Jun 21 02:03:53.856104 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:03:53.856126 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:03:53.856136 kernel: KASLR enabled Jun 21 02:03:53.856142 kernel: efi: EFI v2.7 by EDK II Jun 21 02:03:53.856148 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:03:53.856154 kernel: random: crng init done Jun 21 02:03:53.856161 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:03:53.856166 kernel: secureboot: Secure boot enabled Jun 21 02:03:53.856172 kernel: ACPI: Early table checksum verification disabled Jun 21 02:03:53.856179 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:03:53.856186 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:03:53.856191 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856197 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856203 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856211 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856218 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856224 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856245 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856266 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856273 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:03:53.856279 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:03:53.856285 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:03:53.856292 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:03:53.856298 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:03:53.856304 kernel: Zone ranges: Jun 21 02:03:53.856312 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:03:53.856318 kernel: DMA32 empty Jun 21 02:03:53.856324 kernel: Normal empty Jun 21 02:03:53.856330 kernel: Device empty Jun 21 02:03:53.856336 kernel: Movable zone start for each node Jun 21 02:03:53.856342 kernel: Early memory node ranges Jun 21 02:03:53.856348 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:03:53.856355 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:03:53.856361 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:03:53.856367 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:03:53.856373 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:03:53.856379 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:03:53.856386 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:03:53.856392 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:03:53.856399 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:03:53.856408 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:03:53.856414 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:03:53.856421 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:03:53.856427 kernel: psci: probing for conduit method from ACPI. Jun 21 02:03:53.856435 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:03:53.856442 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:03:53.856448 kernel: psci: Trusted OS migration not required Jun 21 02:03:53.856455 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:03:53.856462 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:03:53.856469 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:03:53.856475 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:03:53.856482 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:03:53.856489 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:03:53.856497 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:03:53.856503 kernel: CPU features: detected: Spectre-v4 Jun 21 02:03:53.856510 kernel: CPU features: detected: Spectre-BHB Jun 21 02:03:53.856516 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:03:53.856523 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:03:53.856529 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:03:53.856536 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:03:53.856543 kernel: alternatives: applying boot alternatives Jun 21 02:03:53.856550 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:03:53.856558 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:03:53.856565 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:03:53.856573 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:03:53.856580 kernel: Fallback order for Node 0: 0 Jun 21 02:03:53.856586 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:03:53.856593 kernel: Policy zone: DMA Jun 21 02:03:53.856600 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:03:53.856606 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:03:53.856613 kernel: software IO TLB: area num 4. Jun 21 02:03:53.856619 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:03:53.856626 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:03:53.856632 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:03:53.856639 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:03:53.856646 kernel: rcu: RCU event tracing is enabled. Jun 21 02:03:53.856654 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:03:53.856661 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:03:53.856667 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:03:53.856674 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:03:53.856680 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:03:53.856687 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:03:53.856694 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:03:53.856700 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:03:53.856707 kernel: GICv3: 256 SPIs implemented Jun 21 02:03:53.856713 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:03:53.856720 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:03:53.856728 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:03:53.856734 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:03:53.856741 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:03:53.856748 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:03:53.856755 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:03:53.856762 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:03:53.856769 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:03:53.856775 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:03:53.856782 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:03:53.856789 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:03:53.856796 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:03:53.856803 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:03:53.856811 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:03:53.856817 kernel: arm-pv: using stolen time PV Jun 21 02:03:53.856824 kernel: Console: colour dummy device 80x25 Jun 21 02:03:53.856831 kernel: ACPI: Core revision 20240827 Jun 21 02:03:53.856838 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:03:53.856845 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:03:53.856851 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:03:53.856858 kernel: landlock: Up and running. Jun 21 02:03:53.856864 kernel: SELinux: Initializing. Jun 21 02:03:53.856873 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:03:53.856880 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:03:53.856887 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:03:53.856894 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:03:53.856900 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:03:53.856907 kernel: Remapping and enabling EFI services. Jun 21 02:03:53.856914 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:03:53.856921 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:03:53.856927 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:03:53.856936 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:03:53.856947 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:03:53.856954 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:03:53.856963 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:03:53.856980 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:03:53.856987 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:03:53.856994 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:03:53.857001 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:03:53.857008 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:03:53.857017 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:03:53.857025 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:03:53.857032 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:03:53.857039 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:03:53.857046 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:03:53.857053 kernel: SMP: Total of 4 processors activated. Jun 21 02:03:53.857060 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:03:53.857067 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:03:53.857074 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:03:53.857084 kernel: CPU features: detected: Common not Private translations Jun 21 02:03:53.857096 kernel: CPU features: detected: CRC32 instructions Jun 21 02:03:53.857105 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:03:53.857112 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:03:53.857119 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:03:53.857126 kernel: CPU features: detected: Privileged Access Never Jun 21 02:03:53.857134 kernel: CPU features: detected: RAS Extension Support Jun 21 02:03:53.857141 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:03:53.857148 kernel: alternatives: applying system-wide alternatives Jun 21 02:03:53.857157 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:03:53.857164 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:03:53.857171 kernel: devtmpfs: initialized Jun 21 02:03:53.857179 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:03:53.857186 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:03:53.857193 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:03:53.857200 kernel: 0 pages in range for non-PLT usage Jun 21 02:03:53.857207 kernel: 508496 pages in range for PLT usage Jun 21 02:03:53.857215 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:03:53.857224 kernel: SMBIOS 3.0.0 present. Jun 21 02:03:53.857240 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:03:53.857248 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:03:53.857255 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:03:53.857262 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:03:53.857270 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:03:53.857277 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:03:53.857284 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:03:53.857291 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jun 21 02:03:53.857300 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:03:53.857307 kernel: cpuidle: using governor menu Jun 21 02:03:53.857314 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:03:53.857321 kernel: ASID allocator initialised with 32768 entries Jun 21 02:03:53.857329 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:03:53.857336 kernel: Serial: AMBA PL011 UART driver Jun 21 02:03:53.857343 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:03:53.857350 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:03:53.857357 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:03:53.857366 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:03:53.857373 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:03:53.857380 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:03:53.857388 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:03:53.857395 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:03:53.857401 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:03:53.857408 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:03:53.857415 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:03:53.857422 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:03:53.857430 kernel: ACPI: Interpreter enabled Jun 21 02:03:53.857437 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:03:53.857444 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:03:53.857451 kernel: ACPI: CPU0 has been hot-added Jun 21 02:03:53.857458 kernel: ACPI: CPU1 has been hot-added Jun 21 02:03:53.857466 kernel: ACPI: CPU2 has been hot-added Jun 21 02:03:53.857472 kernel: ACPI: CPU3 has been hot-added Jun 21 02:03:53.857480 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:03:53.857487 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:03:53.857496 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:03:53.857650 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:03:53.857717 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:03:53.857779 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:03:53.857839 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:03:53.857895 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:03:53.857905 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:03:53.857914 kernel: PCI host bridge to bus 0000:00 Jun 21 02:03:53.857993 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:03:53.858051 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:03:53.858111 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:03:53.858173 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:03:53.858283 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:03:53.858365 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:03:53.858443 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:03:53.858516 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:03:53.858578 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:03:53.858641 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:03:53.858705 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:03:53.858769 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:03:53.858829 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:03:53.858884 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:03:53.858939 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:03:53.858948 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:03:53.858956 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:03:53.858969 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:03:53.858976 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:03:53.858983 kernel: iommu: Default domain type: Translated Jun 21 02:03:53.858991 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:03:53.859000 kernel: efivars: Registered efivars operations Jun 21 02:03:53.859007 kernel: vgaarb: loaded Jun 21 02:03:53.859014 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:03:53.859021 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:03:53.859029 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:03:53.859036 kernel: pnp: PnP ACPI init Jun 21 02:03:53.859107 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:03:53.859118 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:03:53.859127 kernel: NET: Registered PF_INET protocol family Jun 21 02:03:53.859135 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:03:53.859142 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:03:53.859149 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:03:53.859157 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:03:53.859164 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:03:53.859171 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:03:53.859178 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:03:53.859185 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:03:53.859194 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:03:53.859201 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:03:53.859208 kernel: kvm [1]: HYP mode not available Jun 21 02:03:53.859215 kernel: Initialise system trusted keyrings Jun 21 02:03:53.859222 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:03:53.859243 kernel: Key type asymmetric registered Jun 21 02:03:53.859251 kernel: Asymmetric key parser 'x509' registered Jun 21 02:03:53.859258 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:03:53.859265 kernel: io scheduler mq-deadline registered Jun 21 02:03:53.859274 kernel: io scheduler kyber registered Jun 21 02:03:53.859281 kernel: io scheduler bfq registered Jun 21 02:03:53.859289 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:03:53.859296 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:03:53.859303 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:03:53.859372 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:03:53.859383 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:03:53.859390 kernel: thunder_xcv, ver 1.0 Jun 21 02:03:53.859397 kernel: thunder_bgx, ver 1.0 Jun 21 02:03:53.859407 kernel: nicpf, ver 1.0 Jun 21 02:03:53.859414 kernel: nicvf, ver 1.0 Jun 21 02:03:53.859505 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:03:53.859570 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:03:53 UTC (1750471433) Jun 21 02:03:53.859580 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:03:53.859588 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:03:53.859595 kernel: watchdog: NMI not fully supported Jun 21 02:03:53.859602 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:03:53.859612 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:03:53.859619 kernel: Segment Routing with IPv6 Jun 21 02:03:53.859626 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:03:53.859634 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:03:53.859641 kernel: Key type dns_resolver registered Jun 21 02:03:53.859647 kernel: registered taskstats version 1 Jun 21 02:03:53.859654 kernel: Loading compiled-in X.509 certificates Jun 21 02:03:53.859662 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:03:53.859669 kernel: Demotion targets for Node 0: null Jun 21 02:03:53.859678 kernel: Key type .fscrypt registered Jun 21 02:03:53.859685 kernel: Key type fscrypt-provisioning registered Jun 21 02:03:53.859692 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:03:53.859699 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:03:53.859706 kernel: ima: No architecture policies found Jun 21 02:03:53.859713 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:03:53.859721 kernel: clk: Disabling unused clocks Jun 21 02:03:53.859728 kernel: PM: genpd: Disabling unused power domains Jun 21 02:03:53.859735 kernel: Warning: unable to open an initial console. Jun 21 02:03:53.859743 kernel: Freeing unused kernel memory: 39488K Jun 21 02:03:53.859750 kernel: Run /init as init process Jun 21 02:03:53.859757 kernel: with arguments: Jun 21 02:03:53.859765 kernel: /init Jun 21 02:03:53.859772 kernel: with environment: Jun 21 02:03:53.859778 kernel: HOME=/ Jun 21 02:03:53.859785 kernel: TERM=linux Jun 21 02:03:53.859793 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:03:53.859801 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:03:53.859813 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:03:53.859822 systemd[1]: Detected virtualization kvm. Jun 21 02:03:53.859829 systemd[1]: Detected architecture arm64. Jun 21 02:03:53.859837 systemd[1]: Running in initrd. Jun 21 02:03:53.859845 systemd[1]: No hostname configured, using default hostname. Jun 21 02:03:53.859853 systemd[1]: Hostname set to . Jun 21 02:03:53.859861 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:03:53.859875 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:03:53.859884 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:03:53.859892 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:03:53.859900 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:03:53.859908 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:03:53.859916 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:03:53.859924 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:03:53.859935 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:03:53.859943 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:03:53.859951 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:03:53.859958 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:03:53.859974 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:03:53.859982 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:03:53.859990 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:03:53.859997 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:03:53.860007 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:03:53.860015 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:03:53.860023 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:03:53.860031 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:03:53.860038 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:03:53.860046 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:03:53.860054 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:03:53.860062 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:03:53.860069 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:03:53.860078 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:03:53.860086 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:03:53.860095 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:03:53.860102 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:03:53.860110 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:03:53.860118 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:03:53.860126 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:03:53.860134 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:03:53.860143 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:03:53.860151 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:03:53.860159 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:03:53.860167 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:53.860197 systemd-journald[244]: Collecting audit messages is disabled. Jun 21 02:03:53.860217 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:03:53.860225 systemd-journald[244]: Journal started Jun 21 02:03:53.860257 systemd-journald[244]: Runtime Journal (/run/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 6M, max 48.5M, 42.4M free. Jun 21 02:03:53.841415 systemd-modules-load[245]: Inserted module 'overlay' Jun 21 02:03:53.863828 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:03:53.863854 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:03:53.868442 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 21 02:03:53.869440 kernel: Bridge firewalling registered Jun 21 02:03:53.877378 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:03:53.879017 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:03:53.884194 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:03:53.885977 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:03:53.906071 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:03:53.909348 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:03:53.913509 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:03:53.916038 systemd-tmpfiles[279]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:03:53.917265 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:03:53.918832 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:03:53.921378 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:03:53.926414 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:03:53.930300 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:03:53.968667 systemd-resolved[295]: Positive Trust Anchors: Jun 21 02:03:53.968685 systemd-resolved[295]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:03:53.968715 systemd-resolved[295]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:03:53.975193 systemd-resolved[295]: Defaulting to hostname 'linux'. Jun 21 02:03:53.976424 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:03:53.978862 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:03:54.029270 kernel: SCSI subsystem initialized Jun 21 02:03:54.034250 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:03:54.049282 kernel: iscsi: registered transport (tcp) Jun 21 02:03:54.062404 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:03:54.062432 kernel: QLogic iSCSI HBA Driver Jun 21 02:03:54.085744 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:03:54.103196 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:03:54.106204 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:03:54.157069 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:03:54.159641 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:03:54.240273 kernel: raid6: neonx8 gen() 15779 MB/s Jun 21 02:03:54.257264 kernel: raid6: neonx4 gen() 15810 MB/s Jun 21 02:03:54.274263 kernel: raid6: neonx2 gen() 13224 MB/s Jun 21 02:03:54.291267 kernel: raid6: neonx1 gen() 10500 MB/s Jun 21 02:03:54.308262 kernel: raid6: int64x8 gen() 6881 MB/s Jun 21 02:03:54.325261 kernel: raid6: int64x4 gen() 7341 MB/s Jun 21 02:03:54.342263 kernel: raid6: int64x2 gen() 6092 MB/s Jun 21 02:03:54.359431 kernel: raid6: int64x1 gen() 5047 MB/s Jun 21 02:03:54.359465 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Jun 21 02:03:54.377374 kernel: raid6: .... xor() 12317 MB/s, rmw enabled Jun 21 02:03:54.377415 kernel: raid6: using neon recovery algorithm Jun 21 02:03:54.383263 kernel: xor: measuring software checksum speed Jun 21 02:03:54.383313 kernel: 8regs : 21573 MB/sec Jun 21 02:03:54.384568 kernel: 32regs : 18709 MB/sec Jun 21 02:03:54.384588 kernel: arm64_neon : 26831 MB/sec Jun 21 02:03:54.384601 kernel: xor: using function: arm64_neon (26831 MB/sec) Jun 21 02:03:54.458987 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:03:54.467539 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:03:54.471882 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:03:54.494450 systemd-udevd[496]: Using default interface naming scheme 'v255'. Jun 21 02:03:54.498758 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:03:54.501132 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:03:54.528022 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Jun 21 02:03:54.555827 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:03:54.558503 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:03:54.618267 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:03:54.622289 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:03:54.672255 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:03:54.680396 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:03:54.683463 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:03:54.686976 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:03:54.687107 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:54.690852 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:03:54.693160 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:03:54.718031 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:03:54.725456 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:54.739910 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:03:54.741534 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:03:54.752244 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:03:54.759054 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:03:54.760400 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:03:54.763597 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:03:54.765909 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:03:54.768227 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:03:54.771291 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:03:54.773303 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:03:54.796514 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:03:54.799381 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:03:55.812653 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:03:55.812755 disk-uuid[592]: The operation has completed successfully. Jun 21 02:03:55.843259 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:03:55.843354 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:03:55.863258 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:03:55.877228 sh[609]: Success Jun 21 02:03:55.889530 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:03:55.889563 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:03:55.890649 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:03:55.902284 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:03:55.928261 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:03:55.931087 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:03:55.946482 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:03:55.954443 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:03:55.954489 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (621) Jun 21 02:03:55.955902 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:03:55.955928 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:03:55.957532 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:03:55.961746 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:03:55.963038 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:03:55.964344 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:03:55.965101 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:03:55.966676 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:03:55.995149 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (652) Jun 21 02:03:55.995195 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:03:55.995205 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:03:55.996706 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:03:56.003270 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:03:56.004032 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:03:56.007325 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:03:56.077417 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:03:56.080526 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:03:56.130987 systemd-networkd[793]: lo: Link UP Jun 21 02:03:56.130999 systemd-networkd[793]: lo: Gained carrier Jun 21 02:03:56.131775 systemd-networkd[793]: Enumeration completed Jun 21 02:03:56.132067 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:03:56.132273 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:56.132277 systemd-networkd[793]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:03:56.132653 systemd-networkd[793]: eth0: Link UP Jun 21 02:03:56.132656 systemd-networkd[793]: eth0: Gained carrier Jun 21 02:03:56.132664 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:56.134621 systemd[1]: Reached target network.target - Network. Jun 21 02:03:56.156304 systemd-networkd[793]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:03:56.158533 ignition[703]: Ignition 2.21.0 Jun 21 02:03:56.158545 ignition[703]: Stage: fetch-offline Jun 21 02:03:56.158573 ignition[703]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:56.158582 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:56.158761 ignition[703]: parsed url from cmdline: "" Jun 21 02:03:56.158764 ignition[703]: no config URL provided Jun 21 02:03:56.158768 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:03:56.158776 ignition[703]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:03:56.158794 ignition[703]: op(1): [started] loading QEMU firmware config module Jun 21 02:03:56.158798 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:03:56.166758 ignition[703]: op(1): [finished] loading QEMU firmware config module Jun 21 02:03:56.166783 ignition[703]: QEMU firmware config was not found. Ignoring... Jun 21 02:03:56.171409 ignition[703]: parsing config with SHA512: 6379eab6f1220391ce55dbab7f7ace039165b11b9e7c8eb2d4e469578605a014a01370ad8c1faaa0d76db054c50937b8df4197036b9f4cc076e4ec95a1c383a0 Jun 21 02:03:56.176818 unknown[703]: fetched base config from "system" Jun 21 02:03:56.176831 unknown[703]: fetched user config from "qemu" Jun 21 02:03:56.177011 ignition[703]: fetch-offline: fetch-offline passed Jun 21 02:03:56.177092 ignition[703]: Ignition finished successfully Jun 21 02:03:56.180293 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:03:56.182138 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:03:56.182936 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:03:56.219859 ignition[808]: Ignition 2.21.0 Jun 21 02:03:56.219877 ignition[808]: Stage: kargs Jun 21 02:03:56.220071 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:56.220084 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:56.223190 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:03:56.220809 ignition[808]: kargs: kargs passed Jun 21 02:03:56.220865 ignition[808]: Ignition finished successfully Jun 21 02:03:56.227374 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:03:56.254458 ignition[816]: Ignition 2.21.0 Jun 21 02:03:56.254475 ignition[816]: Stage: disks Jun 21 02:03:56.254610 ignition[816]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:56.254619 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:56.257274 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:03:56.255582 ignition[816]: disks: disks passed Jun 21 02:03:56.259795 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:03:56.255636 ignition[816]: Ignition finished successfully Jun 21 02:03:56.261267 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:03:56.262956 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:03:56.264801 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:03:56.266322 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:03:56.269265 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:03:56.292280 systemd-fsck[825]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:03:56.297829 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:03:56.300209 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:03:56.388261 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:03:56.388377 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:03:56.389702 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:03:56.392820 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:03:56.394597 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:03:56.395567 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:03:56.395624 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:03:56.395663 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:03:56.404845 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:03:56.407528 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:03:56.412058 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (834) Jun 21 02:03:56.412095 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:03:56.412113 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:03:56.413821 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:03:56.417019 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:03:56.462248 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:03:56.467511 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:03:56.471665 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:03:56.476287 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:03:56.553614 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:03:56.555768 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:03:56.557409 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:03:56.575275 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:03:56.594452 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:03:56.595837 ignition[948]: INFO : Ignition 2.21.0 Jun 21 02:03:56.595837 ignition[948]: INFO : Stage: mount Jun 21 02:03:56.598607 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:56.598607 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:56.598607 ignition[948]: INFO : mount: mount passed Jun 21 02:03:56.598607 ignition[948]: INFO : Ignition finished successfully Jun 21 02:03:56.598360 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:03:56.600610 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:03:56.953301 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:03:56.954840 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:03:56.976556 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (961) Jun 21 02:03:56.976599 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:03:56.976610 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:03:56.978293 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:03:56.981190 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:03:57.024745 ignition[979]: INFO : Ignition 2.21.0 Jun 21 02:03:57.024745 ignition[979]: INFO : Stage: files Jun 21 02:03:57.027093 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:57.027093 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:57.029588 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:03:57.029588 ignition[979]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:03:57.029588 ignition[979]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:03:57.033930 ignition[979]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:03:57.033930 ignition[979]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:03:57.033930 ignition[979]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:03:57.033930 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 21 02:03:57.033930 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 21 02:03:57.031442 unknown[979]: wrote ssh authorized keys file for user: core Jun 21 02:03:57.043689 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:03:57.043689 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:03:57.043689 ignition[979]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 21 02:03:57.043689 ignition[979]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:03:57.043689 ignition[979]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:03:57.043689 ignition[979]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 21 02:03:57.043689 ignition[979]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:03:57.060379 ignition[979]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:03:57.063993 ignition[979]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:03:57.066334 ignition[979]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:03:57.066334 ignition[979]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:03:57.066334 ignition[979]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:03:57.066334 ignition[979]: INFO : files: files passed Jun 21 02:03:57.066334 ignition[979]: INFO : Ignition finished successfully Jun 21 02:03:57.069288 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:03:57.071642 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:03:57.074017 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:03:57.087811 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:03:57.087958 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:03:57.091954 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:03:57.093571 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:03:57.093571 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:03:57.096782 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:03:57.096504 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:03:57.098063 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:03:57.101375 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:03:57.148799 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:03:57.148992 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:03:57.151315 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:03:57.153172 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:03:57.155146 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:03:57.156151 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:03:57.174925 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:03:57.177757 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:03:57.203191 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:03:57.204518 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:03:57.206577 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:03:57.208396 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:03:57.208527 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:03:57.211007 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:03:57.212148 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:03:57.214044 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:03:57.216068 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:03:57.218023 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:03:57.220093 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:03:57.222309 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:03:57.224538 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:03:57.226658 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:03:57.228517 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:03:57.230415 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:03:57.232000 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:03:57.232155 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:03:57.234597 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:03:57.236540 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:03:57.238713 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:03:57.238807 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:03:57.240843 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:03:57.240989 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:03:57.243858 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:03:57.244000 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:03:57.246526 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:03:57.248201 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:03:57.252275 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:03:57.254542 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:03:57.256775 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:03:57.258421 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:03:57.258521 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:03:57.260021 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:03:57.260102 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:03:57.261748 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:03:57.261868 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:03:57.263712 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:03:57.263812 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:03:57.266205 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:03:57.268156 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:03:57.268310 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:03:57.280856 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:03:57.281805 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:03:57.281940 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:03:57.283937 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:03:57.284072 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:03:57.291369 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:03:57.291483 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:03:57.297039 ignition[1034]: INFO : Ignition 2.21.0 Jun 21 02:03:57.297039 ignition[1034]: INFO : Stage: umount Jun 21 02:03:57.299836 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:03:57.299836 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:03:57.299836 ignition[1034]: INFO : umount: umount passed Jun 21 02:03:57.299836 ignition[1034]: INFO : Ignition finished successfully Jun 21 02:03:57.297591 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:03:57.301130 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:03:57.301257 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:03:57.303373 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:03:57.303459 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:03:57.305102 systemd[1]: Stopped target network.target - Network. Jun 21 02:03:57.306188 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:03:57.306278 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:03:57.307883 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:03:57.307953 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:03:57.309618 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:03:57.309666 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:03:57.311264 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:03:57.311307 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:03:57.312974 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:03:57.313030 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:03:57.314835 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:03:57.316400 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:03:57.320915 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:03:57.321089 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:03:57.326107 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:03:57.326415 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:03:57.326453 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:03:57.330194 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:03:57.331419 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:03:57.331541 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:03:57.333792 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:03:57.335832 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:03:57.335871 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:03:57.338798 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:03:57.339755 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:03:57.339816 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:03:57.342065 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:03:57.342109 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:03:57.344965 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:03:57.345007 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:03:57.347071 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:03:57.358613 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:03:57.358729 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:03:57.366121 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:03:57.366350 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:03:57.368513 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:03:57.368553 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:03:57.369606 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:03:57.369640 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:03:57.371749 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:03:57.371803 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:03:57.374664 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:03:57.374739 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:03:57.377432 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:03:57.377485 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:03:57.381172 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:03:57.383196 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:03:57.383266 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:03:57.386628 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:03:57.386671 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:03:57.389990 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:03:57.390032 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:57.399000 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:03:57.399108 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:03:57.401427 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:03:57.403990 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:03:57.438123 systemd[1]: Switching root. Jun 21 02:03:57.476521 systemd-journald[244]: Journal stopped Jun 21 02:03:58.216584 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 21 02:03:58.216635 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:03:58.216648 kernel: SELinux: policy capability open_perms=1 Jun 21 02:03:58.216662 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:03:58.216676 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:03:58.216686 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:03:58.216698 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:03:58.216707 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:03:58.216720 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:03:58.216731 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:03:58.216741 systemd[1]: Successfully loaded SELinux policy in 48.528ms. Jun 21 02:03:58.216762 kernel: audit: type=1403 audit(1750471437.564:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:03:58.216776 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.629ms. Jun 21 02:03:58.216787 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:03:58.216799 systemd[1]: Detected virtualization kvm. Jun 21 02:03:58.216810 systemd[1]: Detected architecture arm64. Jun 21 02:03:58.216821 systemd[1]: Detected first boot. Jun 21 02:03:58.216833 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:03:58.216845 zram_generator::config[1080]: No configuration found. Jun 21 02:03:58.216856 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:03:58.216866 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:03:58.216877 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:03:58.216888 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:03:58.216899 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:03:58.216909 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:03:58.216922 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:03:58.216933 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:03:58.216952 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:03:58.216966 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:03:58.216978 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:03:58.216990 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:03:58.217001 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:03:58.217012 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:03:58.217023 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:03:58.217034 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:03:58.217045 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:03:58.217061 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:03:58.217072 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:03:58.217083 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:03:58.217095 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:03:58.217106 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:03:58.217117 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:03:58.217128 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:03:58.217139 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:03:58.217150 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:03:58.217161 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:03:58.217172 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:03:58.217184 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:03:58.217195 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:03:58.217206 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:03:58.217217 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:03:58.217228 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:03:58.217329 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:03:58.217340 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:03:58.217351 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:03:58.217362 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:03:58.217375 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:03:58.217385 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:03:58.217396 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:03:58.217408 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:03:58.217419 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:03:58.217430 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:03:58.217440 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:03:58.217451 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:03:58.217463 systemd[1]: Reached target machines.target - Containers. Jun 21 02:03:58.217475 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:03:58.217487 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:03:58.217498 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:03:58.217509 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:03:58.217519 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:03:58.217530 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:03:58.217541 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:03:58.217551 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:03:58.217563 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:03:58.217574 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:03:58.217585 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:03:58.217595 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:03:58.217606 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:03:58.217617 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:03:58.217629 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:58.217639 kernel: fuse: init (API version 7.41) Jun 21 02:03:58.217653 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:03:58.217666 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:03:58.217677 kernel: ACPI: bus type drm_connector registered Jun 21 02:03:58.217689 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:03:58.217699 kernel: loop: module loaded Jun 21 02:03:58.217710 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:03:58.217721 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:03:58.217732 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:03:58.217745 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:03:58.217756 systemd[1]: Stopped verity-setup.service. Jun 21 02:03:58.217766 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:03:58.217777 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:03:58.217788 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:03:58.217798 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:03:58.217809 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:03:58.217820 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:03:58.217830 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:03:58.217866 systemd-journald[1151]: Collecting audit messages is disabled. Jun 21 02:03:58.217891 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:03:58.217903 systemd-journald[1151]: Journal started Jun 21 02:03:58.217924 systemd-journald[1151]: Runtime Journal (/run/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 6M, max 48.5M, 42.4M free. Jun 21 02:03:57.947812 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:03:57.958778 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:03:57.959354 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:03:58.222419 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:03:58.223290 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:03:58.224318 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:03:58.225980 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:03:58.226158 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:03:58.227646 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:03:58.227802 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:03:58.229191 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:03:58.229495 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:03:58.231060 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:03:58.231417 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:03:58.232809 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:03:58.233002 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:03:58.234487 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:03:58.236070 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:03:58.237701 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:03:58.239467 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:03:58.255054 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:03:58.259799 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:03:58.262281 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:03:58.263474 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:03:58.263525 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:03:58.265858 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:03:58.269155 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:03:58.270501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:58.277490 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:03:58.279904 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:03:58.281333 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:03:58.282662 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:03:58.285274 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:03:58.287660 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:03:58.290463 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:03:58.294194 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:03:58.297450 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:03:58.298969 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:03:58.301573 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:03:58.301787 systemd-journald[1151]: Time spent on flushing to /var/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9 is 12.568ms for 850 entries. Jun 21 02:03:58.301787 systemd-journald[1151]: System Journal (/var/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 8M, max 195.6M, 187.6M free. Jun 21 02:03:58.321970 systemd-journald[1151]: Received client request to flush runtime journal. Jun 21 02:03:58.322021 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:03:58.305525 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:03:58.308635 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:03:58.311919 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:03:58.322968 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:03:58.338797 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:03:58.347260 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:03:58.356356 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:03:58.359274 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:03:58.370302 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:03:58.372463 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:03:58.387503 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jun 21 02:03:58.387523 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jun 21 02:03:58.392921 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:03:58.398297 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:03:58.405254 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:03:58.410948 (sd-merge)[1217]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:03:58.411303 (sd-merge)[1217]: Merged extensions into '/usr'. Jun 21 02:03:58.414359 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:03:58.417412 systemd[1]: Starting ensure-sysext.service... Jun 21 02:03:58.420507 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:03:58.443960 systemd[1]: Reload requested from client PID 1219 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:03:58.443973 systemd[1]: Reloading... Jun 21 02:03:58.454313 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:03:58.454698 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:03:58.454964 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:03:58.455169 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:03:58.455822 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:03:58.456051 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:03:58.456098 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:03:58.459207 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:03:58.459347 systemd-tmpfiles[1220]: Skipping /boot Jun 21 02:03:58.469180 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:03:58.469352 systemd-tmpfiles[1220]: Skipping /boot Jun 21 02:03:58.514271 zram_generator::config[1245]: No configuration found. Jun 21 02:03:58.586756 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:03:58.599265 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:03:58.660887 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:03:58.661333 systemd[1]: Reloading finished in 217 ms. Jun 21 02:03:58.688610 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:03:58.704222 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:03:58.712562 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:03:58.714972 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:03:58.728536 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:03:58.731979 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:03:58.734511 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:03:58.739370 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:03:58.741541 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:03:58.747222 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:03:58.751576 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:03:58.757116 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:58.757268 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:58.761400 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:03:58.761603 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:58.761712 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:58.767275 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:03:58.777142 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:03:58.781283 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:03:58.783209 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:03:58.783428 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:03:58.785216 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:03:58.785442 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:03:58.787290 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:03:58.787439 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:03:58.796208 systemd[1]: Finished ensure-sysext.service. Jun 21 02:03:58.799442 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:03:58.800686 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:03:58.801847 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:58.801908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:58.801982 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:03:58.802036 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:03:58.803900 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:03:58.818673 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:03:58.819781 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:03:58.820324 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:03:58.822278 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:03:58.831550 augenrules[1325]: No rules Jun 21 02:03:58.833504 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:03:58.837548 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:03:58.863435 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:03:58.870544 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:03:58.881779 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:03:58.882999 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:03:58.895823 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:03:58.912127 systemd-udevd[1336]: Using default interface naming scheme 'v255'. Jun 21 02:03:58.929115 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:03:58.930690 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:03:58.933225 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:03:58.940927 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:03:58.943182 systemd-resolved[1289]: Positive Trust Anchors: Jun 21 02:03:58.943203 systemd-resolved[1289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:03:58.943259 systemd-resolved[1289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:03:58.957649 systemd-resolved[1289]: Defaulting to hostname 'linux'. Jun 21 02:03:58.959201 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:03:58.960415 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:03:58.961609 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:03:58.962765 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:03:58.964289 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:03:58.966115 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:03:58.967704 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:03:58.968950 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:03:58.971550 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:03:58.971590 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:03:58.972539 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:03:58.975003 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:03:58.987635 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:03:58.994165 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:03:58.995830 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:03:58.997889 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:03:59.001756 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:03:59.004352 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:03:59.015509 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:03:59.021332 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:03:59.030164 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:03:59.034887 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:03:59.036374 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:03:59.037394 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:03:59.037424 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:03:59.039085 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:03:59.042503 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:03:59.045217 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:03:59.048512 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:03:59.049555 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:03:59.055447 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:03:59.057857 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:03:59.062488 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:03:59.069147 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:03:59.077290 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:03:59.077840 extend-filesystems[1383]: Found /dev/vda6 Jun 21 02:03:59.079949 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:03:59.080503 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:03:59.081323 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:03:59.086398 jq[1382]: false Jun 21 02:03:59.089762 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:03:59.093273 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:03:59.094928 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:03:59.095133 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:03:59.096345 extend-filesystems[1383]: Found /dev/vda9 Jun 21 02:03:59.098571 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:03:59.101676 jq[1399]: true Jun 21 02:03:59.098833 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:03:59.104340 extend-filesystems[1383]: Checking size of /dev/vda9 Jun 21 02:03:59.105372 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:03:59.105577 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:03:59.117837 extend-filesystems[1383]: Old size kept for /dev/vda9 Jun 21 02:03:59.121061 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:03:59.121394 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:03:59.129180 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:03:59.131308 jq[1405]: true Jun 21 02:03:59.158853 dbus-daemon[1380]: [system] SELinux support is enabled Jun 21 02:03:59.159403 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:03:59.162648 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:03:59.162683 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:03:59.163986 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:03:59.164012 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:03:59.175352 update_engine[1398]: I20250621 02:03:59.175124 1398 main.cc:92] Flatcar Update Engine starting Jun 21 02:03:59.177898 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:03:59.178749 update_engine[1398]: I20250621 02:03:59.178694 1398 update_check_scheduler.cc:74] Next update check in 3m55s Jun 21 02:03:59.182283 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:03:59.194922 systemd-networkd[1357]: lo: Link UP Jun 21 02:03:59.194939 systemd-networkd[1357]: lo: Gained carrier Jun 21 02:03:59.196720 systemd-networkd[1357]: Enumeration completed Jun 21 02:03:59.196801 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:03:59.197369 systemd-networkd[1357]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:59.197381 systemd-networkd[1357]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:03:59.197967 systemd-networkd[1357]: eth0: Link UP Jun 21 02:03:59.198067 systemd[1]: Reached target network.target - Network. Jun 21 02:03:59.198161 systemd-networkd[1357]: eth0: Gained carrier Jun 21 02:03:59.198176 systemd-networkd[1357]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:59.201345 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:03:59.207485 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:03:59.215266 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:03:59.231256 bash[1434]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:03:59.230418 systemd-networkd[1357]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:03:59.230495 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:03:59.234545 systemd-timesyncd[1318]: Network configuration changed, trying to establish connection. Jun 21 02:03:59.235286 systemd-timesyncd[1318]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:03:59.235502 systemd-timesyncd[1318]: Initial clock synchronization to Sat 2025-06-21 02:03:59.468700 UTC. Jun 21 02:03:59.243908 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:03:59.251118 systemd-logind[1396]: New seat seat0. Jun 21 02:03:59.258456 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:03:59.258544 (ntainerd)[1441]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:03:59.263366 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:03:59.296044 locksmithd[1423]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:03:59.381080 systemd-logind[1396]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:03:59.386570 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:03:59.467314 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:59.499210 containerd[1441]: time="2025-06-21T02:03:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:03:59.500054 containerd[1441]: time="2025-06-21T02:03:59.500012960Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:03:59.508732 containerd[1441]: time="2025-06-21T02:03:59.508680040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.28µs" Jun 21 02:03:59.508732 containerd[1441]: time="2025-06-21T02:03:59.508721160Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:03:59.508825 containerd[1441]: time="2025-06-21T02:03:59.508742760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:03:59.508956 containerd[1441]: time="2025-06-21T02:03:59.508917240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:03:59.508956 containerd[1441]: time="2025-06-21T02:03:59.508950800Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:03:59.509000 containerd[1441]: time="2025-06-21T02:03:59.508980080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509046 containerd[1441]: time="2025-06-21T02:03:59.509031200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509067 containerd[1441]: time="2025-06-21T02:03:59.509046200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509345 containerd[1441]: time="2025-06-21T02:03:59.509310000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509345 containerd[1441]: time="2025-06-21T02:03:59.509338560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509393 containerd[1441]: time="2025-06-21T02:03:59.509350320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509393 containerd[1441]: time="2025-06-21T02:03:59.509359200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509445 containerd[1441]: time="2025-06-21T02:03:59.509436120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509666 containerd[1441]: time="2025-06-21T02:03:59.509634560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509689 containerd[1441]: time="2025-06-21T02:03:59.509672920Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:03:59.509689 containerd[1441]: time="2025-06-21T02:03:59.509683920Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:03:59.510266 containerd[1441]: time="2025-06-21T02:03:59.510219640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:03:59.510534 containerd[1441]: time="2025-06-21T02:03:59.510518920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:03:59.510613 containerd[1441]: time="2025-06-21T02:03:59.510597880Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:03:59.514212 containerd[1441]: time="2025-06-21T02:03:59.514175240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:03:59.514292 containerd[1441]: time="2025-06-21T02:03:59.514243520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:03:59.514292 containerd[1441]: time="2025-06-21T02:03:59.514258240Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:03:59.514292 containerd[1441]: time="2025-06-21T02:03:59.514270520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:03:59.514292 containerd[1441]: time="2025-06-21T02:03:59.514284280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514408240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514440760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514462720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514504360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514523400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514535360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514552680Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514704440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514734680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514758280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514775280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514789240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514805440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514823160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:03:59.514443 containerd[1441]: time="2025-06-21T02:03:59.514835920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.514853080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.514870680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.514886520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.515104280Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.515156720Z" level=info msg="Start snapshots syncer" Jun 21 02:03:59.515519 containerd[1441]: time="2025-06-21T02:03:59.515271960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:03:59.515935 containerd[1441]: time="2025-06-21T02:03:59.515883000Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:03:59.516102 containerd[1441]: time="2025-06-21T02:03:59.516082360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:03:59.516271 containerd[1441]: time="2025-06-21T02:03:59.516225680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:03:59.516487 containerd[1441]: time="2025-06-21T02:03:59.516464040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:03:59.516572 containerd[1441]: time="2025-06-21T02:03:59.516552200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:03:59.516623 containerd[1441]: time="2025-06-21T02:03:59.516610760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:03:59.516675 containerd[1441]: time="2025-06-21T02:03:59.516662200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:03:59.516732 containerd[1441]: time="2025-06-21T02:03:59.516719240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:03:59.516784 containerd[1441]: time="2025-06-21T02:03:59.516772600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:03:59.516852 containerd[1441]: time="2025-06-21T02:03:59.516838680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:03:59.516944 containerd[1441]: time="2025-06-21T02:03:59.516919480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:03:59.516999 containerd[1441]: time="2025-06-21T02:03:59.516987160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:03:59.517052 containerd[1441]: time="2025-06-21T02:03:59.517038920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:03:59.517154 containerd[1441]: time="2025-06-21T02:03:59.517137400Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:03:59.517215 containerd[1441]: time="2025-06-21T02:03:59.517201440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:03:59.517279 containerd[1441]: time="2025-06-21T02:03:59.517266920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:03:59.517328 containerd[1441]: time="2025-06-21T02:03:59.517316640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:03:59.517372 containerd[1441]: time="2025-06-21T02:03:59.517360560Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:03:59.517420 containerd[1441]: time="2025-06-21T02:03:59.517408640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:03:59.517494 containerd[1441]: time="2025-06-21T02:03:59.517479920Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:03:59.517614 containerd[1441]: time="2025-06-21T02:03:59.517602520Z" level=info msg="runtime interface created" Jun 21 02:03:59.517657 containerd[1441]: time="2025-06-21T02:03:59.517646240Z" level=info msg="created NRI interface" Jun 21 02:03:59.517711 containerd[1441]: time="2025-06-21T02:03:59.517698360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:03:59.517770 containerd[1441]: time="2025-06-21T02:03:59.517757840Z" level=info msg="Connect containerd service" Jun 21 02:03:59.517856 containerd[1441]: time="2025-06-21T02:03:59.517841560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:03:59.518687 containerd[1441]: time="2025-06-21T02:03:59.518656280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.628922320Z" level=info msg="Start subscribing containerd event" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629019880Z" level=info msg="Start recovering state" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629105960Z" level=info msg="Start event monitor" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629121280Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629129720Z" level=info msg="Start streaming server" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629138600Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629145560Z" level=info msg="runtime interface starting up..." Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629150760Z" level=info msg="starting plugins..." Jun 21 02:03:59.629333 containerd[1441]: time="2025-06-21T02:03:59.629165040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:03:59.629694 containerd[1441]: time="2025-06-21T02:03:59.629665440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:03:59.629799 containerd[1441]: time="2025-06-21T02:03:59.629784920Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:03:59.629910 containerd[1441]: time="2025-06-21T02:03:59.629896600Z" level=info msg="containerd successfully booted in 0.131153s" Jun 21 02:03:59.630015 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:04:00.112924 sshd_keygen[1414]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:04:00.132657 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:04:00.135490 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:04:00.154915 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:04:00.156326 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:04:00.159396 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:04:00.187148 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:04:00.191099 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:04:00.193302 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:04:00.194746 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:04:00.505514 systemd-networkd[1357]: eth0: Gained IPv6LL Jun 21 02:04:00.508195 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:04:00.511932 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:04:00.514454 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:04:00.516637 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:04:00.541021 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:04:00.541302 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:04:00.542833 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:04:00.547759 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:04:00.549403 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:04:00.552352 systemd[1]: Startup finished in 2.186s (kernel) + 3.939s (initrd) + 3.040s (userspace) = 9.166s. Jun 21 02:04:06.846623 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:04:06.847729 systemd[1]: Started sshd@0-10.0.0.13:22-10.0.0.1:49674.service - OpenSSH per-connection server daemon (10.0.0.1:49674). Jun 21 02:04:06.919965 sshd[1528]: Accepted publickey for core from 10.0.0.1 port 49674 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:06.921872 sshd-session[1528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:06.929835 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:04:06.930791 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:04:06.936106 systemd-logind[1396]: New session 1 of user core. Jun 21 02:04:06.952621 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:04:06.955940 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:04:06.971148 (systemd)[1532]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:04:06.973467 systemd-logind[1396]: New session c1 of user core. Jun 21 02:04:07.084269 systemd[1532]: Queued start job for default target default.target. Jun 21 02:04:07.092202 systemd[1532]: Created slice app.slice - User Application Slice. Jun 21 02:04:07.092233 systemd[1532]: Reached target paths.target - Paths. Jun 21 02:04:07.092298 systemd[1532]: Reached target timers.target - Timers. Jun 21 02:04:07.093556 systemd[1532]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:04:07.102077 systemd[1532]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:04:07.102143 systemd[1532]: Reached target sockets.target - Sockets. Jun 21 02:04:07.102179 systemd[1532]: Reached target basic.target - Basic System. Jun 21 02:04:07.102207 systemd[1532]: Reached target default.target - Main User Target. Jun 21 02:04:07.102233 systemd[1532]: Startup finished in 122ms. Jun 21 02:04:07.102424 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:04:07.104037 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:04:07.164475 systemd[1]: Started sshd@1-10.0.0.13:22-10.0.0.1:49676.service - OpenSSH per-connection server daemon (10.0.0.1:49676). Jun 21 02:04:07.229975 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 49676 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:07.231221 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:07.235431 systemd-logind[1396]: New session 2 of user core. Jun 21 02:04:07.246407 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:04:07.297924 sshd[1545]: Connection closed by 10.0.0.1 port 49676 Jun 21 02:04:07.298384 sshd-session[1543]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:07.311235 systemd[1]: sshd@1-10.0.0.13:22-10.0.0.1:49676.service: Deactivated successfully. Jun 21 02:04:07.312718 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:04:07.313413 systemd-logind[1396]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:04:07.317471 systemd[1]: Started sshd@2-10.0.0.13:22-10.0.0.1:49682.service - OpenSSH per-connection server daemon (10.0.0.1:49682). Jun 21 02:04:07.318381 systemd-logind[1396]: Removed session 2. Jun 21 02:04:07.373580 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 49682 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:07.374731 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:07.378524 systemd-logind[1396]: New session 3 of user core. Jun 21 02:04:07.392411 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:04:07.441893 sshd[1553]: Connection closed by 10.0.0.1 port 49682 Jun 21 02:04:07.441742 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:07.456305 systemd[1]: sshd@2-10.0.0.13:22-10.0.0.1:49682.service: Deactivated successfully. Jun 21 02:04:07.457699 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:04:07.458334 systemd-logind[1396]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:04:07.460626 systemd[1]: Started sshd@3-10.0.0.13:22-10.0.0.1:49696.service - OpenSSH per-connection server daemon (10.0.0.1:49696). Jun 21 02:04:07.461112 systemd-logind[1396]: Removed session 3. Jun 21 02:04:07.518278 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 49696 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:07.519543 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:07.523872 systemd-logind[1396]: New session 4 of user core. Jun 21 02:04:07.533446 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:04:07.588823 sshd[1561]: Connection closed by 10.0.0.1 port 49696 Jun 21 02:04:07.589201 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:07.598202 systemd[1]: sshd@3-10.0.0.13:22-10.0.0.1:49696.service: Deactivated successfully. Jun 21 02:04:07.600704 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:04:07.601445 systemd-logind[1396]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:04:07.603950 systemd[1]: Started sshd@4-10.0.0.13:22-10.0.0.1:49704.service - OpenSSH per-connection server daemon (10.0.0.1:49704). Jun 21 02:04:07.604452 systemd-logind[1396]: Removed session 4. Jun 21 02:04:07.658497 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 49704 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:07.660187 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:07.663902 systemd-logind[1396]: New session 5 of user core. Jun 21 02:04:07.677450 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:04:07.736041 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:04:07.736359 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:07.748861 sudo[1570]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:07.750719 sshd[1569]: Connection closed by 10.0.0.1 port 49704 Jun 21 02:04:07.751253 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:07.770386 systemd[1]: sshd@4-10.0.0.13:22-10.0.0.1:49704.service: Deactivated successfully. Jun 21 02:04:07.771899 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:04:07.773302 systemd-logind[1396]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:04:07.775032 systemd[1]: Started sshd@5-10.0.0.13:22-10.0.0.1:49720.service - OpenSSH per-connection server daemon (10.0.0.1:49720). Jun 21 02:04:07.775851 systemd-logind[1396]: Removed session 5. Jun 21 02:04:07.838468 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 49720 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:07.839879 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:07.843948 systemd-logind[1396]: New session 6 of user core. Jun 21 02:04:07.859410 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:04:07.910859 sudo[1580]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:04:07.911580 sudo[1580]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:07.916966 sudo[1580]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:07.922085 sudo[1579]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:04:07.922364 sudo[1579]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:07.930694 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:04:07.969825 augenrules[1602]: No rules Jun 21 02:04:07.971193 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:04:07.971463 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:04:07.972355 sudo[1579]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:07.974035 sshd[1578]: Connection closed by 10.0.0.1 port 49720 Jun 21 02:04:07.973909 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:07.986220 systemd[1]: sshd@5-10.0.0.13:22-10.0.0.1:49720.service: Deactivated successfully. Jun 21 02:04:07.988530 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:04:07.990075 systemd-logind[1396]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:04:07.992464 systemd[1]: Started sshd@6-10.0.0.13:22-10.0.0.1:49740.service - OpenSSH per-connection server daemon (10.0.0.1:49740). Jun 21 02:04:07.993716 systemd-logind[1396]: Removed session 6. Jun 21 02:04:08.052914 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 49740 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:08.054137 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:08.058309 systemd-logind[1396]: New session 7 of user core. Jun 21 02:04:08.068407 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:04:08.119052 sshd[1613]: Connection closed by 10.0.0.1 port 49740 Jun 21 02:04:08.119311 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:08.131325 systemd[1]: sshd@6-10.0.0.13:22-10.0.0.1:49740.service: Deactivated successfully. Jun 21 02:04:08.133551 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:04:08.134183 systemd-logind[1396]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:04:08.136491 systemd[1]: Started sshd@7-10.0.0.13:22-10.0.0.1:49744.service - OpenSSH per-connection server daemon (10.0.0.1:49744). Jun 21 02:04:08.137414 systemd-logind[1396]: Removed session 7. Jun 21 02:04:08.189928 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 49744 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:08.191548 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:08.196263 systemd-logind[1396]: New session 8 of user core. Jun 21 02:04:08.206417 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:04:08.261036 sshd[1621]: Connection closed by 10.0.0.1 port 49744 Jun 21 02:04:08.261450 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:08.273265 systemd[1]: sshd@7-10.0.0.13:22-10.0.0.1:49744.service: Deactivated successfully. Jun 21 02:04:08.274678 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:04:08.275292 systemd-logind[1396]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:04:08.277593 systemd[1]: Started sshd@8-10.0.0.13:22-10.0.0.1:49748.service - OpenSSH per-connection server daemon (10.0.0.1:49748). Jun 21 02:04:08.278485 systemd-logind[1396]: Removed session 8. Jun 21 02:04:08.330336 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 49748 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:08.331601 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:08.336520 systemd-logind[1396]: New session 9 of user core. Jun 21 02:04:08.350404 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:04:08.401630 sudo[1632]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jun 21 02:04:08.401895 sudo[1632]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:08.405719 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1633 (touch) Jun 21 02:04:08.407428 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:04:08.449952 systemd-fsck[1636]: fsck.fat 4.2 (2021-01-31) Jun 21 02:04:08.449952 systemd-fsck[1636]: /dev/vda1: 12 files, 130214/258078 clusters -- Reboot -- Jun 21 02:04:19.889832 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:04:19.889852 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:04:19.889861 kernel: KASLR enabled Jun 21 02:04:19.889867 kernel: efi: EFI v2.7 by EDK II Jun 21 02:04:19.889872 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:04:19.889877 kernel: random: crng init done Jun 21 02:04:19.889884 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:04:19.889890 kernel: secureboot: Secure boot enabled Jun 21 02:04:19.889895 kernel: ACPI: Early table checksum verification disabled Jun 21 02:04:19.889902 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:04:19.889908 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:04:19.889913 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.889919 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.889925 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.889942 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.889950 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.890010 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.890018 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.890024 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.890030 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:04:19.890036 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:04:19.890042 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:04:19.890049 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:04:19.890054 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:04:19.890060 kernel: Zone ranges: Jun 21 02:04:19.890069 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:04:19.890075 kernel: DMA32 empty Jun 21 02:04:19.890081 kernel: Normal empty Jun 21 02:04:19.890087 kernel: Device empty Jun 21 02:04:19.890093 kernel: Movable zone start for each node Jun 21 02:04:19.890099 kernel: Early memory node ranges Jun 21 02:04:19.890105 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:04:19.890111 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:04:19.890117 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:04:19.890123 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:04:19.890129 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:04:19.890134 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:04:19.890141 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:04:19.890147 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:04:19.890154 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:04:19.890163 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:04:19.890169 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:04:19.890175 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:04:19.890182 kernel: psci: probing for conduit method from ACPI. Jun 21 02:04:19.890189 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:04:19.890196 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:04:19.890202 kernel: psci: Trusted OS migration not required Jun 21 02:04:19.890208 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:04:19.890214 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:04:19.890221 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:04:19.890227 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:04:19.890234 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:04:19.890240 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:04:19.890248 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:04:19.890254 kernel: CPU features: detected: Spectre-v4 Jun 21 02:04:19.890261 kernel: CPU features: detected: Spectre-BHB Jun 21 02:04:19.890267 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:04:19.890273 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:04:19.890280 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:04:19.890286 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:04:19.890292 kernel: alternatives: applying boot alternatives Jun 21 02:04:19.890300 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:04:19.890307 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:04:19.890313 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:04:19.890321 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:04:19.890327 kernel: Fallback order for Node 0: 0 Jun 21 02:04:19.890334 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:04:19.890340 kernel: Policy zone: DMA Jun 21 02:04:19.890346 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:04:19.890352 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:04:19.890359 kernel: software IO TLB: area num 4. Jun 21 02:04:19.890365 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:04:19.890371 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:04:19.890378 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:04:19.890384 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:04:19.890391 kernel: rcu: RCU event tracing is enabled. Jun 21 02:04:19.890399 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:04:19.890405 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:04:19.890412 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:04:19.890418 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:04:19.890425 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:04:19.890431 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:04:19.890437 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:04:19.890444 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:04:19.890450 kernel: GICv3: 256 SPIs implemented Jun 21 02:04:19.890456 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:04:19.890462 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:04:19.890470 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:04:19.890476 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:04:19.890483 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:04:19.890489 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:04:19.890495 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:04:19.890502 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:04:19.890508 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:04:19.890515 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:04:19.890521 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:04:19.890527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:04:19.890534 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:04:19.890540 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:04:19.890548 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:04:19.890554 kernel: arm-pv: using stolen time PV Jun 21 02:04:19.890561 kernel: Console: colour dummy device 80x25 Jun 21 02:04:19.890567 kernel: ACPI: Core revision 20240827 Jun 21 02:04:19.890574 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:04:19.890581 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:04:19.890587 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:04:19.890594 kernel: landlock: Up and running. Jun 21 02:04:19.890600 kernel: SELinux: Initializing. Jun 21 02:04:19.890608 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:04:19.890615 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:04:19.890622 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:04:19.890628 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:04:19.890635 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:04:19.890641 kernel: Remapping and enabling EFI services. Jun 21 02:04:19.890648 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:04:19.890654 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:04:19.890660 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:04:19.890669 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:04:19.890680 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:04:19.890687 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:04:19.890695 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:04:19.890702 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:04:19.890709 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:04:19.890716 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:04:19.890722 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:04:19.890729 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:04:19.890737 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:04:19.890744 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:04:19.890751 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:04:19.890758 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:04:19.890764 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:04:19.890771 kernel: SMP: Total of 4 processors activated. Jun 21 02:04:19.890778 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:04:19.890785 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:04:19.890792 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:04:19.890800 kernel: CPU features: detected: Common not Private translations Jun 21 02:04:19.890807 kernel: CPU features: detected: CRC32 instructions Jun 21 02:04:19.890813 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:04:19.890820 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:04:19.890827 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:04:19.890834 kernel: CPU features: detected: Privileged Access Never Jun 21 02:04:19.890841 kernel: CPU features: detected: RAS Extension Support Jun 21 02:04:19.890848 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:04:19.890854 kernel: alternatives: applying system-wide alternatives Jun 21 02:04:19.890863 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:04:19.890870 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:04:19.890877 kernel: devtmpfs: initialized Jun 21 02:04:19.890884 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:04:19.890890 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:04:19.890897 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:04:19.890904 kernel: 0 pages in range for non-PLT usage Jun 21 02:04:19.890911 kernel: 508496 pages in range for PLT usage Jun 21 02:04:19.890918 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:04:19.890925 kernel: SMBIOS 3.0.0 present. Jun 21 02:04:19.890940 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:04:19.890947 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:04:19.890954 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:04:19.890969 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:04:19.890977 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:04:19.890984 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:04:19.890991 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:04:19.890998 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 Jun 21 02:04:19.891008 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:04:19.891015 kernel: cpuidle: using governor menu Jun 21 02:04:19.891022 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:04:19.891029 kernel: ASID allocator initialised with 32768 entries Jun 21 02:04:19.891036 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:04:19.891043 kernel: Serial: AMBA PL011 UART driver Jun 21 02:04:19.891050 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:04:19.891057 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:04:19.891063 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:04:19.891072 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:04:19.891078 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:04:19.891085 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:04:19.891092 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:04:19.891099 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:04:19.891106 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:04:19.891113 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:04:19.891119 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:04:19.891127 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:04:19.891135 kernel: ACPI: Interpreter enabled Jun 21 02:04:19.891141 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:04:19.891148 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:04:19.891155 kernel: ACPI: CPU0 has been hot-added Jun 21 02:04:19.891162 kernel: ACPI: CPU1 has been hot-added Jun 21 02:04:19.891169 kernel: ACPI: CPU2 has been hot-added Jun 21 02:04:19.891175 kernel: ACPI: CPU3 has been hot-added Jun 21 02:04:19.891182 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:04:19.891194 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:04:19.891202 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:04:19.891335 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:04:19.891399 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:04:19.891456 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:04:19.891512 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:04:19.891568 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:04:19.891577 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:04:19.891586 kernel: PCI host bridge to bus 0000:00 Jun 21 02:04:19.891654 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:04:19.891708 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:04:19.891760 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:04:19.891810 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:04:19.891889 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:04:19.891991 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:04:19.892064 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:04:19.892124 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:04:19.892182 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:04:19.892270 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:04:19.892329 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:04:19.892388 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:04:19.892443 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:04:19.892495 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:04:19.892546 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:04:19.892555 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:04:19.892562 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:04:19.892569 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:04:19.892576 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:04:19.892583 kernel: iommu: Default domain type: Translated Jun 21 02:04:19.892590 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:04:19.892598 kernel: efivars: Registered efivars operations Jun 21 02:04:19.892605 kernel: vgaarb: loaded Jun 21 02:04:19.892612 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:04:19.892619 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:04:19.892626 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:04:19.892633 kernel: pnp: PnP ACPI init Jun 21 02:04:19.892694 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:04:19.892704 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:04:19.892713 kernel: NET: Registered PF_INET protocol family Jun 21 02:04:19.892720 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:04:19.892727 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:04:19.892733 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:04:19.892740 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:04:19.892747 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:04:19.892754 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:04:19.892761 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:04:19.892768 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:04:19.892776 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:04:19.892783 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:04:19.892790 kernel: kvm [1]: HYP mode not available Jun 21 02:04:19.892797 kernel: Initialise system trusted keyrings Jun 21 02:04:19.892803 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:04:19.892810 kernel: Key type asymmetric registered Jun 21 02:04:19.892817 kernel: Asymmetric key parser 'x509' registered Jun 21 02:04:19.892824 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:04:19.892831 kernel: io scheduler mq-deadline registered Jun 21 02:04:19.892838 kernel: io scheduler kyber registered Jun 21 02:04:19.892845 kernel: io scheduler bfq registered Jun 21 02:04:19.892858 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:04:19.892864 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:04:19.892872 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:04:19.892949 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:04:19.892977 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:04:19.893004 kernel: thunder_xcv, ver 1.0 Jun 21 02:04:19.893011 kernel: thunder_bgx, ver 1.0 Jun 21 02:04:19.893021 kernel: nicpf, ver 1.0 Jun 21 02:04:19.893029 kernel: nicvf, ver 1.0 Jun 21 02:04:19.893112 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:04:19.893173 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:04:19 UTC (1750471459) Jun 21 02:04:19.893182 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:04:19.893196 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:04:19.893203 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:04:19.893210 kernel: watchdog: NMI not fully supported Jun 21 02:04:19.893220 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:04:19.893227 kernel: Segment Routing with IPv6 Jun 21 02:04:19.893233 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:04:19.893241 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:04:19.893248 kernel: Key type dns_resolver registered Jun 21 02:04:19.893255 kernel: registered taskstats version 1 Jun 21 02:04:19.893262 kernel: Loading compiled-in X.509 certificates Jun 21 02:04:19.893269 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:04:19.893276 kernel: Demotion targets for Node 0: null Jun 21 02:04:19.893284 kernel: Key type .fscrypt registered Jun 21 02:04:19.893291 kernel: Key type fscrypt-provisioning registered Jun 21 02:04:19.893298 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:04:19.893305 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:04:19.893312 kernel: ima: No architecture policies found Jun 21 02:04:19.893319 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:04:19.893326 kernel: clk: Disabling unused clocks Jun 21 02:04:19.893332 kernel: PM: genpd: Disabling unused power domains Jun 21 02:04:19.893339 kernel: Warning: unable to open an initial console. Jun 21 02:04:19.893347 kernel: Freeing unused kernel memory: 39488K Jun 21 02:04:19.893354 kernel: Run /init as init process Jun 21 02:04:19.893361 kernel: with arguments: Jun 21 02:04:19.893367 kernel: /init Jun 21 02:04:19.893374 kernel: with environment: Jun 21 02:04:19.893381 kernel: HOME=/ Jun 21 02:04:19.893388 kernel: TERM=linux Jun 21 02:04:19.893394 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:04:19.893402 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:04:19.893413 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:04:19.893421 systemd[1]: Detected virtualization kvm. Jun 21 02:04:19.893428 systemd[1]: Detected architecture arm64. Jun 21 02:04:19.893435 systemd[1]: Running in initrd. Jun 21 02:04:19.893442 systemd[1]: No hostname configured, using default hostname. Jun 21 02:04:19.893450 systemd[1]: Hostname set to . Jun 21 02:04:19.893457 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:04:19.893466 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:04:19.893474 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:04:19.893481 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:04:19.893489 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:04:19.893497 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:04:19.893504 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:04:19.893513 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:04:19.893522 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:04:19.893530 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:04:19.893537 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:04:19.893545 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:04:19.893552 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:04:19.893560 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:04:19.893567 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:04:19.893574 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:04:19.893583 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:04:19.893591 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:04:19.893598 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:04:19.893606 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:04:19.893613 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:04:19.893623 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:04:19.893631 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:04:19.893639 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:04:19.893646 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:04:19.893655 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:04:19.893663 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:04:19.893670 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:04:19.893678 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:04:19.893685 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:04:19.893692 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:04:19.893700 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:04:19.893707 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:04:19.893716 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:04:19.893724 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:04:19.893732 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:04:19.893754 systemd-journald[243]: Collecting audit messages is disabled. Jun 21 02:04:19.893774 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:04:19.893782 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:04:19.893791 systemd-journald[243]: Journal started Jun 21 02:04:19.893810 systemd-journald[243]: Runtime Journal (/run/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 6M, max 48.5M, 42.4M free. Jun 21 02:04:19.884948 systemd-modules-load[245]: Inserted module 'overlay' Jun 21 02:04:19.898594 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:04:19.900974 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:04:19.902316 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 21 02:04:19.903218 kernel: Bridge firewalling registered Jun 21 02:04:19.904120 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:04:19.905522 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:04:19.910140 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:04:19.911649 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:04:19.923487 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:04:19.924800 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:04:19.928990 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:04:19.933757 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:04:19.934296 systemd-tmpfiles[280]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:04:19.936899 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:04:19.939067 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:04:19.943325 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:04:19.945906 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:04:19.982427 systemd-resolved[298]: Positive Trust Anchors: Jun 21 02:04:19.983378 systemd-resolved[298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:04:19.983413 systemd-resolved[298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:04:19.988420 systemd-resolved[298]: Defaulting to hostname 'linux'. Jun 21 02:04:19.989478 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:04:19.993139 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:04:20.024997 kernel: SCSI subsystem initialized Jun 21 02:04:20.029969 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:04:20.039007 kernel: iscsi: registered transport (tcp) Jun 21 02:04:20.054124 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:04:20.054149 kernel: QLogic iSCSI HBA Driver Jun 21 02:04:20.077155 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:04:20.105503 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:04:20.108494 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:04:20.168035 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:04:20.170427 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:04:20.237000 kernel: raid6: neonx8 gen() 14699 MB/s Jun 21 02:04:20.254017 kernel: raid6: neonx4 gen() 15291 MB/s Jun 21 02:04:20.270995 kernel: raid6: neonx2 gen() 12626 MB/s Jun 21 02:04:20.287993 kernel: raid6: neonx1 gen() 9810 MB/s Jun 21 02:04:20.304983 kernel: raid6: int64x8 gen() 6751 MB/s Jun 21 02:04:20.321998 kernel: raid6: int64x4 gen() 6941 MB/s Jun 21 02:04:20.338995 kernel: raid6: int64x2 gen() 5986 MB/s Jun 21 02:04:20.358108 kernel: raid6: int64x1 gen() 5006 MB/s Jun 21 02:04:20.358169 kernel: raid6: using algorithm neonx4 gen() 15291 MB/s Jun 21 02:04:20.374303 kernel: raid6: .... xor() 12303 MB/s, rmw enabled Jun 21 02:04:20.374366 kernel: raid6: using neon recovery algorithm Jun 21 02:04:20.380559 kernel: xor: measuring software checksum speed Jun 21 02:04:20.380619 kernel: 8regs : 21607 MB/sec Jun 21 02:04:20.381369 kernel: 32regs : 21653 MB/sec Jun 21 02:04:20.382210 kernel: arm64_neon : 28157 MB/sec Jun 21 02:04:20.382231 kernel: xor: using function: arm64_neon (28157 MB/sec) Jun 21 02:04:20.441017 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:04:20.447012 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:04:20.449712 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:04:20.484408 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jun 21 02:04:20.488646 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:04:20.491307 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:04:20.515945 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jun 21 02:04:20.544516 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:04:20.546899 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:04:20.606748 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:04:20.609233 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:04:20.661733 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:04:20.661905 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:04:20.665815 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:04:20.669132 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:04:20.666082 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:04:20.668814 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:04:20.670892 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:04:20.705164 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:04:20.713366 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:04:20.715864 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:04:20.724151 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:04:20.736079 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:04:20.742408 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:04:20.743690 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:04:20.746207 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:04:20.749071 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:04:20.751111 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:04:20.753948 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:04:20.756760 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:04:20.766914 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:04:20.767952 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:04:20.770154 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:04:20.774063 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:04:20.776231 sh[598]: Success Jun 21 02:04:20.791282 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:04:20.791330 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:04:20.794003 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:04:20.804978 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:04:20.835327 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:04:20.851220 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:04:20.873663 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:04:20.896001 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:04:20.896057 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (613) Jun 21 02:04:20.899013 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:04:20.899043 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:04:20.900638 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:04:20.905721 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:04:20.907098 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:04:20.908564 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:04:20.914402 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:04:20.916698 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:04:20.944988 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (640) Jun 21 02:04:20.945047 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:04:20.945058 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:04:20.945991 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:04:20.953015 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:04:20.953882 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:04:20.956504 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:04:21.034846 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:04:21.038643 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:04:21.096469 systemd-networkd[783]: lo: Link UP Jun 21 02:04:21.096482 systemd-networkd[783]: lo: Gained carrier Jun 21 02:04:21.097558 systemd-networkd[783]: Enumeration completed Jun 21 02:04:21.097684 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:04:21.098448 systemd-networkd[783]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:04:21.098452 systemd-networkd[783]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:04:21.098861 systemd-networkd[783]: eth0: Link UP Jun 21 02:04:21.098864 systemd-networkd[783]: eth0: Gained carrier Jun 21 02:04:21.098872 systemd-networkd[783]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:04:21.099471 systemd[1]: Reached target network.target - Network. Jun 21 02:04:21.127046 systemd-networkd[783]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:04:21.176135 ignition[693]: Ignition 2.21.0 Jun 21 02:04:21.176148 ignition[693]: Stage: fetch-offline Jun 21 02:04:21.176189 ignition[693]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:21.176197 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:21.176438 ignition[693]: parsed url from cmdline: "" Jun 21 02:04:21.176441 ignition[693]: no config URL provided Jun 21 02:04:21.176445 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:04:21.176452 ignition[693]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:04:21.176472 ignition[693]: op(1): [started] loading QEMU firmware config module Jun 21 02:04:21.176477 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:04:21.187431 ignition[693]: op(1): [finished] loading QEMU firmware config module Jun 21 02:04:21.191334 ignition[693]: parsing config with SHA512: 6379eab6f1220391ce55dbab7f7ace039165b11b9e7c8eb2d4e469578605a014a01370ad8c1faaa0d76db054c50937b8df4197036b9f4cc076e4ec95a1c383a0 Jun 21 02:04:21.194051 unknown[693]: fetched base config from "system" Jun 21 02:04:21.194061 unknown[693]: fetched user config from "qemu" Jun 21 02:04:21.194256 ignition[693]: fetch-offline: fetch-offline passed Jun 21 02:04:21.194332 ignition[693]: Ignition finished successfully Jun 21 02:04:21.196898 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:04:21.199686 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:04:21.200549 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:04:21.230949 ignition[800]: Ignition 2.21.0 Jun 21 02:04:21.230976 ignition[800]: Stage: kargs Jun 21 02:04:21.231200 ignition[800]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:21.231210 ignition[800]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:21.231823 ignition[800]: kargs: kargs passed Jun 21 02:04:21.234105 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:04:21.231875 ignition[800]: Ignition finished successfully Jun 21 02:04:21.236448 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:04:21.262336 ignition[808]: Ignition 2.21.0 Jun 21 02:04:21.262350 ignition[808]: Stage: disks Jun 21 02:04:21.262504 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:21.262513 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:21.264716 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:04:21.263159 ignition[808]: disks: disks passed Jun 21 02:04:21.268350 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:04:21.263208 ignition[808]: Ignition finished successfully Jun 21 02:04:21.270138 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:04:21.271985 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:04:21.273935 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:04:21.275521 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:04:21.278463 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:04:21.311635 systemd-fsck[818]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jun 21 02:04:21.314745 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:04:21.316892 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:04:21.394933 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:04:21.396462 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:04:21.396236 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:04:21.398715 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:04:21.400326 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:04:21.401333 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:04:21.401399 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:04:21.401423 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:04:21.421454 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:04:21.423357 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:04:21.427091 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (826) Jun 21 02:04:21.427118 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:04:21.429253 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:04:21.429289 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:04:21.432677 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:04:21.789048 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:04:21.791174 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:04:21.792769 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:04:21.814995 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:04:21.835335 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:04:21.846637 ignition[1124]: INFO : Ignition 2.21.0 Jun 21 02:04:21.846637 ignition[1124]: INFO : Stage: mount Jun 21 02:04:21.848457 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:21.848457 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:21.848457 ignition[1124]: INFO : mount: mount passed Jun 21 02:04:21.848457 ignition[1124]: INFO : Ignition finished successfully Jun 21 02:04:21.849142 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:04:21.851639 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:04:21.871883 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:04:21.879381 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:04:21.903026 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (1137) Jun 21 02:04:21.903073 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:04:21.903085 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:04:21.904636 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:04:21.907703 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:04:21.944881 ignition[1154]: INFO : Ignition 2.21.0 Jun 21 02:04:21.944881 ignition[1154]: INFO : Stage: files Jun 21 02:04:21.946722 ignition[1154]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:21.946722 ignition[1154]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:21.946722 ignition[1154]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:04:21.946722 ignition[1154]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:04:21.946722 ignition[1154]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 21 02:04:21.953912 ignition[1154]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:04:21.951162 unknown[1154]: wrote ssh authorized keys file for user: core Jun 21 02:04:21.975784 ignition[1154]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:04:21.977587 ignition[1154]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:04:21.977587 ignition[1154]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:04:21.988792 ignition[1154]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jun 21 02:04:21.990981 ignition[1154]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:04:21.990981 ignition[1154]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:04:21.990981 ignition[1154]: INFO : files: files passed Jun 21 02:04:21.990981 ignition[1154]: INFO : Ignition finished successfully Jun 21 02:04:21.990780 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:04:21.992826 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:04:21.995148 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:04:22.017887 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:04:22.018037 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:04:22.021341 initrd-setup-root-after-ignition[1184]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:04:22.022731 initrd-setup-root-after-ignition[1187]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:04:22.022731 initrd-setup-root-after-ignition[1187]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:04:22.025601 initrd-setup-root-after-ignition[1191]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:04:22.025357 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:04:22.026948 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:04:22.029970 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:04:22.060093 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:04:22.060217 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:04:22.062363 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:04:22.064381 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:04:22.066166 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:04:22.066980 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:04:22.088580 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:04:22.091212 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:04:22.109026 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:04:22.111367 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:04:22.112614 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:04:22.114407 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:04:22.114534 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:04:22.117087 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:04:22.119040 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:04:22.120663 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:04:22.122328 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:04:22.124234 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:04:22.126163 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:04:22.128114 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:04:22.129993 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:04:22.131976 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:04:22.133977 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:04:22.135741 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:04:22.137207 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:04:22.137341 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:04:22.139691 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:04:22.141658 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:04:22.143558 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:04:22.143646 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:04:22.145578 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:04:22.145700 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:04:22.148655 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:04:22.148780 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:04:22.150735 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:04:22.152287 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:04:22.156996 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:04:22.158252 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:04:22.160239 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:04:22.161755 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:04:22.161844 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:04:22.163428 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:04:22.163507 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:04:22.164985 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:04:22.165111 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:04:22.166954 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:04:22.167075 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:04:22.169399 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:04:22.171234 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:04:22.171359 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:04:22.174249 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:04:22.175896 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:04:22.176045 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:04:22.177910 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:04:22.178034 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:04:22.183542 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:04:22.201137 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:04:22.212552 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:04:22.214013 ignition[1212]: INFO : Ignition 2.21.0 Jun 21 02:04:22.214013 ignition[1212]: INFO : Stage: umount Jun 21 02:04:22.216660 ignition[1212]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:04:22.216660 ignition[1212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:04:22.216660 ignition[1212]: INFO : umount: umount passed Jun 21 02:04:22.216660 ignition[1212]: INFO : Ignition finished successfully Jun 21 02:04:22.216373 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:04:22.216491 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:04:22.218428 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:04:22.218541 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:04:22.219748 systemd[1]: Stopped target network.target - Network. Jun 21 02:04:22.221426 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:04:22.221494 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:04:22.223063 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:04:22.223112 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:04:22.224687 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:04:22.224735 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:04:22.226560 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:04:22.226603 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:04:22.228313 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:04:22.228366 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:04:22.230213 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:04:22.232140 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:04:22.239084 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:04:22.239236 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:04:22.243164 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:04:22.243433 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:04:22.243470 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:04:22.247478 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:04:22.247689 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:04:22.247801 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:04:22.250447 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:04:22.252117 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:04:22.252159 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:04:22.254787 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:04:22.256272 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:04:22.256332 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:04:22.258615 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:04:22.258674 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:04:22.262027 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:04:22.262072 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:04:22.263994 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:04:22.276085 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:04:22.276212 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:04:22.278203 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:04:22.278282 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:04:22.280336 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:04:22.280396 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:04:22.282031 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:04:22.282065 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:04:22.283875 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:04:22.283940 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:04:22.286775 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:04:22.286823 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:04:22.288663 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:04:22.288715 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:04:22.291728 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:04:22.292937 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:04:22.293007 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:04:22.295923 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:04:22.295979 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:04:22.298911 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:04:22.298983 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:04:22.309334 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:04:22.311000 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:04:22.312590 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:04:22.315143 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:04:22.337042 systemd[1]: Switching root. Jun 21 02:04:22.371472 systemd-journald[243]: Journal stopped Jun 21 02:04:23.036086 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jun 21 02:04:23.036135 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:04:23.036147 kernel: SELinux: policy capability open_perms=1 Jun 21 02:04:23.036160 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:04:23.036173 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:04:23.036182 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:04:23.036191 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:04:23.036207 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:04:23.036216 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:04:23.036225 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:04:23.036236 kernel: audit: type=1403 audit(1750471462.451:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:04:23.036248 systemd[1]: Successfully loaded SELinux policy in 43.920ms. Jun 21 02:04:23.036262 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.872ms. Jun 21 02:04:23.036276 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:04:23.036287 systemd[1]: Detected virtualization kvm. Jun 21 02:04:23.036297 systemd[1]: Detected architecture arm64. Jun 21 02:04:23.036308 zram_generator::config[1258]: No configuration found. Jun 21 02:04:23.036319 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:04:23.036332 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:04:23.036342 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:04:23.036354 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:04:23.036364 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:04:23.036374 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:04:23.036384 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:04:23.036395 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:04:23.036406 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:04:23.036417 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:04:23.036427 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:04:23.036438 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:04:23.036448 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:04:23.036459 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:04:23.036471 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:04:23.036481 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:04:23.036492 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:04:23.036503 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:04:23.036514 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:04:23.036525 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:04:23.036535 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:04:23.036545 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:04:23.036556 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:04:23.036566 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:04:23.036577 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:04:23.036588 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:04:23.036598 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:04:23.036608 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:04:23.036618 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:04:23.036629 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:04:23.036639 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:04:23.036649 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:04:23.036659 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:04:23.036671 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:04:23.036681 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:04:23.036694 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:04:23.036706 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:04:23.036718 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:04:23.036728 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:04:23.036738 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:04:23.036748 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:04:23.036758 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:04:23.036769 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:04:23.036780 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:04:23.036790 systemd[1]: Reached target machines.target - Containers. Jun 21 02:04:23.036800 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:04:23.036811 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:04:23.036822 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:04:23.036832 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:04:23.036842 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:04:23.036852 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:04:23.036864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:04:23.036874 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:04:23.036884 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:04:23.036894 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:04:23.036904 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:04:23.036922 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:04:23.036934 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:04:23.036944 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:04:23.036966 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:04:23.036979 kernel: fuse: init (API version 7.41) Jun 21 02:04:23.036988 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:04:23.036998 kernel: ACPI: bus type drm_connector registered Jun 21 02:04:23.037010 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:04:23.037022 kernel: loop: module loaded Jun 21 02:04:23.037033 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:04:23.037045 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:04:23.037055 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:04:23.037067 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:04:23.037080 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:04:23.037094 systemd[1]: Stopped verity-setup.service. Jun 21 02:04:23.037104 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:04:23.037114 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:04:23.037124 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:04:23.037134 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:04:23.037145 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:04:23.037173 systemd-journald[1353]: Collecting audit messages is disabled. Jun 21 02:04:23.037195 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:04:23.037207 systemd-journald[1353]: Journal started Jun 21 02:04:23.037227 systemd-journald[1353]: Runtime Journal (/run/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 6M, max 48.5M, 42.4M free. Jun 21 02:04:22.777210 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:04:22.797904 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:04:22.798322 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:04:23.040709 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:04:23.043028 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:04:23.044583 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:04:23.047300 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:04:23.047472 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:04:23.049079 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:04:23.050030 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:04:23.051572 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:04:23.051754 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:04:23.053207 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:04:23.053369 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:04:23.054806 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:04:23.056071 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:04:23.057439 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:04:23.057613 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:04:23.059032 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:04:23.060429 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:04:23.061981 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:04:23.063500 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:04:23.080262 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:04:23.083815 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:04:23.086056 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:04:23.087242 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:04:23.087288 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:04:23.089406 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:04:23.098902 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:04:23.100168 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:04:23.101343 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:04:23.107118 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:04:23.108338 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:04:23.109389 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:04:23.110543 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:04:23.115065 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:04:23.119117 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:04:23.121219 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:04:23.124165 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:04:23.126289 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:04:23.130196 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:04:23.137879 systemd-journald[1353]: Time spent on flushing to /var/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9 is 24.373ms for 840 entries. Jun 21 02:04:23.137879 systemd-journald[1353]: System Journal (/var/log/journal/ebe4b7eecb7d402ebf5f4d84011b50a9) is 8M, max 195.6M, 187.6M free. Jun 21 02:04:23.172268 systemd-journald[1353]: Received client request to flush runtime journal. Jun 21 02:04:23.172309 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:04:23.172322 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:04:23.138014 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:04:23.140715 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:04:23.140767 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:04:23.146043 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:04:23.170158 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:04:23.173509 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:04:23.175806 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:04:23.188086 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:04:23.198144 systemd-tmpfiles[1403]: ACLs are not supported, ignoring. Jun 21 02:04:23.198161 systemd-tmpfiles[1403]: ACLs are not supported, ignoring. Jun 21 02:04:23.203138 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:04:23.211977 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:04:23.219990 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:04:23.224351 (sd-merge)[1408]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:04:23.224770 (sd-merge)[1408]: Merged extensions into '/usr'. Jun 21 02:04:23.227728 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:04:23.231188 systemd[1]: Starting ensure-sysext.service... Jun 21 02:04:23.234198 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:04:23.246702 systemd[1]: Reload requested from client PID 1410 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:04:23.246816 systemd[1]: Reloading... Jun 21 02:04:23.249241 ldconfig[1383]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:04:23.255858 systemd-tmpfiles[1411]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:04:23.255891 systemd-tmpfiles[1411]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:04:23.256224 systemd-tmpfiles[1411]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:04:23.256427 systemd-tmpfiles[1411]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:04:23.257055 systemd-tmpfiles[1411]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:04:23.257256 systemd-tmpfiles[1411]: ACLs are not supported, ignoring. Jun 21 02:04:23.257301 systemd-tmpfiles[1411]: ACLs are not supported, ignoring. Jun 21 02:04:23.261993 systemd-tmpfiles[1411]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:04:23.262004 systemd-tmpfiles[1411]: Skipping /boot Jun 21 02:04:23.273423 systemd-tmpfiles[1411]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:04:23.274079 systemd-tmpfiles[1411]: Skipping /boot Jun 21 02:04:23.283349 zram_generator::config[1436]: No configuration found. Jun 21 02:04:23.380519 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:04:23.445852 systemd[1]: Reloading finished in 198 ms. Jun 21 02:04:23.475656 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:04:23.477185 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:04:23.496936 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:04:23.499286 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:04:23.507223 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:04:23.514889 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:04:23.517054 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:04:23.521326 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:04:23.528448 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:04:23.532183 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:04:23.535311 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:04:23.536426 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:04:23.536545 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:04:23.536632 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:04:23.541686 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:04:23.546263 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:04:23.546473 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:04:23.546609 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:04:23.546749 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:04:23.550494 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:04:23.550705 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:04:23.552508 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:04:23.552666 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:04:23.562361 augenrules[1488]: /sbin/augenrules: No change Jun 21 02:04:23.565584 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:04:23.565734 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:04:23.568501 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:04:23.573158 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:04:23.574548 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:04:23.575725 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:04:23.575768 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:04:23.575809 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:04:23.575840 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:04:23.575877 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:04:23.576276 systemd[1]: Finished ensure-sysext.service. Jun 21 02:04:23.584073 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:04:23.585566 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:04:23.587129 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:04:23.593152 augenrules[1519]: No rules Jun 21 02:04:23.594306 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:04:23.594519 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:04:23.596205 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:04:23.601676 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:04:23.637363 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:04:23.642795 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:04:23.646049 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:04:23.654132 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:04:23.655658 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:04:23.664245 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:04:23.668208 systemd-resolved[1492]: Positive Trust Anchors: Jun 21 02:04:23.668442 systemd-resolved[1492]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:04:23.668535 systemd-resolved[1492]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:04:23.673224 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:04:23.674567 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:04:23.676194 systemd-resolved[1492]: Defaulting to hostname 'linux'. Jun 21 02:04:23.680275 systemd-udevd[1532]: Using default interface naming scheme 'v255'. Jun 21 02:04:23.680292 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:04:23.681680 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:04:23.703427 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:04:23.705338 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:04:23.707558 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:04:23.708991 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:04:23.710448 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:04:23.711586 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:04:23.713094 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:04:23.715058 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:04:23.715099 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:04:23.716314 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:04:23.718518 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:04:23.721089 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:04:23.725338 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:04:23.726808 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:04:23.728148 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:04:23.741054 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:04:23.742774 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:04:23.746217 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:04:23.748571 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:04:23.754711 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:04:23.757202 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:04:23.758260 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:04:23.758284 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:04:23.759641 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:04:23.762157 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:04:23.767223 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:04:23.769801 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:04:23.771161 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:04:23.776845 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:04:23.784247 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:04:23.788050 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:04:23.790585 jq[1569]: false Jun 21 02:04:23.798727 extend-filesystems[1570]: Found /dev/vda6 Jun 21 02:04:23.801318 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:04:23.806074 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:04:23.806598 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:04:23.807212 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:04:23.813199 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:04:23.818978 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:04:23.821408 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:04:23.821593 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:04:23.821838 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:04:23.822025 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:04:23.825537 jq[1583]: true Jun 21 02:04:23.830235 extend-filesystems[1570]: Found /dev/vda9 Jun 21 02:04:23.834318 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:04:23.836519 extend-filesystems[1570]: Checking size of /dev/vda9 Jun 21 02:04:23.859118 jq[1589]: true Jun 21 02:04:23.866806 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:04:23.869146 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:04:23.876194 extend-filesystems[1570]: Old size kept for /dev/vda9 Jun 21 02:04:23.876945 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:04:23.881557 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:04:23.881806 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:04:23.890407 dbus-daemon[1567]: [system] SELinux support is enabled Jun 21 02:04:23.891586 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:04:23.895181 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:04:23.898109 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:04:23.898153 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:04:23.900152 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:04:23.900180 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:04:23.926886 systemd-logind[1578]: New seat seat0. Jun 21 02:04:23.927538 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:04:23.939000 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:04:23.939846 systemd-networkd[1566]: lo: Link UP Jun 21 02:04:23.940146 systemd-networkd[1566]: lo: Gained carrier Jun 21 02:04:23.941792 systemd-networkd[1566]: Enumeration completed Jun 21 02:04:23.942093 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:04:23.942838 systemd-networkd[1566]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:04:23.942919 systemd-networkd[1566]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:04:23.944047 systemd-networkd[1566]: eth0: Link UP Jun 21 02:04:23.944319 systemd-networkd[1566]: eth0: Gained carrier Jun 21 02:04:23.944368 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:04:23.944796 systemd-networkd[1566]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:04:23.945461 update_engine[1581]: I20250621 02:04:23.945219 1581 main.cc:92] Flatcar Update Engine starting Jun 21 02:04:23.945954 systemd[1]: Reached target network.target - Network. Jun 21 02:04:23.948621 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:04:23.949511 update_engine[1581]: I20250621 02:04:23.949447 1581 update_check_scheduler.cc:74] Next update check in 10m46s Jun 21 02:04:23.951196 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:04:23.954916 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:04:23.962024 systemd-networkd[1566]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:04:23.962949 systemd-timesyncd[1515]: Network configuration changed, trying to establish connection. Jun 21 02:04:23.963544 systemd-timesyncd[1515]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:04:23.963812 bash[1637]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:04:23.963589 systemd-timesyncd[1515]: Initial clock synchronization to Sat 2025-06-21 02:04:23.603052 UTC. Jun 21 02:04:23.965506 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:04:23.969993 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:04:23.972267 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:04:23.972434 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:04:23.975201 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:04:23.978520 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:04:23.980133 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:04:23.986008 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:04:24.005337 (ntainerd)[1650]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:04:24.005578 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:04:24.009776 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:04:24.013151 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:04:24.016277 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:04:24.017565 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:04:24.052304 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:04:24.062561 locksmithd[1649]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:04:24.076037 systemd-logind[1578]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:04:24.153284 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:04:24.241602 containerd[1650]: time="2025-06-21T02:04:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:04:24.243373 containerd[1650]: time="2025-06-21T02:04:24.243332769Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:04:24.252670 containerd[1650]: time="2025-06-21T02:04:24.252612757Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.765µs" Jun 21 02:04:24.252942 containerd[1650]: time="2025-06-21T02:04:24.252810737Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:04:24.252942 containerd[1650]: time="2025-06-21T02:04:24.252838393Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:04:24.253232 containerd[1650]: time="2025-06-21T02:04:24.253108224Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:04:24.253232 containerd[1650]: time="2025-06-21T02:04:24.253127475Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:04:24.253232 containerd[1650]: time="2025-06-21T02:04:24.253155016Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253367 containerd[1650]: time="2025-06-21T02:04:24.253349215Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253439 containerd[1650]: time="2025-06-21T02:04:24.253426299Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253725 containerd[1650]: time="2025-06-21T02:04:24.253700752Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253782 containerd[1650]: time="2025-06-21T02:04:24.253767828Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253834 containerd[1650]: time="2025-06-21T02:04:24.253822145Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:04:24.253890 containerd[1650]: time="2025-06-21T02:04:24.253876998Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:04:24.254150 containerd[1650]: time="2025-06-21T02:04:24.254130938Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:04:24.254464 containerd[1650]: time="2025-06-21T02:04:24.254441183Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:04:24.254558 containerd[1650]: time="2025-06-21T02:04:24.254543019Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:04:24.254604 containerd[1650]: time="2025-06-21T02:04:24.254592103Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:04:24.254694 containerd[1650]: time="2025-06-21T02:04:24.254679157Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:04:24.255529 containerd[1650]: time="2025-06-21T02:04:24.255267750Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:04:24.255529 containerd[1650]: time="2025-06-21T02:04:24.255345254Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:04:24.256115 containerd[1650]: time="2025-06-21T02:04:24.256085227Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:04:24.256438 containerd[1650]: time="2025-06-21T02:04:24.256418276Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:04:24.256468 containerd[1650]: time="2025-06-21T02:04:24.256438177Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:04:24.256468 containerd[1650]: time="2025-06-21T02:04:24.256452081Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:04:24.256468 containerd[1650]: time="2025-06-21T02:04:24.256464686Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256475344Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256486459Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256498645Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256510791Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256521869Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256531304Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:04:24.256567 containerd[1650]: time="2025-06-21T02:04:24.256543222Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256618548Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256636005Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256649794Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256660642Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256670536Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256681040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256692079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:04:24.256703 containerd[1650]: time="2025-06-21T02:04:24.256702317Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:04:24.256850 containerd[1650]: time="2025-06-21T02:04:24.256714082Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:04:24.256850 containerd[1650]: time="2025-06-21T02:04:24.256727145Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:04:24.256850 containerd[1650]: time="2025-06-21T02:04:24.256745786Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:04:24.266095 containerd[1650]: time="2025-06-21T02:04:24.266065958Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:04:24.266095 containerd[1650]: time="2025-06-21T02:04:24.266094339Z" level=info msg="Start snapshots syncer" Jun 21 02:04:24.266200 containerd[1650]: time="2025-06-21T02:04:24.266122491Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:04:24.266373 containerd[1650]: time="2025-06-21T02:04:24.266325590Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266373911Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266474257Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266646225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266675484Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266706348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266717197Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266757763Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266768076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266778619Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266804479Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266816359Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266827207Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266881830Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:04:24.267441 containerd[1650]: time="2025-06-21T02:04:24.266897988Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.266906697Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.266923084Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.266931258Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.266940655Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.266950625Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.267459003Z" level=info msg="runtime interface created" Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.267465955Z" level=info msg="created NRI interface" Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.267475733Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.267487537Z" level=info msg="Connect containerd service" Jun 21 02:04:24.267670 containerd[1650]: time="2025-06-21T02:04:24.267528714Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:04:24.268252 containerd[1650]: time="2025-06-21T02:04:24.268215630Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:04:24.419024 containerd[1650]: time="2025-06-21T02:04:24.418953053Z" level=info msg="Start subscribing containerd event" Jun 21 02:04:24.419129 containerd[1650]: time="2025-06-21T02:04:24.419035789Z" level=info msg="Start recovering state" Jun 21 02:04:24.419129 containerd[1650]: time="2025-06-21T02:04:24.419117266Z" level=info msg="Start event monitor" Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419130330Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419139001Z" level=info msg="Start streaming server" Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419146831Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419153019Z" level=info msg="runtime interface starting up..." Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419158367Z" level=info msg="starting plugins..." Jun 21 02:04:24.419198 containerd[1650]: time="2025-06-21T02:04:24.419180025Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:04:24.419293 containerd[1650]: time="2025-06-21T02:04:24.419274375Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:04:24.419384 containerd[1650]: time="2025-06-21T02:04:24.419325865Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:04:24.419411 containerd[1650]: time="2025-06-21T02:04:24.419392101Z" level=info msg="containerd successfully booted in 0.178177s" Jun 21 02:04:24.419510 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:04:25.141113 systemd-networkd[1566]: eth0: Gained IPv6LL Jun 21 02:04:25.143354 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:04:25.146193 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:04:25.149139 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:04:25.151478 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:04:25.184176 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:04:25.185832 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:04:25.186047 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:04:25.188029 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:04:25.188323 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:04:25.190122 systemd[1]: Startup finished in 2.154s (kernel) + 2.822s (initrd) + 2.782s (userspace) = 7.760s. Jun 21 02:04:25.227815 login[1662]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:25.229409 login[1663]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:25.240539 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:04:25.241557 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:04:25.248785 systemd-logind[1578]: New session 2 of user core. Jun 21 02:04:25.251705 systemd-logind[1578]: New session 1 of user core. Jun 21 02:04:25.265257 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:04:25.268118 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:04:25.298485 (systemd)[1726]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:04:25.300650 systemd-logind[1578]: New session c1 of user core. Jun 21 02:04:25.417556 systemd[1726]: Queued start job for default target default.target. Jun 21 02:04:25.435948 systemd[1726]: Created slice app.slice - User Application Slice. Jun 21 02:04:25.435995 systemd[1726]: Reached target paths.target - Paths. Jun 21 02:04:25.436037 systemd[1726]: Reached target timers.target - Timers. Jun 21 02:04:25.437237 systemd[1726]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:04:25.446861 systemd[1726]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:04:25.447042 systemd[1726]: Reached target sockets.target - Sockets. Jun 21 02:04:25.447141 systemd[1726]: Reached target basic.target - Basic System. Jun 21 02:04:25.447258 systemd[1726]: Reached target default.target - Main User Target. Jun 21 02:04:25.447297 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:04:25.447413 systemd[1726]: Startup finished in 140ms. Jun 21 02:04:25.448790 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:04:25.449540 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:04:30.953238 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:04:30.954237 systemd[1]: Started sshd@0-10.0.0.13:22-10.0.0.1:35512.service - OpenSSH per-connection server daemon (10.0.0.1:35512). Jun 21 02:04:31.006809 sshd[1757]: Accepted publickey for core from 10.0.0.1 port 35512 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.008245 sshd-session[1757]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.012042 systemd-logind[1578]: New session 3 of user core. Jun 21 02:04:31.021148 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:04:31.082511 systemd[1]: Started sshd@1-10.0.0.13:22-10.0.0.1:35542.service - OpenSSH per-connection server daemon (10.0.0.1:35542). Jun 21 02:04:31.141643 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 35542 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.142839 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.147036 systemd-logind[1578]: New session 4 of user core. Jun 21 02:04:31.154142 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:04:31.207057 sshd[1764]: Connection closed by 10.0.0.1 port 35542 Jun 21 02:04:31.207388 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:31.217970 systemd[1]: sshd@1-10.0.0.13:22-10.0.0.1:35542.service: Deactivated successfully. Jun 21 02:04:31.220383 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:04:31.221064 systemd-logind[1578]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:04:31.223238 systemd[1]: Started sshd@2-10.0.0.13:22-10.0.0.1:35560.service - OpenSSH per-connection server daemon (10.0.0.1:35560). Jun 21 02:04:31.224080 systemd-logind[1578]: Removed session 4. Jun 21 02:04:31.282236 sshd[1770]: Accepted publickey for core from 10.0.0.1 port 35560 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.283547 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.288437 systemd-logind[1578]: New session 5 of user core. Jun 21 02:04:31.301184 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:04:31.349180 sshd[1772]: Connection closed by 10.0.0.1 port 35560 Jun 21 02:04:31.349476 sshd-session[1770]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:31.359844 systemd[1]: sshd@2-10.0.0.13:22-10.0.0.1:35560.service: Deactivated successfully. Jun 21 02:04:31.362360 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:04:31.364166 systemd-logind[1578]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:04:31.366141 systemd[1]: Started sshd@3-10.0.0.13:22-10.0.0.1:35586.service - OpenSSH per-connection server daemon (10.0.0.1:35586). Jun 21 02:04:31.366776 systemd-logind[1578]: Removed session 5. Jun 21 02:04:31.426639 sshd[1778]: Accepted publickey for core from 10.0.0.1 port 35586 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.427879 sshd-session[1778]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.431614 systemd-logind[1578]: New session 6 of user core. Jun 21 02:04:31.449147 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:04:31.499269 sshd[1780]: Connection closed by 10.0.0.1 port 35586 Jun 21 02:04:31.499768 sshd-session[1778]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:31.513024 systemd[1]: sshd@3-10.0.0.13:22-10.0.0.1:35586.service: Deactivated successfully. Jun 21 02:04:31.515215 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:04:31.516058 systemd-logind[1578]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:04:31.518700 systemd[1]: Started sshd@4-10.0.0.13:22-10.0.0.1:35606.service - OpenSSH per-connection server daemon (10.0.0.1:35606). Jun 21 02:04:31.519281 systemd-logind[1578]: Removed session 6. Jun 21 02:04:31.573737 sshd[1786]: Accepted publickey for core from 10.0.0.1 port 35606 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.575069 sshd-session[1786]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.579691 systemd-logind[1578]: New session 7 of user core. Jun 21 02:04:31.589152 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:04:31.649863 sudo[1789]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:04:31.650168 sudo[1789]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:31.654986 kernel: audit: type=1404 audit(1750471471.652:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:04:31.664668 sudo[1789]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:31.666263 sshd[1788]: Connection closed by 10.0.0.1 port 35606 Jun 21 02:04:31.666921 sshd-session[1786]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:31.677108 systemd[1]: sshd@4-10.0.0.13:22-10.0.0.1:35606.service: Deactivated successfully. Jun 21 02:04:31.678535 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:04:31.679249 systemd-logind[1578]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:04:31.682135 systemd[1]: Started sshd@5-10.0.0.13:22-10.0.0.1:35630.service - OpenSSH per-connection server daemon (10.0.0.1:35630). Jun 21 02:04:31.682947 systemd-logind[1578]: Removed session 7. Jun 21 02:04:31.744639 sshd[1795]: Accepted publickey for core from 10.0.0.1 port 35630 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.746105 sshd-session[1795]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.749903 systemd-logind[1578]: New session 8 of user core. Jun 21 02:04:31.766144 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:04:31.816896 sudo[1799]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:04:31.817190 sudo[1799]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:31.819900 sudo[1799]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:31.824479 sudo[1798]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:04:31.825018 sudo[1798]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:04:31.833350 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:04:31.863410 augenrules[1802]: /sbin/augenrules: No change Jun 21 02:04:31.868866 augenrules[1817]: No rules Jun 21 02:04:31.870152 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:04:31.870378 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:04:31.871783 sudo[1798]: pam_unix(sudo:session): session closed for user root Jun 21 02:04:31.873231 sshd[1797]: Connection closed by 10.0.0.1 port 35630 Jun 21 02:04:31.873591 sshd-session[1795]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:31.879096 systemd[1]: sshd@5-10.0.0.13:22-10.0.0.1:35630.service: Deactivated successfully. Jun 21 02:04:31.881039 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:04:31.881835 systemd-logind[1578]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:04:31.884309 systemd[1]: Started sshd@6-10.0.0.13:22-10.0.0.1:35642.service - OpenSSH per-connection server daemon (10.0.0.1:35642). Jun 21 02:04:31.885360 systemd-logind[1578]: Removed session 8. Jun 21 02:04:31.931318 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 35642 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:04:31.932524 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:04:31.936846 systemd-logind[1578]: New session 9 of user core. Jun 21 02:04:31.948139 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:04:31.996343 sshd[1828]: Connection closed by 10.0.0.1 port 35642 Jun 21 02:04:31.996808 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Jun 21 02:04:32.000627 systemd[1]: sshd@6-10.0.0.13:22-10.0.0.1:35642.service: Deactivated successfully. Jun 21 02:04:32.002557 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:04:32.003319 systemd-logind[1578]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:04:32.006469 systemd-logind[1578]: Removed session 9.