:48.778782 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:21:48.778789 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:21:48.778796 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:21:48.778804 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:21:48.778811 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:21:48.778817 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:21:48.778824 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:21:48.778831 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:21:48.778838 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:21:48.778845 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:21:48.778852 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:21:48.778858 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:21:48.778866 kernel: ACPI: Interpreter enabled Jun 21 02:21:48.778873 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:21:48.778880 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:21:48.778887 kernel: ACPI: CPU0 has been hot-added Jun 21 02:21:48.778893 kernel: ACPI: CPU1 has been hot-added Jun 21 02:21:48.778900 kernel: ACPI: CPU2 has been hot-added Jun 21 02:21:48.778907 kernel: ACPI: CPU3 has been hot-added Jun 21 02:21:48.778913 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:21:48.778920 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:21:48.778928 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:21:48.779053 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:21:48.779117 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:21:48.779173 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:21:48.779241 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:21:48.779299 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:21:48.779308 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:21:48.779318 kernel: PCI host bridge to bus 0000:00 Jun 21 02:21:48.779382 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:21:48.779433 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:21:48.779484 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:21:48.779534 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:21:48.779606 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:21:48.779679 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:21:48.779742 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:21:48.779800 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:21:48.779857 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:21:48.779914 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:21:48.779971 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:21:48.780036 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:21:48.780089 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:21:48.780142 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:21:48.780193 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:21:48.780202 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:21:48.780209 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:21:48.780270 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:21:48.780280 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:21:48.780287 kernel: iommu: Default domain type: Translated Jun 21 02:21:48.780294 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:21:48.780304 kernel: efivars: Registered efivars operations Jun 21 02:21:48.780311 kernel: vgaarb: loaded Jun 21 02:21:48.780318 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:21:48.780325 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:21:48.780332 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:21:48.780339 kernel: pnp: PnP ACPI init Jun 21 02:21:48.780413 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:21:48.780423 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:21:48.780432 kernel: NET: Registered PF_INET protocol family Jun 21 02:21:48.780439 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:21:48.780446 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:21:48.780453 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:21:48.780460 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:21:48.780467 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:21:48.780474 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:21:48.780481 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:21:48.780488 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:21:48.780496 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:21:48.780503 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:21:48.780509 kernel: kvm [1]: HYP mode not available Jun 21 02:21:48.780516 kernel: Initialise system trusted keyrings Jun 21 02:21:48.780523 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:21:48.780530 kernel: Key type asymmetric registered Jun 21 02:21:48.780537 kernel: Asymmetric key parser 'x509' registered Jun 21 02:21:48.780544 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:21:48.780551 kernel: io scheduler mq-deadline registered Jun 21 02:21:48.780559 kernel: io scheduler kyber registered Jun 21 02:21:48.780566 kernel: io scheduler bfq registered Jun 21 02:21:48.780573 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:21:48.780580 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:21:48.780587 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:21:48.780647 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:21:48.780656 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:21:48.780663 kernel: thunder_xcv, ver 1.0 Jun 21 02:21:48.780670 kernel: thunder_bgx, ver 1.0 Jun 21 02:21:48.780679 kernel: nicpf, ver 1.0 Jun 21 02:21:48.780686 kernel: nicvf, ver 1.0 Jun 21 02:21:48.780751 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:21:48.780805 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:21:48 UTC (1750472508) Jun 21 02:21:48.780815 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:21:48.780822 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:21:48.780829 kernel: watchdog: NMI not fully supported Jun 21 02:21:48.780836 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:21:48.780844 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:21:48.780851 kernel: Segment Routing with IPv6 Jun 21 02:21:48.780858 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:21:48.780865 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:21:48.780872 kernel: Key type dns_resolver registered Jun 21 02:21:48.780878 kernel: registered taskstats version 1 Jun 21 02:21:48.780886 kernel: Loading compiled-in X.509 certificates Jun 21 02:21:48.780893 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:21:48.780900 kernel: Demotion targets for Node 0: null Jun 21 02:21:48.780908 kernel: Key type .fscrypt registered Jun 21 02:21:48.780914 kernel: Key type fscrypt-provisioning registered Jun 21 02:21:48.780921 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:21:48.780928 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:21:48.780935 kernel: ima: No architecture policies found Jun 21 02:21:48.780942 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:21:48.780949 kernel: clk: Disabling unused clocks Jun 21 02:21:48.780955 kernel: PM: genpd: Disabling unused power domains Jun 21 02:21:48.780962 kernel: Warning: unable to open an initial console. Jun 21 02:21:48.780970 kernel: Freeing unused kernel memory: 39488K Jun 21 02:21:48.780977 kernel: Run /init as init process Jun 21 02:21:48.780984 kernel: with arguments: Jun 21 02:21:48.780990 kernel: /init Jun 21 02:21:48.780997 kernel: with environment: Jun 21 02:21:48.781004 kernel: HOME=/ Jun 21 02:21:48.781019 kernel: TERM=linux Jun 21 02:21:48.781025 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:21:48.781033 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:21:48.781044 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:21:48.781052 systemd[1]: Detected virtualization kvm. Jun 21 02:21:48.781059 systemd[1]: Detected architecture arm64. Jun 21 02:21:48.781067 systemd[1]: Running in initrd. Jun 21 02:21:48.781074 systemd[1]: No hostname configured, using default hostname. Jun 21 02:21:48.781081 systemd[1]: Hostname set to . Jun 21 02:21:48.781088 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:21:48.781097 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:21:48.781105 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:48.781112 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:48.781120 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:21:48.781127 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:21:48.781134 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:21:48.781142 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:21:48.781152 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:21:48.781159 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:21:48.781167 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:48.781174 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:48.781182 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:21:48.781189 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:21:48.781196 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:21:48.781203 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:21:48.781212 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:21:48.781228 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:21:48.781236 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:21:48.781244 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:21:48.781251 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:48.781258 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:48.781266 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:48.781273 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:21:48.781280 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:21:48.781289 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:21:48.781297 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:21:48.781304 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:21:48.781312 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:21:48.781319 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:21:48.781326 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:21:48.781334 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:48.781341 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:21:48.781350 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:48.781358 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:21:48.781365 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:21:48.781388 systemd-journald[244]: Collecting audit messages is disabled. Jun 21 02:21:48.781408 systemd-journald[244]: Journal started Jun 21 02:21:48.781425 systemd-journald[244]: Runtime Journal (/run/log/journal/927356de415b48b8bf14dc168770e50b) is 6M, max 48.5M, 42.4M free. Jun 21 02:21:48.772953 systemd-modules-load[246]: Inserted module 'overlay' Jun 21 02:21:48.787642 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:48.789251 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:21:48.789265 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:21:48.791548 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 21 02:21:48.792250 kernel: Bridge firewalling registered Jun 21 02:21:48.792462 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:21:48.793816 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:21:48.795255 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:48.804315 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:21:48.806850 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:21:48.809356 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:21:48.810622 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:21:48.813758 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:48.817863 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:48.818793 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:48.821652 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:21:48.823551 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:21:48.825970 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:21:48.843968 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:21:48.856619 systemd-resolved[286]: Positive Trust Anchors: Jun 21 02:21:48.856636 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:21:48.856667 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:21:48.861337 systemd-resolved[286]: Defaulting to hostname 'linux'. Jun 21 02:21:48.862836 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:21:48.863737 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:48.915244 kernel: SCSI subsystem initialized Jun 21 02:21:48.919235 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:21:48.928239 kernel: iscsi: registered transport (tcp) Jun 21 02:21:48.941250 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:21:48.941268 kernel: QLogic iSCSI HBA Driver Jun 21 02:21:48.956427 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:21:48.986260 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:48.988102 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:21:49.030809 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:21:49.032809 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:21:49.097255 kernel: raid6: neonx8 gen() 15771 MB/s Jun 21 02:21:49.114233 kernel: raid6: neonx4 gen() 15832 MB/s Jun 21 02:21:49.131231 kernel: raid6: neonx2 gen() 13287 MB/s Jun 21 02:21:49.148233 kernel: raid6: neonx1 gen() 10432 MB/s Jun 21 02:21:49.165237 kernel: raid6: int64x8 gen() 6899 MB/s Jun 21 02:21:49.182228 kernel: raid6: int64x4 gen() 7356 MB/s Jun 21 02:21:49.199231 kernel: raid6: int64x2 gen() 6109 MB/s Jun 21 02:21:49.216230 kernel: raid6: int64x1 gen() 5058 MB/s Jun 21 02:21:49.216244 kernel: raid6: using algorithm neonx4 gen() 15832 MB/s Jun 21 02:21:49.233245 kernel: raid6: .... xor() 12318 MB/s, rmw enabled Jun 21 02:21:49.233262 kernel: raid6: using neon recovery algorithm Jun 21 02:21:49.238246 kernel: xor: measuring software checksum speed Jun 21 02:21:49.238282 kernel: 8regs : 21647 MB/sec Jun 21 02:21:49.239623 kernel: 32regs : 19547 MB/sec Jun 21 02:21:49.239638 kernel: arm64_neon : 28089 MB/sec Jun 21 02:21:49.239647 kernel: xor: using function: arm64_neon (28089 MB/sec) Jun 21 02:21:49.296252 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:21:49.302507 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:21:49.304675 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:49.336528 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jun 21 02:21:49.340580 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:49.342206 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:21:49.368252 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Jun 21 02:21:49.388640 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:21:49.390522 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:21:49.444607 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:49.447793 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:21:49.488576 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:21:49.488734 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:21:49.495237 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:21:49.503687 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:21:49.503804 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:49.512269 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:49.514033 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:49.539636 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:21:49.540763 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:21:49.542668 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:49.550852 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:21:49.558507 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:21:49.559387 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:21:49.567760 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:21:49.568714 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:21:49.570133 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:49.571720 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:21:49.573829 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:21:49.575328 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:21:49.593831 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:21:49.595759 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:21:50.610245 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:21:50.610749 disk-uuid[598]: The operation has completed successfully. Jun 21 02:21:50.632674 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:21:50.632784 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:21:50.663031 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:21:50.681914 sh[610]: Success Jun 21 02:21:50.695905 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:21:50.695941 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:21:50.695951 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:21:50.703250 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:21:50.728025 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:21:50.730544 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:21:50.751215 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:21:50.756575 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:21:50.756600 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (623) Jun 21 02:21:50.757750 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:21:50.757772 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:50.758436 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:21:50.762201 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:21:50.763168 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:21:50.764135 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:21:50.764800 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:21:50.767270 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:21:50.789031 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (654) Jun 21 02:21:50.789067 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:50.789077 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:50.789961 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:50.795242 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:50.796031 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:21:50.797953 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:21:50.864300 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:21:50.868243 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:21:50.917294 systemd-networkd[798]: lo: Link UP Jun 21 02:21:50.917304 systemd-networkd[798]: lo: Gained carrier Jun 21 02:21:50.918025 systemd-networkd[798]: Enumeration completed Jun 21 02:21:50.918129 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:21:50.918782 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:50.918786 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:21:50.919353 systemd-networkd[798]: eth0: Link UP Jun 21 02:21:50.919356 systemd-networkd[798]: eth0: Gained carrier Jun 21 02:21:50.919365 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:50.920124 systemd[1]: Reached target network.target - Network. Jun 21 02:21:50.934266 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:21:50.946389 ignition[699]: Ignition 2.21.0 Jun 21 02:21:50.946401 ignition[699]: Stage: fetch-offline Jun 21 02:21:50.946432 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:50.946440 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:50.946667 ignition[699]: parsed url from cmdline: "" Jun 21 02:21:50.946671 ignition[699]: no config URL provided Jun 21 02:21:50.946675 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:21:50.946681 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:21:50.946701 ignition[699]: op(1): [started] loading QEMU firmware config module Jun 21 02:21:50.946705 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:21:50.955363 ignition[699]: op(1): [finished] loading QEMU firmware config module Jun 21 02:21:50.959090 ignition[699]: parsing config with SHA512: ee8b443f0ed0d261030fb0c111110a22c0aa73194995a4519516d8d09bf8198fa1d090721c33f48d27d58828863bffadf1898b24924373a094feed98d1996afd Jun 21 02:21:50.965274 unknown[699]: fetched base config from "system" Jun 21 02:21:50.965286 unknown[699]: fetched user config from "qemu" Jun 21 02:21:50.965465 ignition[699]: fetch-offline: fetch-offline passed Jun 21 02:21:50.965542 ignition[699]: Ignition finished successfully Jun 21 02:21:50.967674 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:21:50.969091 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:21:50.969860 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:21:51.011503 ignition[812]: Ignition 2.21.0 Jun 21 02:21:51.011519 ignition[812]: Stage: kargs Jun 21 02:21:51.011652 ignition[812]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:51.011662 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:51.012795 ignition[812]: kargs: kargs passed Jun 21 02:21:51.012859 ignition[812]: Ignition finished successfully Jun 21 02:21:51.015849 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:21:51.017914 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:21:51.038982 ignition[820]: Ignition 2.21.0 Jun 21 02:21:51.039008 ignition[820]: Stage: disks Jun 21 02:21:51.039149 ignition[820]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:51.039157 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:51.039740 ignition[820]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jun 21 02:21:51.045456 ignition[820]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jun 21 02:21:51.045530 ignition[820]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jun 21 02:21:51.045560 ignition[820]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jun 21 02:21:51.045566 ignition[820]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jun 21 02:21:51.047441 ignition[820]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jun 21 02:21:51.048235 ignition[820]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jun 21 02:21:51.048243 ignition[820]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Jun 21 02:21:51.064412 ignition[820]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Jun 21 02:21:51.064429 ignition[820]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Jun 21 02:21:51.103104 ignition[820]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Jun 21 02:21:51.104073 ignition[820]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jun 21 02:21:51.104084 ignition[820]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jun 21 02:21:51.104269 ignition[820]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jun 21 02:21:51.104784 ignition[820]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jun 21 02:21:51.104795 ignition[820]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Jun 21 02:21:51.107053 ignition[820]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Jun 21 02:21:51.107064 ignition[820]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Jun 21 02:21:51.115513 ignition[820]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Jun 21 02:21:51.115538 ignition[820]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jun 21 02:21:51.115547 ignition[820]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jun 21 02:21:51.122782 ignition[820]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jun 21 02:21:51.122839 ignition[820]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jun 21 02:21:51.122860 ignition[820]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jun 21 02:21:51.122879 ignition[820]: disks: createRaids: op(9): [started] creating "DATA" Jun 21 02:21:51.122889 ignition[820]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jun 21 02:21:51.185632 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Jun 21 02:21:51.185672 kernel: True protection against single-disk failure might be compromised. Jun 21 02:21:51.192987 kernel: md/raid1:md127: not clean -- starting background reconstruction Jun 21 02:21:51.193008 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jun 21 02:21:51.193019 kernel: md127: detected capacity change from 0 to 129024 Jun 21 02:21:51.194245 kernel: md: resync of RAID array md127 Jun 21 02:21:51.209162 ignition[820]: disks: createRaids: op(9): [finished] creating "DATA" Jun 21 02:21:51.209188 ignition[820]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Jun 21 02:21:51.213924 ignition[820]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Jun 21 02:21:51.213940 ignition[820]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Jun 21 02:21:51.220351 ignition[820]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Jun 21 02:21:51.220414 ignition[820]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Jun 21 02:21:51.220462 ignition[820]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Jun 21 02:21:51.247142 ignition[820]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Jun 21 02:21:51.247153 ignition[820]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Jun 21 02:21:51.247184 ignition[820]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.247190 ignition[820]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.256900 ignition[820]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.256943 ignition[820]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.256951 ignition[820]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.291831 ignition[820]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jun 21 02:21:51.291886 ignition[820]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Jun 21 02:21:51.291893 ignition[820]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Jun 21 02:21:51.318315 ignition[820]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Jun 21 02:21:51.318337 ignition[820]: disks: disks passed Jun 21 02:21:51.318407 ignition[820]: Ignition finished successfully Jun 21 02:21:51.321123 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:21:51.327713 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:21:51.328607 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:21:51.330235 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:21:51.331905 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:21:51.333818 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:21:51.336687 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:21:51.343243 kernel: md: md127: resync done. Jun 21 02:21:51.365870 systemd-fsck[856]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:21:51.405119 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:21:51.406980 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:21:51.474170 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:21:51.475339 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:21:51.475255 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:21:51.478864 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:21:51.480294 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:21:51.481734 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:21:51.481795 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:21:51.481820 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:21:51.504833 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:21:51.507078 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:21:51.510920 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (865) Jun 21 02:21:51.510950 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:51.510961 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:51.511618 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:51.515416 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:21:51.524799 initrd-setup-root[889]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:21:51.528633 initrd-setup-root[896]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:21:51.532031 initrd-setup-root[903]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:21:51.535633 initrd-setup-root[910]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:21:51.605285 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:21:51.607151 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:21:51.608587 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:21:51.632250 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:51.651355 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:21:51.663398 ignition[978]: INFO : Ignition 2.21.0 Jun 21 02:21:51.663398 ignition[978]: INFO : Stage: mount Jun 21 02:21:51.664672 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:51.664672 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:51.664672 ignition[978]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jun 21 02:21:51.664672 ignition[978]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Jun 21 02:21:51.676818 ignition[978]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jun 21 02:21:51.676818 ignition[978]: INFO : mount: mount passed Jun 21 02:21:51.678761 kernel: EXT4-fs (md127): mounted filesystem 225f3909-8f9c-4d9f-8c28-eab68b5ecaf6 r/w with ordered data mode. Quota mode: none. Jun 21 02:21:51.678782 ignition[978]: INFO : Ignition finished successfully Jun 21 02:21:51.679270 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:21:51.681132 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:21:51.763422 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:21:51.764899 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:21:51.784241 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (995) Jun 21 02:21:51.785934 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:51.785948 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:51.785958 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:51.789373 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:21:51.817700 ignition[1012]: INFO : Ignition 2.21.0 Jun 21 02:21:51.817700 ignition[1012]: INFO : Stage: files Jun 21 02:21:51.818975 ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:51.818975 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:51.818975 ignition[1012]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:21:51.821488 ignition[1012]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:21:51.821488 ignition[1012]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:21:51.821488 ignition[1012]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:21:51.821488 ignition[1012]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:21:51.825532 ignition[1012]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:21:51.825532 ignition[1012]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:21:51.821801 unknown[1012]: wrote ssh authorized keys file for user: core Jun 21 02:21:51.828853 ignition[1012]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:21:51.828853 ignition[1012]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Jun 21 02:21:51.828853 ignition[1012]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jun 21 02:21:51.832215 ignition[1012]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:21:51.841164 ignition[1012]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:21:51.842284 ignition[1012]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:21:51.844352 ignition[1012]: INFO : files: files passed Jun 21 02:21:51.844352 ignition[1012]: INFO : Ignition finished successfully Jun 21 02:21:51.845179 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:21:51.846829 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:21:51.848270 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:21:51.858304 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:21:51.858412 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:21:51.860505 initrd-setup-root-after-ignition[1041]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:21:51.861513 initrd-setup-root-after-ignition[1043]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:51.861513 initrd-setup-root-after-ignition[1043]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:51.863594 initrd-setup-root-after-ignition[1047]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:51.863334 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:21:51.864775 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:21:51.866773 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:21:51.905373 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:21:51.905501 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:21:51.907162 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:21:51.908501 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:21:51.909845 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:21:51.910628 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:21:51.934460 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:21:51.936592 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:21:51.956840 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:51.957781 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:51.959224 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:21:51.960522 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:21:51.960630 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:21:51.962739 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:21:51.964257 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:21:51.965464 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:21:51.966710 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:21:51.968061 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:21:51.969468 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:21:51.970852 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:21:51.972170 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:21:51.973575 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:21:51.974976 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:21:51.976304 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:21:51.977402 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:21:51.977511 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:21:51.979191 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:51.980616 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:51.982001 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:21:51.985276 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:51.986172 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:21:51.986301 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:21:51.988414 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:21:51.988529 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:21:51.989949 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:21:51.991048 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:21:51.994283 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:51.995205 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:21:51.996752 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:21:51.997880 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:21:51.997964 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:21:51.999057 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:21:51.999132 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:21:52.000243 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:21:52.000354 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:21:52.001614 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:21:52.001711 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:21:52.003577 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:21:52.004681 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:21:52.004797 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:52.007013 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:21:52.008076 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:21:52.008195 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:52.009549 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:21:52.009645 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:21:52.015485 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:21:52.015594 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:21:52.022855 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:21:52.026399 ignition[1067]: INFO : Ignition 2.21.0 Jun 21 02:21:52.026399 ignition[1067]: INFO : Stage: umount Jun 21 02:21:52.027631 ignition[1067]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:52.027631 ignition[1067]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:52.027631 ignition[1067]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Jun 21 02:21:52.026440 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:21:52.032418 kernel: EXT4-fs (md127): unmounting filesystem 225f3909-8f9c-4d9f-8c28-eab68b5ecaf6. Jun 21 02:21:52.027196 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:21:52.029944 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Jun 21 02:21:52.034359 ignition[1067]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Jun 21 02:21:52.034359 ignition[1067]: INFO : umount: umount passed Jun 21 02:21:52.036710 ignition[1067]: INFO : Ignition finished successfully Jun 21 02:21:52.036604 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:21:52.036694 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:21:52.037582 systemd[1]: Stopped target network.target - Network. Jun 21 02:21:52.038522 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:21:52.038568 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:21:52.039776 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:21:52.039814 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:21:52.041032 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:21:52.041075 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:21:52.042318 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:21:52.042356 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:21:52.043628 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:21:52.043693 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:21:52.045151 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:21:52.046552 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:21:52.057180 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:21:52.057321 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:21:52.060731 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:21:52.060908 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:21:52.061005 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:21:52.063480 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:21:52.064588 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:21:52.064621 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:52.066598 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:21:52.067979 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:21:52.068042 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:21:52.069517 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:21:52.069555 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:52.071652 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:21:52.071691 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:52.072979 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:21:52.073024 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:52.075153 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:52.092840 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:21:52.095399 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:52.097464 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:21:52.097580 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:21:52.100730 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:21:52.100785 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:52.101706 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:21:52.101739 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:52.102947 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:21:52.102986 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:21:52.104891 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:21:52.104932 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:21:52.106837 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:21:52.106885 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:21:52.109616 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:21:52.110900 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:21:52.110959 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:52.113365 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:21:52.113405 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:52.115935 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:21:52.115975 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:52.123058 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:21:52.123154 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:21:52.124836 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:21:52.126732 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:21:52.134981 systemd[1]: Switching root. Jun 21 02:21:52.168373 systemd-journald[244]: Journal stopped Jun 21 02:21:52.833916 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 21 02:21:52.833963 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:21:52.833978 kernel: SELinux: policy capability open_perms=1 Jun 21 02:21:52.833988 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:21:52.834013 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:21:52.834029 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:21:52.834042 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:21:52.834056 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:21:52.834065 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:21:52.834074 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:21:52.834084 kernel: audit: type=1403 audit(1750472512.248:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:21:52.834097 systemd[1]: Successfully loaded SELinux policy in 49.854ms. Jun 21 02:21:52.834109 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.746ms. Jun 21 02:21:52.834121 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:21:52.834132 systemd[1]: Detected virtualization kvm. Jun 21 02:21:52.834142 systemd[1]: Detected architecture arm64. Jun 21 02:21:52.834154 systemd[1]: Detected first boot. Jun 21 02:21:52.834164 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:21:52.834174 zram_generator::config[1112]: No configuration found. Jun 21 02:21:52.834188 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:21:52.834198 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:21:52.834210 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:21:52.834240 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:21:52.834255 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:21:52.834265 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:21:52.834275 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:21:52.834285 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:21:52.834296 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:21:52.834305 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:21:52.834315 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:21:52.834327 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:21:52.834336 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:21:52.834346 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:21:52.834357 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:52.834367 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:52.834377 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:21:52.834387 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:21:52.834397 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:21:52.834409 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:21:52.834419 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:21:52.834429 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:52.834439 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:52.834449 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:21:52.834459 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:21:52.834468 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:21:52.834478 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:21:52.834489 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:52.834499 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:21:52.834510 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:21:52.834520 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:21:52.834529 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:21:52.834539 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:21:52.834550 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:21:52.834560 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:52.834569 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:52.834579 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:52.834590 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:21:52.834600 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:21:52.834610 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:21:52.834620 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:21:52.834630 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:21:52.834640 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:21:52.834650 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jun 21 02:21:52.834659 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:21:52.834670 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jun 21 02:21:52.834681 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:21:52.834691 systemd[1]: Reached target machines.target - Containers. Jun 21 02:21:52.834702 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:21:52.834713 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:52.834723 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:21:52.834732 systemd[1]: Started mdmonitor.service - MD array monitor. Jun 21 02:21:52.834742 kernel: EXT4-fs (md127): mounted filesystem 225f3909-8f9c-4d9f-8c28-eab68b5ecaf6 r/w with ordered data mode. Quota mode: none. Jun 21 02:21:52.834752 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:21:52.834763 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:21:52.834773 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:21:52.834783 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:21:52.834792 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:21:52.834802 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:21:52.834812 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:21:52.834822 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:21:52.834832 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:21:52.834844 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:21:52.834854 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:21:52.834864 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:52.834874 kernel: loop: module loaded Jun 21 02:21:52.834884 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:21:52.834894 kernel: fuse: init (API version 7.41) Jun 21 02:21:52.834903 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:21:52.834914 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:21:52.834925 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:21:52.834935 kernel: ACPI: bus type drm_connector registered Jun 21 02:21:52.834945 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:21:52.834955 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:21:52.834966 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:21:52.834976 systemd[1]: Stopped verity-setup.service. Jun 21 02:21:52.834986 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:21:52.835003 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:21:52.835014 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:21:52.835024 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:21:52.835034 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:21:52.835044 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:21:52.835054 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jun 21 02:21:52.835063 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:21:52.835076 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:52.835086 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:21:52.835096 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:21:52.835105 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:21:52.835137 systemd-journald[1189]: Collecting audit messages is disabled. Jun 21 02:21:52.835159 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:21:52.835169 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:21:52.835180 systemd-journald[1189]: Journal started Jun 21 02:21:52.835200 systemd-journald[1189]: Runtime Journal (/run/log/journal/927356de415b48b8bf14dc168770e50b) is 6M, max 48.5M, 42.4M free. Jun 21 02:21:52.624616 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:21:52.755117 mdadm[1163]: NewArray event detected on md device /dev/md127 Jun 21 02:21:52.636128 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:21:52.636507 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:21:52.836113 mdadm[1163]: mdadm: NewArray event detected on md device /dev/md127 Jun 21 02:21:52.836704 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:21:52.838312 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:21:52.839059 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:21:52.839254 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:21:52.840348 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:21:52.840516 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:21:52.841610 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:21:52.841773 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:21:52.842836 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:52.843912 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:52.845129 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:21:52.846493 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:21:52.859330 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:21:52.861428 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:21:52.863128 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:21:52.864009 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:21:52.864037 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:21:52.865813 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:21:52.870957 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:21:52.871833 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:52.873048 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:21:52.874692 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:21:52.875645 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:21:52.876600 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:21:52.877404 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:21:52.881381 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:21:52.883836 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:21:52.886461 systemd-journald[1189]: Time spent on flushing to /var/log/journal/927356de415b48b8bf14dc168770e50b is 14.611ms for 914 entries. Jun 21 02:21:52.886461 systemd-journald[1189]: System Journal (/var/log/journal/927356de415b48b8bf14dc168770e50b) is 8M, max 195.6M, 187.6M free. Jun 21 02:21:52.906043 systemd-journald[1189]: Received client request to flush runtime journal. Jun 21 02:21:52.906097 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:21:52.888339 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:21:52.894172 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:52.897252 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:21:52.899651 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:21:52.906673 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:21:52.910207 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:21:52.911733 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:52.913733 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:21:52.915916 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:21:52.922773 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:21:52.931418 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:21:52.936130 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:21:52.945255 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:21:52.951346 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:21:52.954552 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:21:52.970555 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Jun 21 02:21:52.970577 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Jun 21 02:21:52.974244 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:21:52.975540 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:52.987346 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:21:52.992780 (sd-merge)[1255]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:21:52.993126 (sd-merge)[1255]: Merged extensions into '/usr'. Jun 21 02:21:52.996748 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:21:53.000140 systemd[1]: Starting ensure-sysext.service... Jun 21 02:21:53.003362 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:21:53.024329 systemd[1]: Reload requested from client PID 1258 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:21:53.024350 systemd[1]: Reloading... Jun 21 02:21:53.044576 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:21:53.044610 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:21:53.044836 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:21:53.045042 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:21:53.045697 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:21:53.045906 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Jun 21 02:21:53.045956 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Jun 21 02:21:53.048717 systemd-tmpfiles[1259]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:21:53.048730 systemd-tmpfiles[1259]: Skipping /boot Jun 21 02:21:53.062603 systemd-tmpfiles[1259]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:21:53.062615 systemd-tmpfiles[1259]: Skipping /boot Jun 21 02:21:53.085283 zram_generator::config[1289]: No configuration found. Jun 21 02:21:53.172410 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:21:53.188247 ldconfig[1229]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:21:53.239364 systemd[1]: Reloading finished in 214 ms. Jun 21 02:21:53.269013 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:21:53.285455 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:53.293040 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:21:53.295114 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:21:53.300545 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:21:53.304472 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:21:53.306904 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:21:53.310142 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:53.311628 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:21:53.319304 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:21:53.321184 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:21:53.322041 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:53.322153 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:53.323167 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:21:53.323370 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:21:53.324710 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:21:53.324859 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:21:53.327004 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:21:53.327152 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:21:53.332910 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:53.334107 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:21:53.338421 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:21:53.341494 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:21:53.342362 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:53.342480 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:53.345238 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:21:53.351034 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:53.361558 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:21:53.362603 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:53.362725 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:53.365186 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:21:53.366959 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:21:53.368492 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:21:53.368652 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:21:53.373515 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:21:53.373710 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:21:53.376919 systemd[1]: Finished ensure-sysext.service. Jun 21 02:21:53.378557 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:21:53.379754 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:21:53.380935 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:21:53.381096 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:21:53.382259 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:21:53.382409 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:21:53.386191 augenrules[1364]: No rules Jun 21 02:21:53.388862 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:21:53.389093 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:21:53.391817 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:21:53.391890 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:21:53.393925 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:21:53.395976 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:53.398388 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:21:53.399132 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:21:53.401542 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:21:53.420267 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:21:53.438035 systemd-udevd[1376]: Using default interface naming scheme 'v255'. Jun 21 02:21:53.455141 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:21:53.456386 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:53.457728 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:21:53.461258 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:21:53.469555 systemd-resolved[1328]: Positive Trust Anchors: Jun 21 02:21:53.469574 systemd-resolved[1328]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:21:53.469606 systemd-resolved[1328]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:21:53.487548 systemd-resolved[1328]: Defaulting to hostname 'linux'. Jun 21 02:21:53.490078 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:21:53.493042 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:53.495373 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:21:53.496177 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:21:53.497128 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:21:53.498655 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:21:53.499674 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:21:53.500677 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:21:53.502248 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:21:53.502282 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:21:53.502998 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:21:53.507837 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:21:53.510108 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:21:53.513607 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:21:53.514736 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:21:53.516040 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:21:53.519102 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:21:53.520914 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:21:53.522335 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:21:53.524079 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:21:53.524345 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:21:53.525070 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:21:53.526206 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:21:53.526259 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:21:53.528083 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:21:53.531719 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:21:53.534502 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:21:53.537467 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:21:53.538669 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:21:53.541443 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:21:53.545190 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:21:53.551706 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:21:53.561214 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:21:53.563129 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:21:53.563547 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:21:53.564873 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:21:53.568061 jq[1422]: false Jun 21 02:21:53.571754 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:21:53.574984 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:21:53.576500 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:21:53.576673 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:21:53.584414 jq[1434]: true Jun 21 02:21:53.592356 extend-filesystems[1423]: Found /dev/md127 Jun 21 02:21:53.595643 extend-filesystems[1446]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 21 02:21:53.598468 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:21:53.598690 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:21:53.600617 extend-filesystems[1423]: Found /dev/vda6 Jun 21 02:21:53.606485 extend-filesystems[1423]: Found /dev/vda9 Jun 21 02:21:53.608144 extend-filesystems[1423]: Checking size of /dev/vda9 Jun 21 02:21:53.621512 jq[1443]: true Jun 21 02:21:53.635787 extend-filesystems[1423]: Old size kept for /dev/vda9 Jun 21 02:21:53.636907 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:21:53.641691 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:21:53.645281 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:21:53.647265 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:21:53.652893 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:21:53.659195 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:21:53.669150 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:21:53.668997 dbus-daemon[1419]: [system] SELinux support is enabled Jun 21 02:21:53.669938 update_engine[1433]: I20250621 02:21:53.669842 1433 main.cc:92] Flatcar Update Engine starting Jun 21 02:21:53.675872 update_engine[1433]: I20250621 02:21:53.673570 1433 update_check_scheduler.cc:74] Next update check in 2m55s Jun 21 02:21:53.674477 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:21:53.674504 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:21:53.675632 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:21:53.675651 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:21:53.677652 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:21:53.679914 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:21:53.700163 systemd-networkd[1400]: lo: Link UP Jun 21 02:21:53.700177 systemd-networkd[1400]: lo: Gained carrier Jun 21 02:21:53.701814 systemd-networkd[1400]: Enumeration completed Jun 21 02:21:53.701900 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:21:53.702799 systemd[1]: Reached target network.target - Network. Jun 21 02:21:53.704470 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:21:53.704678 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:53.704685 systemd-networkd[1400]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:21:53.706523 systemd-networkd[1400]: eth0: Link UP Jun 21 02:21:53.706680 systemd-networkd[1400]: eth0: Gained carrier Jun 21 02:21:53.706700 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:53.707873 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:21:53.712515 systemd-logind[1432]: New seat seat0. Jun 21 02:21:53.719495 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:21:53.720525 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:21:53.723885 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:21:53.726577 bash[1480]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:21:53.731272 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:21:53.731362 systemd-networkd[1400]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:21:53.731941 systemd-timesyncd[1375]: Network configuration changed, trying to establish connection. Jun 21 02:21:53.243196 systemd-timesyncd[1375]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:21:53.252084 systemd-journald[1189]: Time jumped backwards, rotating. Jun 21 02:21:53.243251 systemd-timesyncd[1375]: Initial clock synchronization to Sat 2025-06-21 02:21:53.243103 UTC. Jun 21 02:21:53.244323 systemd-resolved[1328]: Clock change detected. Flushing caches. Jun 21 02:21:53.245592 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:21:53.252094 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:21:53.271017 (ntainerd)[1499]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:21:53.277838 locksmithd[1479]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:21:53.326606 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:53.366464 systemd-logind[1432]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:21:53.415790 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:53.511263 containerd[1499]: time="2025-06-21T02:21:53Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:21:53.512520 containerd[1499]: time="2025-06-21T02:21:53.512473676Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:21:53.521726 containerd[1499]: time="2025-06-21T02:21:53.521686716Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.16µs" Jun 21 02:21:53.521726 containerd[1499]: time="2025-06-21T02:21:53.521717396Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:21:53.521801 containerd[1499]: time="2025-06-21T02:21:53.521753876Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:21:53.521912 containerd[1499]: time="2025-06-21T02:21:53.521891156Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:21:53.521933 containerd[1499]: time="2025-06-21T02:21:53.521914076Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:21:53.521949 containerd[1499]: time="2025-06-21T02:21:53.521936236Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522000 containerd[1499]: time="2025-06-21T02:21:53.521984316Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522019 containerd[1499]: time="2025-06-21T02:21:53.521999196Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522195 containerd[1499]: time="2025-06-21T02:21:53.522176836Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522212 containerd[1499]: time="2025-06-21T02:21:53.522196116Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522212 containerd[1499]: time="2025-06-21T02:21:53.522206996Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522244 containerd[1499]: time="2025-06-21T02:21:53.522214756Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522291 containerd[1499]: time="2025-06-21T02:21:53.522278076Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522469 containerd[1499]: time="2025-06-21T02:21:53.522453396Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522524 containerd[1499]: time="2025-06-21T02:21:53.522506316Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:21:53.522550 containerd[1499]: time="2025-06-21T02:21:53.522529476Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:21:53.523086 containerd[1499]: time="2025-06-21T02:21:53.523054516Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:21:53.523325 containerd[1499]: time="2025-06-21T02:21:53.523299476Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:21:53.523411 containerd[1499]: time="2025-06-21T02:21:53.523394556Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:21:53.526454 containerd[1499]: time="2025-06-21T02:21:53.526421876Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:21:53.526483 containerd[1499]: time="2025-06-21T02:21:53.526469996Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:21:53.526517 containerd[1499]: time="2025-06-21T02:21:53.526484516Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:21:53.526517 containerd[1499]: time="2025-06-21T02:21:53.526501956Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:21:53.526517 containerd[1499]: time="2025-06-21T02:21:53.526515476Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:21:53.526565 containerd[1499]: time="2025-06-21T02:21:53.526526916Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:21:53.526565 containerd[1499]: time="2025-06-21T02:21:53.526538556Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:21:53.526565 containerd[1499]: time="2025-06-21T02:21:53.526551556Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:21:53.526565 containerd[1499]: time="2025-06-21T02:21:53.526562356Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:21:53.526627 containerd[1499]: time="2025-06-21T02:21:53.526573516Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:21:53.526627 containerd[1499]: time="2025-06-21T02:21:53.526582676Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:21:53.526627 containerd[1499]: time="2025-06-21T02:21:53.526594636Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:21:53.526742 containerd[1499]: time="2025-06-21T02:21:53.526701476Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:21:53.526779 containerd[1499]: time="2025-06-21T02:21:53.526750796Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:21:53.526779 containerd[1499]: time="2025-06-21T02:21:53.526768516Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:21:53.526810 containerd[1499]: time="2025-06-21T02:21:53.526779396Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:21:53.526810 containerd[1499]: time="2025-06-21T02:21:53.526790436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:21:53.526810 containerd[1499]: time="2025-06-21T02:21:53.526800956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:21:53.526863 containerd[1499]: time="2025-06-21T02:21:53.526823476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:21:53.526863 containerd[1499]: time="2025-06-21T02:21:53.526834996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:21:53.526863 containerd[1499]: time="2025-06-21T02:21:53.526846196Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:21:53.526863 containerd[1499]: time="2025-06-21T02:21:53.526855956Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:21:53.526962 containerd[1499]: time="2025-06-21T02:21:53.526866156Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:21:53.527072 containerd[1499]: time="2025-06-21T02:21:53.527042676Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:21:53.527072 containerd[1499]: time="2025-06-21T02:21:53.527063476Z" level=info msg="Start snapshots syncer" Jun 21 02:21:53.527136 containerd[1499]: time="2025-06-21T02:21:53.527091316Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:21:53.527321 containerd[1499]: time="2025-06-21T02:21:53.527283156Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:21:53.527418 containerd[1499]: time="2025-06-21T02:21:53.527332276Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:21:53.527418 containerd[1499]: time="2025-06-21T02:21:53.527404116Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:21:53.527555 containerd[1499]: time="2025-06-21T02:21:53.527521956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:21:53.527555 containerd[1499]: time="2025-06-21T02:21:53.527551276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:21:53.527606 containerd[1499]: time="2025-06-21T02:21:53.527562476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:21:53.527606 containerd[1499]: time="2025-06-21T02:21:53.527573316Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:21:53.527606 containerd[1499]: time="2025-06-21T02:21:53.527586956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:21:53.527606 containerd[1499]: time="2025-06-21T02:21:53.527601436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:21:53.527665 containerd[1499]: time="2025-06-21T02:21:53.527612596Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:21:53.527665 containerd[1499]: time="2025-06-21T02:21:53.527638516Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:21:53.527665 containerd[1499]: time="2025-06-21T02:21:53.527649236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:21:53.527665 containerd[1499]: time="2025-06-21T02:21:53.527659836Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:21:53.527746 containerd[1499]: time="2025-06-21T02:21:53.527695876Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:21:53.527746 containerd[1499]: time="2025-06-21T02:21:53.527708956Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:21:53.527746 containerd[1499]: time="2025-06-21T02:21:53.527716716Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:21:53.527746 containerd[1499]: time="2025-06-21T02:21:53.527725796Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:21:53.527814 containerd[1499]: time="2025-06-21T02:21:53.527752876Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:21:53.527814 containerd[1499]: time="2025-06-21T02:21:53.527767276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:21:53.527814 containerd[1499]: time="2025-06-21T02:21:53.527777596Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:21:53.527860 containerd[1499]: time="2025-06-21T02:21:53.527852156Z" level=info msg="runtime interface created" Jun 21 02:21:53.527860 containerd[1499]: time="2025-06-21T02:21:53.527858036Z" level=info msg="created NRI interface" Jun 21 02:21:53.527890 containerd[1499]: time="2025-06-21T02:21:53.527866876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:21:53.527890 containerd[1499]: time="2025-06-21T02:21:53.527877556Z" level=info msg="Connect containerd service" Jun 21 02:21:53.527923 containerd[1499]: time="2025-06-21T02:21:53.527903356Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:21:53.528565 containerd[1499]: time="2025-06-21T02:21:53.528533036Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:21:53.542406 sshd_keygen[1438]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:21:53.563744 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:21:53.566281 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:21:53.586388 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:21:53.586640 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:21:53.589646 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:21:53.609911 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:21:53.613021 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:21:53.615257 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:21:53.616564 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:21:53.634775 containerd[1499]: time="2025-06-21T02:21:53.634705276Z" level=info msg="Start subscribing containerd event" Jun 21 02:21:53.634775 containerd[1499]: time="2025-06-21T02:21:53.634778436Z" level=info msg="Start recovering state" Jun 21 02:21:53.634871 containerd[1499]: time="2025-06-21T02:21:53.634856156Z" level=info msg="Start event monitor" Jun 21 02:21:53.634889 containerd[1499]: time="2025-06-21T02:21:53.634870956Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:21:53.634889 containerd[1499]: time="2025-06-21T02:21:53.634879516Z" level=info msg="Start streaming server" Jun 21 02:21:53.634961 containerd[1499]: time="2025-06-21T02:21:53.634895916Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:21:53.634961 containerd[1499]: time="2025-06-21T02:21:53.634903356Z" level=info msg="runtime interface starting up..." Jun 21 02:21:53.634961 containerd[1499]: time="2025-06-21T02:21:53.634908596Z" level=info msg="starting plugins..." Jun 21 02:21:53.635192 containerd[1499]: time="2025-06-21T02:21:53.635155556Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:21:53.635320 containerd[1499]: time="2025-06-21T02:21:53.635288476Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:21:53.635364 containerd[1499]: time="2025-06-21T02:21:53.635348276Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:21:53.635428 containerd[1499]: time="2025-06-21T02:21:53.635413676Z" level=info msg="containerd successfully booted in 0.124841s" Jun 21 02:21:53.635561 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:21:54.499961 systemd-networkd[1400]: eth0: Gained IPv6LL Jun 21 02:21:54.502593 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:21:54.504792 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:21:54.507506 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:21:54.509260 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:21:54.532288 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:21:54.533603 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:21:54.534815 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:21:54.536396 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:21:54.536625 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:21:54.540830 systemd[1]: Startup finished in 2.054s (kernel) + 3.631s (initrd) + 2.833s (userspace) = 8.520s. Jun 21 02:22:01.439268 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:22:01.440473 systemd[1]: Started sshd@0-10.0.0.86:22-10.0.0.1:56468.service - OpenSSH per-connection server daemon (10.0.0.1:56468). Jun 21 02:22:01.495619 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 56468 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:01.497404 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:01.503125 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:22:01.504023 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:22:01.509369 systemd-logind[1432]: New session 1 of user core. Jun 21 02:22:01.532859 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:22:01.535780 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:22:01.559932 (systemd)[1584]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:22:01.562211 systemd-logind[1432]: New session c1 of user core. Jun 21 02:22:01.678964 systemd[1584]: Queued start job for default target default.target. Jun 21 02:22:01.688666 systemd[1584]: Created slice app.slice - User Application Slice. Jun 21 02:22:01.688697 systemd[1584]: Reached target paths.target - Paths. Jun 21 02:22:01.688756 systemd[1584]: Reached target timers.target - Timers. Jun 21 02:22:01.690049 systemd[1584]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:22:01.700206 systemd[1584]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:22:01.700277 systemd[1584]: Reached target sockets.target - Sockets. Jun 21 02:22:01.700320 systemd[1584]: Reached target basic.target - Basic System. Jun 21 02:22:01.700349 systemd[1584]: Reached target default.target - Main User Target. Jun 21 02:22:01.700376 systemd[1584]: Startup finished in 132ms. Jun 21 02:22:01.700624 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:22:01.702338 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:22:01.762626 systemd[1]: Started sshd@1-10.0.0.86:22-10.0.0.1:56470.service - OpenSSH per-connection server daemon (10.0.0.1:56470). Jun 21 02:22:01.825565 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 56470 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:01.826982 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:01.831992 systemd-logind[1432]: New session 2 of user core. Jun 21 02:22:01.856939 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:22:01.909825 sshd[1597]: Connection closed by 10.0.0.1 port 56470 Jun 21 02:22:01.910281 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:01.917836 systemd[1]: sshd@1-10.0.0.86:22-10.0.0.1:56470.service: Deactivated successfully. Jun 21 02:22:01.920110 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:22:01.921808 systemd-logind[1432]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:22:01.923392 systemd[1]: Started sshd@2-10.0.0.86:22-10.0.0.1:56486.service - OpenSSH per-connection server daemon (10.0.0.1:56486). Jun 21 02:22:01.924667 systemd-logind[1432]: Removed session 2. Jun 21 02:22:01.978979 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 56486 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:01.980337 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:01.985191 systemd-logind[1432]: New session 3 of user core. Jun 21 02:22:01.993927 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:22:02.042125 sshd[1605]: Connection closed by 10.0.0.1 port 56486 Jun 21 02:22:02.042445 sshd-session[1603]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:02.051844 systemd[1]: sshd@2-10.0.0.86:22-10.0.0.1:56486.service: Deactivated successfully. Jun 21 02:22:02.054182 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:22:02.054970 systemd-logind[1432]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:22:02.057980 systemd[1]: Started sshd@3-10.0.0.86:22-10.0.0.1:56490.service - OpenSSH per-connection server daemon (10.0.0.1:56490). Jun 21 02:22:02.058622 systemd-logind[1432]: Removed session 3. Jun 21 02:22:02.118028 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 56490 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:02.119319 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:02.123234 systemd-logind[1432]: New session 4 of user core. Jun 21 02:22:02.133901 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:22:02.185827 sshd[1613]: Connection closed by 10.0.0.1 port 56490 Jun 21 02:22:02.186285 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:02.197862 systemd[1]: sshd@3-10.0.0.86:22-10.0.0.1:56490.service: Deactivated successfully. Jun 21 02:22:02.200131 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:22:02.200815 systemd-logind[1432]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:22:02.203173 systemd[1]: Started sshd@4-10.0.0.86:22-10.0.0.1:56502.service - OpenSSH per-connection server daemon (10.0.0.1:56502). Jun 21 02:22:02.204146 systemd-logind[1432]: Removed session 4. Jun 21 02:22:02.256660 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 56502 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:02.257876 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:02.262345 systemd-logind[1432]: New session 5 of user core. Jun 21 02:22:02.269876 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:22:02.327984 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:22:02.328254 sudo[1622]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:02.343359 sudo[1622]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:02.344818 sshd[1621]: Connection closed by 10.0.0.1 port 56502 Jun 21 02:22:02.345209 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:02.357279 systemd[1]: sshd@4-10.0.0.86:22-10.0.0.1:56502.service: Deactivated successfully. Jun 21 02:22:02.359265 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:22:02.361023 systemd-logind[1432]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:22:02.363416 systemd-logind[1432]: Removed session 5. Jun 21 02:22:02.365308 systemd[1]: Started sshd@5-10.0.0.86:22-10.0.0.1:56512.service - OpenSSH per-connection server daemon (10.0.0.1:56512). Jun 21 02:22:02.417780 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 56512 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:02.419108 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:02.423991 systemd-logind[1432]: New session 6 of user core. Jun 21 02:22:02.433885 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:22:02.485052 sudo[1632]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:22:02.485657 sudo[1632]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:02.490117 sudo[1632]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:02.494639 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:22:02.494934 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:02.503023 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:22:02.537252 augenrules[1654]: No rules Jun 21 02:22:02.538441 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:22:02.539772 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:22:02.541211 sudo[1631]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:02.542762 sshd[1630]: Connection closed by 10.0.0.1 port 56512 Jun 21 02:22:02.542856 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:02.556720 systemd[1]: sshd@5-10.0.0.86:22-10.0.0.1:56512.service: Deactivated successfully. Jun 21 02:22:02.558175 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:22:02.558828 systemd-logind[1432]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:22:02.561365 systemd[1]: Started sshd@6-10.0.0.86:22-10.0.0.1:34224.service - OpenSSH per-connection server daemon (10.0.0.1:34224). Jun 21 02:22:02.561998 systemd-logind[1432]: Removed session 6. Jun 21 02:22:02.613047 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 34224 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:02.614298 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:02.618817 systemd-logind[1432]: New session 7 of user core. Jun 21 02:22:02.634932 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:22:02.687343 sshd[1666]: Connection closed by 10.0.0.1 port 34224 Jun 21 02:22:02.687659 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:02.697828 systemd[1]: sshd@6-10.0.0.86:22-10.0.0.1:34224.service: Deactivated successfully. Jun 21 02:22:02.700150 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:22:02.701806 systemd-logind[1432]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:22:02.704041 systemd[1]: Started sshd@7-10.0.0.86:22-10.0.0.1:34232.service - OpenSSH per-connection server daemon (10.0.0.1:34232). Jun 21 02:22:02.704494 systemd-logind[1432]: Removed session 7. Jun 21 02:22:02.758407 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 34232 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:02.759689 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:02.763808 systemd-logind[1432]: New session 8 of user core. Jun 21 02:22:02.771909 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:22:02.821677 sshd[1674]: Connection closed by 10.0.0.1 port 34232 Jun 21 02:22:02.822013 sshd-session[1672]: pam_unix(sshd:session): session closed for user core -- Reboot -- Jun 21 02:22:14.765583 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:22:14.765603 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:22:14.765613 kernel: KASLR enabled Jun 21 02:22:14.765619 kernel: efi: EFI v2.7 by EDK II Jun 21 02:22:14.765625 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:22:14.765630 kernel: random: crng init done Jun 21 02:22:14.765637 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:22:14.765643 kernel: secureboot: Secure boot enabled Jun 21 02:22:14.765648 kernel: ACPI: Early table checksum verification disabled Jun 21 02:22:14.765655 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:22:14.765661 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:22:14.765667 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765672 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765678 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765685 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765692 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765698 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765705 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765711 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765716 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:22:14.765722 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:22:14.765728 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:22:14.765734 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:22:14.765741 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:22:14.765746 kernel: Zone ranges: Jun 21 02:22:14.765753 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:22:14.765759 kernel: DMA32 empty Jun 21 02:22:14.765765 kernel: Normal empty Jun 21 02:22:14.765771 kernel: Device empty Jun 21 02:22:14.765777 kernel: Movable zone start for each node Jun 21 02:22:14.765783 kernel: Early memory node ranges Jun 21 02:22:14.765789 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:22:14.765794 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:22:14.765801 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:22:14.765807 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:22:14.765812 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:22:14.765819 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:22:14.765826 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:22:14.765832 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:22:14.765838 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:22:14.765847 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:22:14.765853 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:22:14.765860 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:22:14.765866 kernel: psci: probing for conduit method from ACPI. Jun 21 02:22:14.765874 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:22:14.765881 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:22:14.765887 kernel: psci: Trusted OS migration not required Jun 21 02:22:14.765893 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:22:14.765900 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:22:14.765906 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:22:14.765912 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:22:14.765926 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:22:14.765933 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:22:14.765941 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:22:14.765948 kernel: CPU features: detected: Spectre-v4 Jun 21 02:22:14.765954 kernel: CPU features: detected: Spectre-BHB Jun 21 02:22:14.765960 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:22:14.765967 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:22:14.765973 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:22:14.765979 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:22:14.765986 kernel: alternatives: applying boot alternatives Jun 21 02:22:14.765993 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:22:14.766000 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:22:14.766006 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:22:14.766014 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:22:14.766020 kernel: Fallback order for Node 0: 0 Jun 21 02:22:14.766026 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:22:14.766033 kernel: Policy zone: DMA Jun 21 02:22:14.766039 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:22:14.766045 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:22:14.766051 kernel: software IO TLB: area num 4. Jun 21 02:22:14.766058 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:22:14.766064 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:22:14.766071 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:22:14.766077 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:22:14.766084 kernel: rcu: RCU event tracing is enabled. Jun 21 02:22:14.766092 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:22:14.766098 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:22:14.766105 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:22:14.766112 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:22:14.766118 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:22:14.766142 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:22:14.766149 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:22:14.766155 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:22:14.766162 kernel: GICv3: 256 SPIs implemented Jun 21 02:22:14.766168 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:22:14.766174 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:22:14.766181 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:22:14.766189 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:22:14.766196 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:22:14.766202 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:22:14.766209 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:22:14.766215 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:22:14.766222 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:22:14.766228 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:22:14.766235 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:22:14.766242 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:22:14.766248 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:22:14.766255 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:22:14.766263 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:22:14.766269 kernel: arm-pv: using stolen time PV Jun 21 02:22:14.766276 kernel: Console: colour dummy device 80x25 Jun 21 02:22:14.766283 kernel: ACPI: Core revision 20240827 Jun 21 02:22:14.766290 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:22:14.766296 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:22:14.766303 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:22:14.766309 kernel: landlock: Up and running. Jun 21 02:22:14.766316 kernel: SELinux: Initializing. Jun 21 02:22:14.766323 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:22:14.766330 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:22:14.766337 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:22:14.766344 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:22:14.766350 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:22:14.766357 kernel: Remapping and enabling EFI services. Jun 21 02:22:14.766363 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:22:14.766370 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:22:14.766376 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:22:14.766385 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:22:14.766396 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:22:14.766403 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:22:14.766412 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:22:14.766419 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:22:14.766440 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:22:14.766448 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:22:14.766455 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:22:14.766462 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:22:14.766471 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:22:14.766478 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:22:14.766485 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:22:14.766492 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:22:14.766499 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:22:14.766506 kernel: SMP: Total of 4 processors activated. Jun 21 02:22:14.766513 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:22:14.766519 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:22:14.766526 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:22:14.766535 kernel: CPU features: detected: Common not Private translations Jun 21 02:22:14.766542 kernel: CPU features: detected: CRC32 instructions Jun 21 02:22:14.766549 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:22:14.766556 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:22:14.766563 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:22:14.766570 kernel: CPU features: detected: Privileged Access Never Jun 21 02:22:14.766577 kernel: CPU features: detected: RAS Extension Support Jun 21 02:22:14.766584 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:22:14.766590 kernel: alternatives: applying system-wide alternatives Jun 21 02:22:14.766599 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:22:14.766606 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:22:14.766613 kernel: devtmpfs: initialized Jun 21 02:22:14.766620 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:22:14.766627 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:22:14.766634 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:22:14.766641 kernel: 0 pages in range for non-PLT usage Jun 21 02:22:14.766647 kernel: 508496 pages in range for PLT usage Jun 21 02:22:14.766654 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:22:14.766662 kernel: SMBIOS 3.0.0 present. Jun 21 02:22:14.766669 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:22:14.766676 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:22:14.766683 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:22:14.766689 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:22:14.766697 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:22:14.766703 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:22:14.766710 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:22:14.766717 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jun 21 02:22:14.766725 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:22:14.766732 kernel: cpuidle: using governor menu Jun 21 02:22:14.766739 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:22:14.766746 kernel: ASID allocator initialised with 32768 entries Jun 21 02:22:14.766753 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:22:14.766760 kernel: Serial: AMBA PL011 UART driver Jun 21 02:22:14.766767 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:22:14.766774 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:22:14.766780 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:22:14.766789 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:22:14.766796 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:22:14.766802 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:22:14.766809 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:22:14.766816 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:22:14.766823 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:22:14.766830 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:22:14.766837 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:22:14.766844 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:22:14.766852 kernel: ACPI: Interpreter enabled Jun 21 02:22:14.766859 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:22:14.766866 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:22:14.766873 kernel: ACPI: CPU0 has been hot-added Jun 21 02:22:14.766880 kernel: ACPI: CPU1 has been hot-added Jun 21 02:22:14.766887 kernel: ACPI: CPU2 has been hot-added Jun 21 02:22:14.766894 kernel: ACPI: CPU3 has been hot-added Jun 21 02:22:14.766902 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:22:14.766909 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:22:14.766917 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:22:14.767051 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:22:14.767132 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:22:14.767197 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:22:14.767255 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:22:14.767312 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:22:14.767321 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:22:14.767331 kernel: PCI host bridge to bus 0000:00 Jun 21 02:22:14.767394 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:22:14.767448 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:22:14.767509 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:22:14.767565 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:22:14.767643 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:22:14.767713 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:22:14.767775 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:22:14.767833 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:22:14.767890 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:22:14.767959 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:22:14.768018 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:22:14.768077 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:22:14.768142 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:22:14.768197 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:22:14.768260 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:22:14.768269 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:22:14.768279 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:22:14.768286 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:22:14.768293 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:22:14.768301 kernel: iommu: Default domain type: Translated Jun 21 02:22:14.768312 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:22:14.768319 kernel: efivars: Registered efivars operations Jun 21 02:22:14.768327 kernel: vgaarb: loaded Jun 21 02:22:14.768334 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:22:14.768343 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:22:14.768353 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:22:14.768360 kernel: pnp: PnP ACPI init Jun 21 02:22:14.768433 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:22:14.768443 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:22:14.768451 kernel: NET: Registered PF_INET protocol family Jun 21 02:22:14.768459 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:22:14.768466 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:22:14.768473 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:22:14.768480 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:22:14.768487 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:22:14.768494 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:22:14.768501 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:22:14.768508 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:22:14.768516 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:22:14.768523 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:22:14.768530 kernel: kvm [1]: HYP mode not available Jun 21 02:22:14.768537 kernel: Initialise system trusted keyrings Jun 21 02:22:14.768544 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:22:14.768551 kernel: Key type asymmetric registered Jun 21 02:22:14.768558 kernel: Asymmetric key parser 'x509' registered Jun 21 02:22:14.768565 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:22:14.768573 kernel: io scheduler mq-deadline registered Jun 21 02:22:14.768581 kernel: io scheduler kyber registered Jun 21 02:22:14.768588 kernel: io scheduler bfq registered Jun 21 02:22:14.768595 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:22:14.768602 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:22:14.768609 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:22:14.768671 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:22:14.768681 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:22:14.768688 kernel: thunder_xcv, ver 1.0 Jun 21 02:22:14.768695 kernel: thunder_bgx, ver 1.0 Jun 21 02:22:14.768703 kernel: nicpf, ver 1.0 Jun 21 02:22:14.768710 kernel: nicvf, ver 1.0 Jun 21 02:22:14.768777 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:22:14.768834 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:22:14 UTC (1750472534) Jun 21 02:22:14.768844 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:22:14.768851 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:22:14.768858 kernel: watchdog: NMI not fully supported Jun 21 02:22:14.768865 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:22:14.768874 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:22:14.768881 kernel: Segment Routing with IPv6 Jun 21 02:22:14.768888 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:22:14.768895 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:22:14.768902 kernel: Key type dns_resolver registered Jun 21 02:22:14.768909 kernel: registered taskstats version 1 Jun 21 02:22:14.768916 kernel: Loading compiled-in X.509 certificates Jun 21 02:22:14.768929 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:22:14.768936 kernel: Demotion targets for Node 0: null Jun 21 02:22:14.768945 kernel: Key type .fscrypt registered Jun 21 02:22:14.768952 kernel: Key type fscrypt-provisioning registered Jun 21 02:22:14.768960 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:22:14.768967 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:22:14.768974 kernel: ima: No architecture policies found Jun 21 02:22:14.768981 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:22:14.768988 kernel: clk: Disabling unused clocks Jun 21 02:22:14.768995 kernel: PM: genpd: Disabling unused power domains Jun 21 02:22:14.769002 kernel: Warning: unable to open an initial console. Jun 21 02:22:14.769011 kernel: Freeing unused kernel memory: 39488K Jun 21 02:22:14.769018 kernel: Run /init as init process Jun 21 02:22:14.769025 kernel: with arguments: Jun 21 02:22:14.769032 kernel: /init Jun 21 02:22:14.769039 kernel: with environment: Jun 21 02:22:14.769046 kernel: HOME=/ Jun 21 02:22:14.769053 kernel: TERM=linux Jun 21 02:22:14.769060 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:22:14.769068 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:22:14.769079 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:22:14.769088 systemd[1]: Detected virtualization kvm. Jun 21 02:22:14.769095 systemd[1]: Detected architecture arm64. Jun 21 02:22:14.769102 systemd[1]: Running in initrd. Jun 21 02:22:14.769110 systemd[1]: No hostname configured, using default hostname. Jun 21 02:22:14.769118 systemd[1]: Hostname set to . Jun 21 02:22:14.769133 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:22:14.769142 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:22:14.769150 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:22:14.769157 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:22:14.769165 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:22:14.769173 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:22:14.769181 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:22:14.769190 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:22:14.769199 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:22:14.769206 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:22:14.769214 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:22:14.769222 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:22:14.769230 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:22:14.769237 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:22:14.769245 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:22:14.769252 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:22:14.769262 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:22:14.769269 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:22:14.769277 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:22:14.769284 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:22:14.769295 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:22:14.769307 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:22:14.769315 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:22:14.769323 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:22:14.769331 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:22:14.769340 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:22:14.769348 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:22:14.769355 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:22:14.769363 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:22:14.769370 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:22:14.769378 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:22:14.769385 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:22:14.769393 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:22:14.769403 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:22:14.769426 systemd-journald[235]: Collecting audit messages is disabled. Jun 21 02:22:14.769446 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:22:14.769454 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:22:14.769462 systemd-journald[235]: Journal started Jun 21 02:22:14.769481 systemd-journald[235]: Runtime Journal (/run/log/journal/927356de415b48b8bf14dc168770e50b) is 6M, max 48.5M, 42.4M free. Jun 21 02:22:14.752555 systemd-modules-load[239]: Inserted module 'overlay' Jun 21 02:22:14.772311 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:22:14.772329 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:22:14.774431 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:22:14.774877 systemd-modules-load[239]: Inserted module 'br_netfilter' Jun 21 02:22:14.775535 kernel: Bridge firewalling registered Jun 21 02:22:14.775658 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:22:14.778260 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:22:14.779437 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:22:14.785814 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:22:14.789855 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:22:14.792059 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:22:14.792783 systemd-tmpfiles[273]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:22:14.792992 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:22:14.795498 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:22:14.796941 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:22:14.810266 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:22:14.884150 kernel: SCSI subsystem initialized Jun 21 02:22:14.888136 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:22:14.898155 kernel: iscsi: registered transport (tcp) Jun 21 02:22:14.912150 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:22:14.912165 kernel: QLogic iSCSI HBA Driver Jun 21 02:22:14.929217 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:22:14.948218 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:22:14.949399 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:22:14.995119 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:22:14.997035 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:22:15.062172 kernel: raid6: neonx8 gen() 15780 MB/s Jun 21 02:22:15.079145 kernel: raid6: neonx4 gen() 15789 MB/s Jun 21 02:22:15.096151 kernel: raid6: neonx2 gen() 13148 MB/s Jun 21 02:22:15.113149 kernel: raid6: neonx1 gen() 10480 MB/s Jun 21 02:22:15.130147 kernel: raid6: int64x8 gen() 6905 MB/s Jun 21 02:22:15.147153 kernel: raid6: int64x4 gen() 7313 MB/s Jun 21 02:22:15.164139 kernel: raid6: int64x2 gen() 6086 MB/s Jun 21 02:22:15.181143 kernel: raid6: int64x1 gen() 5052 MB/s Jun 21 02:22:15.181170 kernel: raid6: using algorithm neonx4 gen() 15789 MB/s Jun 21 02:22:15.198154 kernel: raid6: .... xor() 12335 MB/s, rmw enabled Jun 21 02:22:15.198174 kernel: raid6: using neon recovery algorithm Jun 21 02:22:15.203146 kernel: xor: measuring software checksum speed Jun 21 02:22:15.203169 kernel: 8regs : 21613 MB/sec Jun 21 02:22:15.203182 kernel: 32regs : 19561 MB/sec Jun 21 02:22:15.204458 kernel: arm64_neon : 28118 MB/sec Jun 21 02:22:15.204469 kernel: xor: using function: arm64_neon (28118 MB/sec) Jun 21 02:22:15.260155 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:22:15.266727 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:22:15.268904 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:22:15.304117 systemd-udevd[488]: Using default interface naming scheme 'v255'. Jun 21 02:22:15.309897 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:22:15.311485 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:22:15.335990 dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation Jun 21 02:22:15.357184 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:22:15.359093 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:22:15.403306 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:22:15.406052 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:22:15.443147 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:22:15.451150 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:22:15.453145 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:22:15.454200 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:22:15.454329 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:22:15.456198 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:22:15.461291 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:22:15.482058 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:22:15.490091 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:22:15.492040 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:22:15.507893 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:22:15.513759 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:22:15.514652 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:22:15.516276 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:22:15.518262 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:22:15.519707 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:22:15.521263 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:22:15.523415 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:22:15.524931 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:22:15.537117 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:22:15.537239 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:22:15.538803 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:22:15.540209 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:22:15.541627 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:22:15.542913 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:22:15.544832 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:22:15.545792 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:22:15.548364 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:22:15.552597 sh[593]: Success Jun 21 02:22:15.563017 systemd-fsck[595]: ROOT: clean, 198/553520 files, 58679/553472 blocks Jun 21 02:22:15.568204 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:22:15.571209 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:22:15.571232 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:22:15.575154 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:22:15.582145 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:22:15.607727 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:22:15.632183 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:22:15.745447 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:22:15.746721 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:22:15.764345 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:22:15.764390 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (612) Jun 21 02:22:15.766390 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:22:15.766432 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:22:15.766443 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:22:15.770264 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:22:15.771362 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:22:15.807158 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:22:15.807750 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:22:15.808768 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:22:15.810702 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:22:15.812115 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:22:15.821474 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:22:15.823687 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:22:15.825903 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (634) Jun 21 02:22:15.825930 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:22:15.827153 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:22:15.827187 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:22:15.829868 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:22:16.123852 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:22:16.125647 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:22:16.143243 initrd-setup-root-after-ignition[931]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:22:16.145947 initrd-setup-root-after-ignition[933]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:22:16.145947 initrd-setup-root-after-ignition[933]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:22:16.149274 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:22:16.148840 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:22:16.151673 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:22:16.153633 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:22:16.224115 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:22:16.224250 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:22:16.225842 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:22:16.227131 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:22:16.228456 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:22:16.229241 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:22:16.253415 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:22:16.256508 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:22:16.278010 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:22:16.278970 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:22:16.280517 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:22:16.281858 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:22:16.281994 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:22:16.283824 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:22:16.285273 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:22:16.286466 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:22:16.287810 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:22:16.289423 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:22:16.290971 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:22:16.292382 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:22:16.293637 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:22:16.294834 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:22:16.296234 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:22:16.297612 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:22:16.298837 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:22:16.300035 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:22:16.301341 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:22:16.302490 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:22:16.302580 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:22:16.303739 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:22:16.303816 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:22:16.304940 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:22:16.305046 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:22:16.306734 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:22:16.307593 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:22:16.312181 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:22:16.313136 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:22:16.314824 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:22:16.315524 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:22:16.316481 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:22:16.316595 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:22:16.318646 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:22:16.318761 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:22:16.320049 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:22:16.320167 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:22:16.321542 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:22:16.321646 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:22:16.322942 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:22:16.323040 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:22:16.325002 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:22:16.325115 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:22:16.326682 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:22:16.326790 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:22:16.328724 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:22:16.328834 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:22:16.330255 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:22:16.330364 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:22:16.332352 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:22:16.337726 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:22:16.337804 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:22:16.356752 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:22:16.356883 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:22:16.358583 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:22:16.358620 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:22:16.359493 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:22:16.359525 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:22:16.361020 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:22:16.361059 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:22:16.363068 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:22:16.363106 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:22:16.365059 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:22:16.365101 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:22:16.367872 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:22:16.369138 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:22:16.369185 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:22:16.371567 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:22:16.371620 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:22:16.373929 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:22:16.373971 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:22:16.376437 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:22:16.376474 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:22:16.378144 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:22:16.378185 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:22:16.381822 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:22:16.381902 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:22:16.383191 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:22:16.385057 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:22:16.393619 systemd[1]: Switching root. Jun 21 02:22:16.432204 systemd-journald[235]: Journal stopped Jun 21 02:22:16.979828 systemd-journald[235]: Received SIGTERM from PID 1 (systemd). Jun 21 02:22:16.979873 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:22:16.979885 kernel: SELinux: policy capability open_perms=1 Jun 21 02:22:16.979894 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:22:16.979903 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:22:16.979922 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:22:16.979937 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:22:16.979950 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:22:16.979958 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:22:16.979967 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:22:16.979983 kernel: audit: type=1403 audit(1750472536.517:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:22:16.979997 systemd[1]: Successfully loaded SELinux policy in 51.287ms. Jun 21 02:22:16.980009 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.095ms. Jun 21 02:22:16.980020 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:22:16.980034 systemd[1]: Detected virtualization kvm. Jun 21 02:22:16.980044 systemd[1]: Detected architecture arm64. Jun 21 02:22:16.980054 zram_generator::config[983]: No configuration found. Jun 21 02:22:16.980064 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:22:16.980074 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:22:16.980084 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:22:16.980094 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:22:16.980103 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:22:16.980114 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:22:16.980141 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:22:16.980152 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:22:16.980162 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:22:16.980172 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:22:16.980182 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:22:16.980193 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:22:16.980203 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:22:16.980213 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:22:16.980224 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:22:16.980235 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:22:16.980244 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:22:16.980254 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:22:16.980264 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:22:16.980274 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Jun 21 02:22:16.980284 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:22:16.980293 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:22:16.980303 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:22:16.980314 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:22:16.980324 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:22:16.980333 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:22:16.980343 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:22:16.980352 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:22:16.980362 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:22:16.980372 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:22:16.980381 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:22:16.980392 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:22:16.980404 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:22:16.980413 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:22:16.980423 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:22:16.980432 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:22:16.980442 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:22:16.980452 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:22:16.980462 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:22:16.980472 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:22:16.980483 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:22:16.980493 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:22:16.980503 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:22:16.980513 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jun 21 02:22:16.980522 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:22:16.980532 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:22:16.980542 systemd[1]: Reached target machines.target - Containers. Jun 21 02:22:16.980552 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:22:16.980563 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:22:16.980573 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:22:16.980583 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:22:16.980592 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:22:16.980602 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:22:16.980612 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:22:16.980622 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:22:16.980631 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:22:16.980641 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:22:16.980653 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:22:16.980662 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:22:16.980672 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:22:16.980682 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:22:16.980692 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:22:16.980701 kernel: loop: module loaded Jun 21 02:22:16.980710 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:22:16.980720 kernel: fuse: init (API version 7.41) Jun 21 02:22:16.980731 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:22:16.980741 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:22:16.980751 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:22:16.980760 kernel: ACPI: bus type drm_connector registered Jun 21 02:22:16.980769 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:22:16.980779 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:22:16.980789 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:22:16.980799 systemd[1]: Stopped verity-setup.service. Jun 21 02:22:16.980810 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:22:16.980820 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:22:16.980830 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:22:16.980839 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:22:16.980849 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:22:16.980859 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:22:16.980891 systemd-journald[1047]: Collecting audit messages is disabled. Jun 21 02:22:16.980917 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:22:16.980928 systemd-journald[1047]: Journal started Jun 21 02:22:16.980948 systemd-journald[1047]: Runtime Journal (/run/log/journal/927356de415b48b8bf14dc168770e50b) is 6M, max 48.5M, 42.4M free. Jun 21 02:22:16.777768 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:22:16.801014 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:22:16.801377 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:22:16.983363 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:22:16.984157 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:22:16.985969 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:22:16.987174 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:22:16.988376 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:22:16.988535 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:22:16.989759 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:22:16.989949 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:22:16.991014 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:22:16.991211 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:22:16.992364 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:22:16.992514 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:22:16.993574 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:22:16.993739 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:22:16.994897 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:22:16.996057 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:22:16.997272 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:22:16.998599 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:22:17.010139 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:22:17.013525 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:22:17.015297 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:22:17.016095 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:22:17.021924 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:22:17.023731 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:22:17.024655 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:22:17.027257 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:22:17.028188 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:22:17.031315 systemd-journald[1047]: Time spent on flushing to /var/log/journal/927356de415b48b8bf14dc168770e50b is 14.791ms for 673 entries. Jun 21 02:22:17.031315 systemd-journald[1047]: System Journal (/var/log/journal/927356de415b48b8bf14dc168770e50b) is 9.8M, max 195.6M, 185.8M free. Jun 21 02:22:17.055016 systemd-journald[1047]: Received client request to flush runtime journal. Jun 21 02:22:17.028992 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:22:17.030688 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:22:17.034543 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:22:17.037367 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:22:17.038347 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:22:17.044599 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:22:17.045574 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:22:17.054167 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:22:17.057784 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:22:17.058081 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Jun 21 02:22:17.058099 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Jun 21 02:22:17.062905 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:22:17.065185 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:22:17.096608 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:22:17.098690 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:22:17.122174 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Jun 21 02:22:17.122193 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Jun 21 02:22:17.125798 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:22:17.470099 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:22:17.472574 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:22:17.509535 systemd-udevd[1118]: Using default interface naming scheme 'v255'. Jun 21 02:22:17.524596 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:22:17.527325 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:22:17.539385 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:22:17.581528 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:22:17.615006 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:22:17.619352 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:22:17.630110 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jun 21 02:22:17.641143 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. Jun 21 02:22:17.641221 kernel: True protection against single-disk failure might be compromised. Jun 21 02:22:17.643148 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jun 21 02:22:17.643197 kernel: md127: detected capacity change from 0 to 129024 Jun 21 02:22:17.643789 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:22:17.650317 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:22:17.712371 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:22:17.718953 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Jun 21 02:22:17.719822 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Jun 21 02:22:17.719838 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jun 21 02:22:17.727608 systemd-networkd[1126]: lo: Link UP Jun 21 02:22:17.727612 systemd-networkd[1126]: lo: Gained carrier Jun 21 02:22:17.728475 systemd-networkd[1126]: Enumeration completed Jun 21 02:22:17.728900 systemd-networkd[1126]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:22:17.728903 systemd-networkd[1126]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:22:17.729262 systemd[1]: Started mdmonitor.service - MD array monitor. Jun 21 02:22:17.729432 systemd-networkd[1126]: eth0: Link UP Jun 21 02:22:17.729436 systemd-networkd[1126]: eth0: Gained carrier Jun 21 02:22:17.729448 systemd-networkd[1126]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:22:17.730208 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:22:17.733278 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:22:17.735080 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:22:17.746261 systemd-networkd[1126]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:22:17.751209 mdadm[1188]: mdadm: NewArray event detected on md device /dev/md127 Jun 21 02:22:17.751233 mdadm[1188]: NewArray event detected on md device /dev/md127 Jun 21 02:22:17.761192 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:22:17.787809 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:22:17.806258 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jun 21 02:22:17.842155 kernel: EXT4-fs (md127): mounted filesystem 225f3909-8f9c-4d9f-8c28-eab68b5ecaf6 r/w with ordered data mode. Quota mode: none. Jun 21 02:22:17.842570 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jun 21 02:22:17.843875 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:22:17.845751 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:22:17.847822 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:22:17.848725 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:22:17.848766 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:22:17.849793 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:22:17.866155 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:22:17.880143 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:22:17.905155 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:22:17.942329 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:22:17.950144 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:22:17.953631 (sd-merge)[1210]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:22:17.954034 (sd-merge)[1210]: Merged extensions into '/usr'. Jun 21 02:22:17.958033 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:22:17.960535 systemd[1]: Starting ensure-sysext.service... Jun 21 02:22:17.962009 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:22:17.976175 systemd[1]: Reload requested from client PID 1212 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:22:17.976191 systemd[1]: Reloading... Jun 21 02:22:17.984249 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:22:17.984279 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:22:17.984493 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:22:17.984673 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:22:17.985299 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:22:17.985494 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Jun 21 02:22:17.985540 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Jun 21 02:22:17.990500 systemd-tmpfiles[1213]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:22:17.990507 systemd-tmpfiles[1213]: Skipping /boot Jun 21 02:22:17.999608 systemd-tmpfiles[1213]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:22:17.999623 systemd-tmpfiles[1213]: Skipping /boot Jun 21 02:22:18.032150 zram_generator::config[1245]: No configuration found. Jun 21 02:22:18.103143 ldconfig[1203]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:22:18.106076 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:22:18.183208 systemd[1]: Reloading finished in 206 ms. Jun 21 02:22:18.215106 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:22:18.236603 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:22:18.244922 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:22:18.246926 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:22:18.248842 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:22:18.251999 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:22:18.254626 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:22:18.259067 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:22:18.260816 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:22:18.271337 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:22:18.273459 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:22:18.276350 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:22:18.276475 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:22:18.276569 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:22:18.277469 augenrules[1278]: /sbin/augenrules: No change Jun 21 02:22:18.277598 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:22:18.279602 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:22:18.279751 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:22:18.289804 augenrules[1302]: No rules Jun 21 02:22:18.289805 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:22:18.291621 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:22:18.291835 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:22:18.295415 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:22:18.296882 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:22:18.297053 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:22:18.298370 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:22:18.298510 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:22:18.303376 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:22:18.309824 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:22:18.315192 systemd[1]: Finished ensure-sysext.service. Jun 21 02:22:18.318012 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:22:18.320366 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:22:18.321361 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:22:18.326899 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:22:18.330167 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:22:18.333398 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:22:18.334202 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:22:18.334262 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:22:18.334299 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:22:18.337421 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:22:18.338261 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:22:18.338795 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:22:18.338961 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:22:18.340096 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:22:18.340495 augenrules[1315]: /sbin/augenrules: No change Jun 21 02:22:18.342436 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:22:18.343735 systemd-resolved[1281]: Positive Trust Anchors: Jun 21 02:22:18.343752 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:22:18.343783 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:22:18.344073 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:22:18.344268 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:22:18.346028 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:22:18.346573 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:22:18.349063 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:22:18.349451 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:22:18.351408 augenrules[1338]: No rules Jun 21 02:22:18.351722 systemd-resolved[1281]: Defaulting to hostname 'linux'. Jun 21 02:22:18.352758 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:22:18.352970 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:22:18.357269 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:22:18.358173 systemd[1]: Reached target network.target - Network. Jun 21 02:22:18.358839 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:22:18.393872 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:22:17.097258 systemd-timesyncd[1327]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:22:17.107034 systemd-journald[1047]: Time jumped backwards, rotating. Jun 21 02:22:17.097304 systemd-timesyncd[1327]: Initial clock synchronization to Sat 2025-06-21 02:22:17.097180 UTC. Jun 21 02:22:17.097478 systemd-resolved[1281]: Clock change detected. Flushing caches. Jun 21 02:22:17.097550 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:22:17.099139 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:22:17.100155 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:22:17.101250 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:22:17.102300 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:22:17.102327 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:22:17.103082 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:22:17.104183 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:22:17.105194 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:22:17.106175 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:22:17.108001 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:22:17.110459 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:22:17.113616 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:22:17.115876 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:22:17.116796 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:22:17.120456 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:22:17.121735 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:22:17.123080 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:22:17.126344 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:22:17.127081 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:22:17.127819 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:22:17.127850 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:22:17.128750 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:22:17.130424 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:22:17.132021 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:22:17.133698 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:22:17.136524 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:22:17.137352 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:22:17.140057 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:22:17.141747 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:22:17.144667 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:22:17.148996 jq[1351]: false Jun 21 02:22:17.149198 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:22:17.150908 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:22:17.151357 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:22:17.152471 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:22:17.155645 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:22:17.160449 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:22:17.161732 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:22:17.161907 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:22:17.162134 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:22:17.162321 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:22:17.164622 jq[1361]: true Jun 21 02:22:17.176023 extend-filesystems[1352]: Found /dev/md127 Jun 21 02:22:17.183119 extend-filesystems[1373]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 21 02:22:17.192774 extend-filesystems[1352]: Found /dev/vda6 Jun 21 02:22:17.193615 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:22:17.193712 jq[1366]: false Jun 21 02:22:17.193851 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:22:17.195123 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:22:17.195326 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:22:17.196932 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:22:17.204703 extend-filesystems[1352]: Found /dev/vda9 Jun 21 02:22:17.208131 extend-filesystems[1352]: Checking size of /dev/vda9 Jun 21 02:22:17.211535 (ntainerd)[1377]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:22:17.213897 dbus-daemon[1349]: [system] SELinux support is enabled Jun 21 02:22:17.214288 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:22:17.217763 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:22:17.217805 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:22:17.219572 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:22:17.219597 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:22:17.225573 extend-filesystems[1352]: Old size kept for /dev/vda9 Jun 21 02:22:17.227648 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:22:17.227863 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:22:17.239448 update_engine[1359]: I20250621 02:22:17.238395 1359 main.cc:92] Flatcar Update Engine starting Jun 21 02:22:17.240775 update_engine[1359]: I20250621 02:22:17.240612 1359 update_check_scheduler.cc:74] Next update check in 11m23s Jun 21 02:22:17.242240 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:22:17.249361 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:22:17.253637 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:22:17.259380 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:22:17.271848 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:22:17.278931 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:22:17.282103 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:22:17.286180 systemd-logind[1356]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:22:17.287263 systemd-logind[1356]: New seat seat0. Jun 21 02:22:17.290655 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:22:17.304032 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:22:17.307817 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:22:17.310788 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:22:17.312061 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:22:17.316474 locksmithd[1398]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:22:17.438843 containerd[1377]: time="2025-06-21T02:22:17Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:22:17.439465 containerd[1377]: time="2025-06-21T02:22:17.439426772Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:22:17.446997 containerd[1377]: time="2025-06-21T02:22:17.446956812Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.84µs" Jun 21 02:22:17.446997 containerd[1377]: time="2025-06-21T02:22:17.446991292Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:22:17.447041 containerd[1377]: time="2025-06-21T02:22:17.447008612Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:22:17.447249 containerd[1377]: time="2025-06-21T02:22:17.447218052Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:22:17.447249 containerd[1377]: time="2025-06-21T02:22:17.447244252Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:22:17.447292 containerd[1377]: time="2025-06-21T02:22:17.447269532Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447419 containerd[1377]: time="2025-06-21T02:22:17.447399332Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447440 containerd[1377]: time="2025-06-21T02:22:17.447417212Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447622 containerd[1377]: time="2025-06-21T02:22:17.447594332Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447622 containerd[1377]: time="2025-06-21T02:22:17.447615532Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447656 containerd[1377]: time="2025-06-21T02:22:17.447626972Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447656 containerd[1377]: time="2025-06-21T02:22:17.447635212Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:22:17.447799 containerd[1377]: time="2025-06-21T02:22:17.447772492Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:22:17.448037 containerd[1377]: time="2025-06-21T02:22:17.448008812Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:22:17.448076 containerd[1377]: time="2025-06-21T02:22:17.448048252Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:22:17.448096 containerd[1377]: time="2025-06-21T02:22:17.448075612Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:22:17.448119 containerd[1377]: time="2025-06-21T02:22:17.448105772Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:22:17.448334 containerd[1377]: time="2025-06-21T02:22:17.448308732Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:22:17.448368 containerd[1377]: time="2025-06-21T02:22:17.448354892Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:22:17.449322 containerd[1377]: time="2025-06-21T02:22:17.449280132Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449618052Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449654332Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449667492Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449679772Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449690852Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449702052Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449714572Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449725812Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449736652Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449745812Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449757212Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449833452Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449851772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:22:17.450421 containerd[1377]: time="2025-06-21T02:22:17.449869972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449880572Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449893252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449905012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449916532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449926452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449937092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449947572Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.449959972Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.450198812Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.450255012Z" level=info msg="Start snapshots syncer" Jun 21 02:22:17.450671 containerd[1377]: time="2025-06-21T02:22:17.450284132Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:22:17.450837 containerd[1377]: time="2025-06-21T02:22:17.450506892Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:22:17.450837 containerd[1377]: time="2025-06-21T02:22:17.450555292Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450622852Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450815852Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450843092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450857252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450867932Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450880892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450891772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450902012Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:22:17.450929 containerd[1377]: time="2025-06-21T02:22:17.450925372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.450936332Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.450946332Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.450991012Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451015772Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451029932Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451040452Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451048332Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451057452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:22:17.451096 containerd[1377]: time="2025-06-21T02:22:17.451069492Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:22:17.451240 containerd[1377]: time="2025-06-21T02:22:17.451149092Z" level=info msg="runtime interface created" Jun 21 02:22:17.451240 containerd[1377]: time="2025-06-21T02:22:17.451154572Z" level=info msg="created NRI interface" Jun 21 02:22:17.451240 containerd[1377]: time="2025-06-21T02:22:17.451162252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:22:17.451240 containerd[1377]: time="2025-06-21T02:22:17.451184612Z" level=info msg="Connect containerd service" Jun 21 02:22:17.451240 containerd[1377]: time="2025-06-21T02:22:17.451213252Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:22:17.451818 containerd[1377]: time="2025-06-21T02:22:17.451773452Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:22:17.557658 containerd[1377]: time="2025-06-21T02:22:17.557561292Z" level=info msg="Start subscribing containerd event" Jun 21 02:22:17.557658 containerd[1377]: time="2025-06-21T02:22:17.557648892Z" level=info msg="Start recovering state" Jun 21 02:22:17.557828 containerd[1377]: time="2025-06-21T02:22:17.557783412Z" level=info msg="Start event monitor" Jun 21 02:22:17.557828 containerd[1377]: time="2025-06-21T02:22:17.557804172Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:22:17.557828 containerd[1377]: time="2025-06-21T02:22:17.557822452Z" level=info msg="Start streaming server" Jun 21 02:22:17.557925 containerd[1377]: time="2025-06-21T02:22:17.557831452Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:22:17.557925 containerd[1377]: time="2025-06-21T02:22:17.557838372Z" level=info msg="runtime interface starting up..." Jun 21 02:22:17.557925 containerd[1377]: time="2025-06-21T02:22:17.557843892Z" level=info msg="starting plugins..." Jun 21 02:22:17.557986 containerd[1377]: time="2025-06-21T02:22:17.557936972Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:22:17.558022 containerd[1377]: time="2025-06-21T02:22:17.557981092Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:22:17.558044 containerd[1377]: time="2025-06-21T02:22:17.558028532Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:22:17.559527 containerd[1377]: time="2025-06-21T02:22:17.558084932Z" level=info msg="containerd successfully booted in 0.119816s" Jun 21 02:22:17.558206 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:22:18.027513 systemd-networkd[1126]: eth0: Gained IPv6LL Jun 21 02:22:18.029782 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:22:18.031337 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:22:18.034306 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:22:18.036338 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:22:18.068569 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:22:18.069973 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:22:18.070196 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:22:18.071933 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:22:18.072183 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:22:18.074431 systemd[1]: Startup finished in 2.048s (kernel) + 1.906s (initrd) + 2.907s (userspace) = 6.862s. Jun 21 02:22:27.102767 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:22:27.103815 systemd[1]: Started sshd@0-10.0.0.86:22-10.0.0.1:46306.service - OpenSSH per-connection server daemon (10.0.0.1:46306). Jun 21 02:22:27.186822 sshd[1456]: Accepted publickey for core from 10.0.0.1 port 46306 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:27.188626 sshd-session[1456]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:27.195961 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:22:27.196791 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:22:27.201870 systemd-logind[1356]: New session 1 of user core. Jun 21 02:22:27.215463 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:22:27.218009 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:22:27.239401 (systemd)[1460]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:22:27.241549 systemd-logind[1356]: New session c1 of user core. Jun 21 02:22:27.357315 systemd[1460]: Queued start job for default target default.target. Jun 21 02:22:27.366806 systemd[1460]: Created slice app.slice - User Application Slice. Jun 21 02:22:27.366841 systemd[1460]: Reached target paths.target - Paths. Jun 21 02:22:27.366881 systemd[1460]: Reached target timers.target - Timers. Jun 21 02:22:27.368182 systemd[1460]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:22:27.376976 systemd[1460]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:22:27.377039 systemd[1460]: Reached target sockets.target - Sockets. Jun 21 02:22:27.377078 systemd[1460]: Reached target basic.target - Basic System. Jun 21 02:22:27.377104 systemd[1460]: Reached target default.target - Main User Target. Jun 21 02:22:27.377140 systemd[1460]: Startup finished in 130ms. Jun 21 02:22:27.377314 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:22:27.378681 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:22:27.438628 systemd[1]: Started sshd@1-10.0.0.86:22-10.0.0.1:46314.service - OpenSSH per-connection server daemon (10.0.0.1:46314). Jun 21 02:22:27.491020 sshd[1471]: Accepted publickey for core from 10.0.0.1 port 46314 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:27.492211 sshd-session[1471]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:27.496908 systemd-logind[1356]: New session 2 of user core. Jun 21 02:22:27.508537 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:22:27.560428 sshd[1473]: Connection closed by 10.0.0.1 port 46314 Jun 21 02:22:27.560867 sshd-session[1471]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:27.572324 systemd[1]: sshd@1-10.0.0.86:22-10.0.0.1:46314.service: Deactivated successfully. Jun 21 02:22:27.574637 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:22:27.575332 systemd-logind[1356]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:22:27.578052 systemd[1]: Started sshd@2-10.0.0.86:22-10.0.0.1:46316.service - OpenSSH per-connection server daemon (10.0.0.1:46316). Jun 21 02:22:27.578925 systemd-logind[1356]: Removed session 2. Jun 21 02:22:27.630393 sshd[1479]: Accepted publickey for core from 10.0.0.1 port 46316 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:27.631955 sshd-session[1479]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:27.635721 systemd-logind[1356]: New session 3 of user core. Jun 21 02:22:27.651560 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:22:27.698818 sshd[1481]: Connection closed by 10.0.0.1 port 46316 Jun 21 02:22:27.699084 sshd-session[1479]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:27.708211 systemd[1]: sshd@2-10.0.0.86:22-10.0.0.1:46316.service: Deactivated successfully. Jun 21 02:22:27.710598 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:22:27.711750 systemd-logind[1356]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:22:27.713456 systemd[1]: Started sshd@3-10.0.0.86:22-10.0.0.1:46318.service - OpenSSH per-connection server daemon (10.0.0.1:46318). Jun 21 02:22:27.714270 systemd-logind[1356]: Removed session 3. Jun 21 02:22:27.769805 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 46318 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:27.770966 sshd-session[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:27.775802 systemd-logind[1356]: New session 4 of user core. Jun 21 02:22:27.785526 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:22:27.835885 sshd[1489]: Connection closed by 10.0.0.1 port 46318 Jun 21 02:22:27.836168 sshd-session[1487]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:27.847370 systemd[1]: sshd@3-10.0.0.86:22-10.0.0.1:46318.service: Deactivated successfully. Jun 21 02:22:27.848726 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:22:27.849328 systemd-logind[1356]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:22:27.851377 systemd[1]: Started sshd@4-10.0.0.86:22-10.0.0.1:46334.service - OpenSSH per-connection server daemon (10.0.0.1:46334). Jun 21 02:22:27.852248 systemd-logind[1356]: Removed session 4. Jun 21 02:22:27.904185 sshd[1495]: Accepted publickey for core from 10.0.0.1 port 46334 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:27.905298 sshd-session[1495]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:27.909439 systemd-logind[1356]: New session 5 of user core. Jun 21 02:22:27.924519 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:22:27.986562 sudo[1499]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:22:27.986817 sudo[1499]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:27.991406 kernel: audit: type=1404 audit(1750472547.989:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:22:28.007053 sudo[1499]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:28.008430 sshd[1498]: Connection closed by 10.0.0.1 port 46334 Jun 21 02:22:28.008704 sshd-session[1495]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:28.025488 systemd[1]: sshd@4-10.0.0.86:22-10.0.0.1:46334.service: Deactivated successfully. Jun 21 02:22:28.026895 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:22:28.028219 systemd-logind[1356]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:22:28.030055 systemd[1]: Started sshd@5-10.0.0.86:22-10.0.0.1:46336.service - OpenSSH per-connection server daemon (10.0.0.1:46336). Jun 21 02:22:28.030902 systemd-logind[1356]: Removed session 5. Jun 21 02:22:28.083405 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 46336 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:28.084542 sshd-session[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:28.088005 systemd-logind[1356]: New session 6 of user core. Jun 21 02:22:28.103529 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:22:28.153211 sudo[1509]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:22:28.153744 sudo[1509]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:28.156669 sudo[1509]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:28.160901 sudo[1508]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:22:28.161152 sudo[1508]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:22:28.168612 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:22:28.195505 augenrules[1512]: /sbin/augenrules: No change Jun 21 02:22:28.200374 augenrules[1527]: No rules Jun 21 02:22:28.201425 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:22:28.201606 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:22:28.203787 sudo[1508]: pam_unix(sudo:session): session closed for user root Jun 21 02:22:28.204753 sshd[1507]: Connection closed by 10.0.0.1 port 46336 Jun 21 02:22:28.205022 sshd-session[1505]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:28.225244 systemd[1]: sshd@5-10.0.0.86:22-10.0.0.1:46336.service: Deactivated successfully. Jun 21 02:22:28.226495 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:22:28.228446 systemd-logind[1356]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:22:28.229363 systemd[1]: Started sshd@6-10.0.0.86:22-10.0.0.1:46352.service - OpenSSH per-connection server daemon (10.0.0.1:46352). Jun 21 02:22:28.230155 systemd-logind[1356]: Removed session 6. Jun 21 02:22:28.280675 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 46352 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:28.281821 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:28.285748 systemd-logind[1356]: New session 7 of user core. Jun 21 02:22:28.304549 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:22:28.359287 sshd[1538]: Connection closed by 10.0.0.1 port 46352 Jun 21 02:22:28.359148 sshd-session[1536]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:28.377451 systemd[1]: sshd@6-10.0.0.86:22-10.0.0.1:46352.service: Deactivated successfully. Jun 21 02:22:28.379658 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:22:28.383145 systemd-logind[1356]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:22:28.384419 systemd[1]: Started sshd@7-10.0.0.86:22-10.0.0.1:46354.service - OpenSSH per-connection server daemon (10.0.0.1:46354). Jun 21 02:22:28.385242 systemd-logind[1356]: Removed session 7. Jun 21 02:22:28.441179 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 46354 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:22:28.442510 sshd-session[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:22:28.447043 systemd-logind[1356]: New session 8 of user core. Jun 21 02:22:28.452539 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:22:28.503181 sshd[1546]: Connection closed by 10.0.0.1 port 46354 Jun 21 02:22:28.503506 sshd-session[1544]: pam_unix(sshd:session): session closed for user core Jun 21 02:22:28.506669 systemd[1]: sshd@7-10.0.0.86:22-10.0.0.1:46354.service: Deactivated successfully. Jun 21 02:22:28.509718 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:22:28.510416 systemd-logind[1356]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:22:28.511608 systemd-logind[1356]: Removed session 8.