Jun 21 02:25:50.817874 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:25:50.817894 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:25:50.817903 kernel: KASLR enabled Jun 21 02:25:50.817909 kernel: efi: EFI v2.7 by EDK II Jun 21 02:25:50.817914 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:25:50.817919 kernel: random: crng init done Jun 21 02:25:50.817926 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:25:50.817931 kernel: secureboot: Secure boot enabled Jun 21 02:25:50.817937 kernel: ACPI: Early table checksum verification disabled Jun 21 02:25:50.817943 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:25:50.817949 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:25:50.817955 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817960 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817966 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817973 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817980 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817986 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817992 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.817998 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.818004 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:50.818010 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:25:50.818016 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:25:50.818022 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:50.818028 kernel: NODE_DATA(0) allocated [mem 0xdc736a00-0xdc73dfff] Jun 21 02:25:50.818034 kernel: Zone ranges: Jun 21 02:25:50.818041 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:50.818046 kernel: DMA32 empty Jun 21 02:25:50.818052 kernel: Normal empty Jun 21 02:25:50.818058 kernel: Device empty Jun 21 02:25:50.818064 kernel: Movable zone start for each node Jun 21 02:25:50.818070 kernel: Early memory node ranges Jun 21 02:25:50.818075 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:25:50.818081 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:25:50.818087 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:25:50.818093 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:25:50.818099 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:25:50.818105 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:25:50.818112 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:25:50.818118 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:25:50.818124 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:25:50.818133 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:50.818139 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:25:50.818146 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:25:50.818152 kernel: psci: probing for conduit method from ACPI. Jun 21 02:25:50.818160 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:25:50.818166 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:25:50.818172 kernel: psci: Trusted OS migration not required Jun 21 02:25:50.818178 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:25:50.818185 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:25:50.818191 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:25:50.818198 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:25:50.818204 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:25:50.818211 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:25:50.818218 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:25:50.818224 kernel: CPU features: detected: Spectre-v4 Jun 21 02:25:50.818231 kernel: CPU features: detected: Spectre-BHB Jun 21 02:25:50.818237 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:25:50.818243 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:25:50.818250 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:25:50.818256 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:25:50.818263 kernel: alternatives: applying boot alternatives Jun 21 02:25:50.818270 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:25:50.818277 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:25:50.818283 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:25:50.818291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:25:50.818297 kernel: Fallback order for Node 0: 0 Jun 21 02:25:50.818312 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:25:50.818334 kernel: Policy zone: DMA Jun 21 02:25:50.818341 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:25:50.818347 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:25:50.818356 kernel: software IO TLB: area num 4. Jun 21 02:25:50.818365 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:25:50.818375 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:25:50.818383 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:25:50.818390 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:25:50.818397 kernel: rcu: RCU event tracing is enabled. Jun 21 02:25:50.818406 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:25:50.818413 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:25:50.818420 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:25:50.818426 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:25:50.818433 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:25:50.818439 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:25:50.818446 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:25:50.818452 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:25:50.818458 kernel: GICv3: 256 SPIs implemented Jun 21 02:25:50.818464 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:25:50.818471 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:25:50.818478 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:25:50.818485 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:25:50.818491 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:25:50.818498 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:25:50.818504 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:25:50.818511 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:25:50.818517 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:25:50.818524 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:25:50.818530 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:25:50.818536 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:50.818543 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:25:50.818549 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:25:50.818557 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:25:50.818563 kernel: arm-pv: using stolen time PV Jun 21 02:25:50.818570 kernel: Console: colour dummy device 80x25 Jun 21 02:25:50.818576 kernel: ACPI: Core revision 20240827 Jun 21 02:25:50.818583 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:25:50.818590 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:25:50.818596 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:25:50.818602 kernel: landlock: Up and running. Jun 21 02:25:50.818609 kernel: SELinux: Initializing. Jun 21 02:25:50.818616 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:25:50.818623 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:25:50.818630 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:25:50.818636 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:25:50.818643 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:25:50.818650 kernel: Remapping and enabling EFI services. Jun 21 02:25:50.818656 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:25:50.818662 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:25:50.818669 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:25:50.818677 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:25:50.818688 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:50.818695 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:25:50.818702 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:25:50.818709 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:25:50.818716 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:25:50.818723 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:50.818730 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:25:50.818737 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:25:50.818745 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:25:50.818752 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:25:50.818759 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:50.818765 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:25:50.818772 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:25:50.818779 kernel: SMP: Total of 4 processors activated. Jun 21 02:25:50.818786 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:25:50.818792 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:25:50.818799 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:25:50.818807 kernel: CPU features: detected: Common not Private translations Jun 21 02:25:50.818814 kernel: CPU features: detected: CRC32 instructions Jun 21 02:25:50.818821 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:25:50.818828 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:25:50.818835 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:25:50.818841 kernel: CPU features: detected: Privileged Access Never Jun 21 02:25:50.818848 kernel: CPU features: detected: RAS Extension Support Jun 21 02:25:50.818855 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:25:50.818862 kernel: alternatives: applying system-wide alternatives Jun 21 02:25:50.818870 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:25:50.818877 kernel: Memory: 2422296K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127840K reserved, 16384K cma-reserved) Jun 21 02:25:50.818884 kernel: devtmpfs: initialized Jun 21 02:25:50.818891 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:25:50.818898 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:25:50.818905 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:25:50.818911 kernel: 0 pages in range for non-PLT usage Jun 21 02:25:50.818918 kernel: 508496 pages in range for PLT usage Jun 21 02:25:50.818925 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:25:50.818933 kernel: SMBIOS 3.0.0 present. Jun 21 02:25:50.818940 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:25:50.818946 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:25:50.818953 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:25:50.818960 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:25:50.818967 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:25:50.818974 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:25:50.818981 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:25:50.818988 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 Jun 21 02:25:50.818996 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:25:50.819002 kernel: cpuidle: using governor menu Jun 21 02:25:50.819009 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:25:50.819016 kernel: ASID allocator initialised with 32768 entries Jun 21 02:25:50.819023 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:25:50.819030 kernel: Serial: AMBA PL011 UART driver Jun 21 02:25:50.819037 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:25:50.819044 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:25:50.819052 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:25:50.819059 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:25:50.819066 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:25:50.819073 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:25:50.819080 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:25:50.819087 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:25:50.819094 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:25:50.819101 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:25:50.819108 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:25:50.819115 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:25:50.819122 kernel: ACPI: Interpreter enabled Jun 21 02:25:50.819129 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:25:50.819136 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:25:50.819143 kernel: ACPI: CPU0 has been hot-added Jun 21 02:25:50.819150 kernel: ACPI: CPU1 has been hot-added Jun 21 02:25:50.819156 kernel: ACPI: CPU2 has been hot-added Jun 21 02:25:50.819163 kernel: ACPI: CPU3 has been hot-added Jun 21 02:25:50.819170 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:25:50.819177 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:25:50.819185 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:25:50.819324 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:25:50.819392 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:25:50.819449 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:25:50.819506 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:25:50.819560 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:25:50.819569 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:25:50.819578 kernel: PCI host bridge to bus 0000:00 Jun 21 02:25:50.819640 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:25:50.819692 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:25:50.819742 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:25:50.819792 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:25:50.819865 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:25:50.819932 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:25:50.819993 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:25:50.820051 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:25:50.820108 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:25:50.820164 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:25:50.820223 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:25:50.820279 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:25:50.820350 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:25:50.820402 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:25:50.820453 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:25:50.820462 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:25:50.820469 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:25:50.820476 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:25:50.820483 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:25:50.820490 kernel: iommu: Default domain type: Translated Jun 21 02:25:50.820499 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:25:50.820505 kernel: efivars: Registered efivars operations Jun 21 02:25:50.820512 kernel: vgaarb: loaded Jun 21 02:25:50.820519 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:25:50.820526 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:25:50.820533 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:25:50.820540 kernel: pnp: PnP ACPI init Jun 21 02:25:50.820608 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:25:50.820618 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:25:50.820627 kernel: NET: Registered PF_INET protocol family Jun 21 02:25:50.820634 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:25:50.820641 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:25:50.820648 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:25:50.820655 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:25:50.820662 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:25:50.820669 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:25:50.820676 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:25:50.820683 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:25:50.820691 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:25:50.820698 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:25:50.820704 kernel: kvm [1]: HYP mode not available Jun 21 02:25:50.820711 kernel: Initialise system trusted keyrings Jun 21 02:25:50.820718 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:25:50.820725 kernel: Key type asymmetric registered Jun 21 02:25:50.820732 kernel: Asymmetric key parser 'x509' registered Jun 21 02:25:50.820739 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:25:50.820746 kernel: io scheduler mq-deadline registered Jun 21 02:25:50.820754 kernel: io scheduler kyber registered Jun 21 02:25:50.820760 kernel: io scheduler bfq registered Jun 21 02:25:50.820767 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:25:50.820774 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:25:50.820781 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:25:50.820839 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:25:50.820849 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:25:50.820855 kernel: thunder_xcv, ver 1.0 Jun 21 02:25:50.820862 kernel: thunder_bgx, ver 1.0 Jun 21 02:25:50.820870 kernel: nicpf, ver 1.0 Jun 21 02:25:50.820877 kernel: nicvf, ver 1.0 Jun 21 02:25:50.820941 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:25:50.820995 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:25:50 UTC (1750472750) Jun 21 02:25:50.821004 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:25:50.821011 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:25:50.821018 kernel: watchdog: NMI not fully supported Jun 21 02:25:50.821025 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:25:50.821033 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:25:50.821040 kernel: Segment Routing with IPv6 Jun 21 02:25:50.821047 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:25:50.821054 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:25:50.821060 kernel: Key type dns_resolver registered Jun 21 02:25:50.821067 kernel: registered taskstats version 1 Jun 21 02:25:50.821074 kernel: Loading compiled-in X.509 certificates Jun 21 02:25:50.821081 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:25:50.821088 kernel: Demotion targets for Node 0: null Jun 21 02:25:50.821096 kernel: Key type .fscrypt registered Jun 21 02:25:50.821103 kernel: Key type fscrypt-provisioning registered Jun 21 02:25:50.821110 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:25:50.821117 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:25:50.821124 kernel: ima: No architecture policies found Jun 21 02:25:50.821130 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:25:50.821137 kernel: clk: Disabling unused clocks Jun 21 02:25:50.821144 kernel: PM: genpd: Disabling unused power domains Jun 21 02:25:50.821151 kernel: Warning: unable to open an initial console. Jun 21 02:25:50.821159 kernel: Freeing unused kernel memory: 39488K Jun 21 02:25:50.821167 kernel: Run /init as init process Jun 21 02:25:50.821174 kernel: with arguments: Jun 21 02:25:50.821180 kernel: /init Jun 21 02:25:50.821187 kernel: with environment: Jun 21 02:25:50.821193 kernel: HOME=/ Jun 21 02:25:50.821200 kernel: TERM=linux Jun 21 02:25:50.821207 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:25:50.821214 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:25:50.821225 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:25:50.821233 systemd[1]: Detected virtualization kvm. Jun 21 02:25:50.821241 systemd[1]: Detected architecture arm64. Jun 21 02:25:50.821248 systemd[1]: Running in initrd. Jun 21 02:25:50.821255 systemd[1]: No hostname configured, using default hostname. Jun 21 02:25:50.821263 systemd[1]: Hostname set to . Jun 21 02:25:50.821270 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:25:50.821278 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:25:50.821286 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:50.821293 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:50.821308 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:25:50.821327 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:25:50.821335 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:25:50.821343 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:25:50.821354 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:25:50.821361 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:25:50.821369 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:50.821376 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:50.821383 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:25:50.821391 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:25:50.821398 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:25:50.821405 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:25:50.821414 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:25:50.821421 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:25:50.821429 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:25:50.821436 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:25:50.821443 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:50.821451 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:50.821458 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:50.821466 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:25:50.821473 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:25:50.821481 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:25:50.821489 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:25:50.821497 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:25:50.821504 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:25:50.821512 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:25:50.821519 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:25:50.821526 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:50.821533 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:25:50.821543 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:50.821550 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:25:50.821558 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:25:50.821579 systemd-journald[242]: Collecting audit messages is disabled. Jun 21 02:25:50.821599 systemd-journald[242]: Journal started Jun 21 02:25:50.821617 systemd-journald[242]: Runtime Journal (/run/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 6M, max 48.5M, 42.4M free. Jun 21 02:25:50.816563 systemd-modules-load[243]: Inserted module 'overlay' Jun 21 02:25:50.824876 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:25:50.826289 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:50.829612 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:50.833039 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:25:50.836746 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:25:50.836085 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:25:50.838572 systemd-modules-load[243]: Inserted module 'br_netfilter' Jun 21 02:25:50.840308 kernel: Bridge firewalling registered Jun 21 02:25:50.845961 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:25:50.847824 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:50.850450 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:25:50.851738 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:50.854345 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:25:50.857424 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:50.861851 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:50.864180 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:25:50.877181 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:25:50.879197 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:25:50.892859 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:25:50.905557 systemd-resolved[283]: Positive Trust Anchors: Jun 21 02:25:50.905575 systemd-resolved[283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:25:50.905606 systemd-resolved[283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:25:50.910202 systemd-resolved[283]: Defaulting to hostname 'linux'. Jun 21 02:25:50.911079 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:25:50.914545 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:50.962344 kernel: SCSI subsystem initialized Jun 21 02:25:50.967341 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:25:50.976360 kernel: iscsi: registered transport (tcp) Jun 21 02:25:50.988341 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:25:50.988363 kernel: QLogic iSCSI HBA Driver Jun 21 02:25:51.006138 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:25:51.027348 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:51.029439 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:25:51.071594 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:25:51.073756 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:25:51.132371 kernel: raid6: neonx8 gen() 15807 MB/s Jun 21 02:25:51.149346 kernel: raid6: neonx4 gen() 15818 MB/s Jun 21 02:25:51.166347 kernel: raid6: neonx2 gen() 13259 MB/s Jun 21 02:25:51.183345 kernel: raid6: neonx1 gen() 10431 MB/s Jun 21 02:25:51.200347 kernel: raid6: int64x8 gen() 6895 MB/s Jun 21 02:25:51.217348 kernel: raid6: int64x4 gen() 7350 MB/s Jun 21 02:25:51.234346 kernel: raid6: int64x2 gen() 6102 MB/s Jun 21 02:25:51.251434 kernel: raid6: int64x1 gen() 5050 MB/s Jun 21 02:25:51.251460 kernel: raid6: using algorithm neonx4 gen() 15818 MB/s Jun 21 02:25:51.269419 kernel: raid6: .... xor() 12327 MB/s, rmw enabled Jun 21 02:25:51.269466 kernel: raid6: using neon recovery algorithm Jun 21 02:25:51.274744 kernel: xor: measuring software checksum speed Jun 21 02:25:51.274759 kernel: 8regs : 21624 MB/sec Jun 21 02:25:51.275394 kernel: 32regs : 21664 MB/sec Jun 21 02:25:51.276604 kernel: arm64_neon : 27984 MB/sec Jun 21 02:25:51.276615 kernel: xor: using function: arm64_neon (27984 MB/sec) Jun 21 02:25:51.336359 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:25:51.343390 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:25:51.345885 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:51.372378 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jun 21 02:25:51.376420 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:51.378474 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:25:51.401510 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jun 21 02:25:51.422146 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:25:51.424339 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:25:51.472615 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:51.475173 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:25:51.517220 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:25:51.518091 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:25:51.521344 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:51.526776 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:25:51.526901 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:51.530658 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:51.533549 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:51.558417 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:25:51.559817 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:25:51.561710 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:51.575690 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:25:51.581833 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:25:51.583005 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:25:51.591383 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:25:51.592572 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:25:51.594477 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:51.596504 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:25:51.599048 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:25:51.600837 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:25:51.620439 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:51.620531 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:25:52.633342 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:52.633728 disk-uuid[596]: The operation has completed successfully. Jun 21 02:25:52.655490 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:25:52.655576 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:25:52.684726 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:25:52.702076 sh[614]: Success Jun 21 02:25:52.715943 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:25:52.715989 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:25:52.717386 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:25:52.728474 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:25:52.754417 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:25:52.757050 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:25:52.768269 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:25:52.775244 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:25:52.775283 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (626) Jun 21 02:25:52.777682 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:25:52.777715 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:52.777725 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:25:52.782105 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:25:52.783399 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:25:52.784733 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:25:52.785479 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:25:52.787126 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:25:52.807335 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (655) Jun 21 02:25:52.809683 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:52.809720 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:52.809731 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:52.816372 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:52.816637 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:25:52.818907 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:25:52.891489 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:25:52.894751 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:25:52.936063 systemd-networkd[799]: lo: Link UP Jun 21 02:25:52.936078 systemd-networkd[799]: lo: Gained carrier Jun 21 02:25:52.936840 systemd-networkd[799]: Enumeration completed Jun 21 02:25:52.936950 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:25:52.937751 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:52.937754 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:25:52.938435 systemd[1]: Reached target network.target - Network. Jun 21 02:25:52.938835 systemd-networkd[799]: eth0: Link UP Jun 21 02:25:52.938839 systemd-networkd[799]: eth0: Gained carrier Jun 21 02:25:52.938847 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:52.953366 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:25:52.961677 ignition[702]: Ignition 2.21.0 Jun 21 02:25:52.961693 ignition[702]: Stage: fetch-offline Jun 21 02:25:52.961722 ignition[702]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:52.961730 ignition[702]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:52.961913 ignition[702]: parsed url from cmdline: "" Jun 21 02:25:52.961916 ignition[702]: no config URL provided Jun 21 02:25:52.961920 ignition[702]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:25:52.961926 ignition[702]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:25:52.961945 ignition[702]: op(1): [started] loading QEMU firmware config module Jun 21 02:25:52.961950 ignition[702]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:25:52.969353 ignition[702]: op(1): [finished] loading QEMU firmware config module Jun 21 02:25:52.973309 ignition[702]: parsing config with SHA512: 7f525431afe0e10a57f00e88d695723a43dff411d9c86a3fb0c0680584b72219d482a46c9cb34725f0ab80dd3101100aab31b897d3461c658648733d03ca40c5 Jun 21 02:25:52.977426 unknown[702]: fetched base config from "system" Jun 21 02:25:52.978244 unknown[702]: fetched user config from "qemu" Jun 21 02:25:52.978476 ignition[702]: fetch-offline: fetch-offline passed Jun 21 02:25:52.978570 ignition[702]: Ignition finished successfully Jun 21 02:25:52.979791 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:25:52.981650 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:25:52.982483 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:25:53.009581 ignition[813]: Ignition 2.21.0 Jun 21 02:25:53.009595 ignition[813]: Stage: kargs Jun 21 02:25:53.009719 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:53.009728 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:53.010849 ignition[813]: kargs: kargs passed Jun 21 02:25:53.010896 ignition[813]: Ignition finished successfully Jun 21 02:25:53.014432 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:25:53.016371 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:25:53.049918 ignition[821]: Ignition 2.21.0 Jun 21 02:25:53.049934 ignition[821]: Stage: disks Jun 21 02:25:53.050049 ignition[821]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:53.050057 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:53.051034 ignition[821]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jun 21 02:25:53.055076 ignition[821]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jun 21 02:25:53.055147 ignition[821]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jun 21 02:25:53.055259 ignition[821]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jun 21 02:25:53.064272 ignition[821]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jun 21 02:25:53.064286 ignition[821]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "3419b9f8-2562-4f16-b892-4960d53a6e77" and label "OEM" Jun 21 02:25:53.065500 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:25:53.064295 ignition[821]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jun 21 02:25:53.068373 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:25:53.064310 ignition[821]: disks: disks passed Jun 21 02:25:53.070185 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:25:53.064386 ignition[821]: Ignition finished successfully Jun 21 02:25:53.072668 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:25:53.074424 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:25:53.075848 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:25:53.078442 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:25:53.097462 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:25:53.104956 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:25:53.107203 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:25:53.170338 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:25:53.170739 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:25:53.171902 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:25:53.174174 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:25:53.175731 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:25:53.176716 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:25:53.176753 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:25:53.176775 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:25:53.189700 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:25:53.193122 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:25:53.195661 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (839) Jun 21 02:25:53.195680 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:53.198048 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:53.198081 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:53.200127 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:25:53.230347 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:25:53.233340 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:25:53.237177 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:25:53.240013 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:25:53.310464 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:25:53.313714 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:25:53.315246 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:25:53.343356 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:53.356459 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:25:53.369990 ignition[952]: INFO : Ignition 2.21.0 Jun 21 02:25:53.369990 ignition[952]: INFO : Stage: mount Jun 21 02:25:53.371518 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:53.371518 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:53.371518 ignition[952]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jun 21 02:25:53.371518 ignition[952]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jun 21 02:25:53.378837 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (964) Jun 21 02:25:53.378857 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:53.378867 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:53.380408 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:53.381917 ignition[952]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jun 21 02:25:53.381917 ignition[952]: INFO : mount: mount passed Jun 21 02:25:53.384262 ignition[952]: INFO : Ignition finished successfully Jun 21 02:25:53.387426 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:25:53.390260 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:25:53.907865 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:25:53.933875 ignition[982]: INFO : Ignition 2.21.0 Jun 21 02:25:53.933875 ignition[982]: INFO : Stage: files Jun 21 02:25:53.936493 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:53.936493 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:53.936493 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:25:53.936493 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:25:53.936493 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:25:53.942607 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:25:53.942607 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:25:53.942607 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:25:53.942607 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 21 02:25:53.942607 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 21 02:25:53.942607 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:25:53.942607 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:25:53.942607 ignition[982]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 21 02:25:53.938281 unknown[982]: wrote ssh authorized keys file for user: core Jun 21 02:25:53.955537 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:25:53.955537 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:25:53.955537 ignition[982]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 21 02:25:53.955537 ignition[982]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:25:53.963936 ignition[982]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:25:53.967087 ignition[982]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:25:53.969381 ignition[982]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:25:53.969381 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:25:53.969381 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:25:53.969381 ignition[982]: INFO : files: files passed Jun 21 02:25:53.969381 ignition[982]: INFO : Ignition finished successfully Jun 21 02:25:53.969996 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:25:53.972515 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:25:53.974728 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:25:53.985547 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:25:53.985654 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:25:53.988661 initrd-setup-root-after-ignition[1012]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:25:53.990016 initrd-setup-root-after-ignition[1014]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:53.990016 initrd-setup-root-after-ignition[1014]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:53.992955 initrd-setup-root-after-ignition[1018]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:53.991607 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:25:53.994296 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:25:53.997173 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:25:54.044297 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:25:54.044442 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:25:54.046697 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:25:54.048571 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:25:54.050360 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:25:54.051167 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:25:54.073583 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:25:54.076191 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:25:54.100334 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:54.101555 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:54.103583 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:25:54.105313 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:25:54.105468 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:25:54.107908 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:25:54.109919 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:25:54.111589 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:25:54.113337 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:25:54.115325 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:25:54.117279 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:25:54.119244 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:25:54.121121 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:25:54.123175 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:25:54.125253 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:25:54.127089 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:25:54.128586 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:25:54.128721 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:25:54.131050 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:54.133024 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:54.134919 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:25:54.135009 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:54.137004 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:25:54.137130 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:25:54.139946 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:25:54.140067 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:25:54.141973 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:25:54.143567 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:25:54.147348 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:54.148627 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:25:54.150719 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:25:54.152279 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:25:54.152391 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:25:54.153951 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:25:54.154032 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:25:54.155617 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:25:54.155727 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:25:54.157570 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:25:54.157668 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:25:54.159981 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:25:54.162544 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:25:54.163741 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:25:54.163852 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:54.165676 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:25:54.165775 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:25:54.172521 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:25:54.174372 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:25:54.179150 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:25:54.184453 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:25:54.184552 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:25:54.188627 ignition[1040]: INFO : Ignition 2.21.0 Jun 21 02:25:54.188627 ignition[1040]: INFO : Stage: umount Jun 21 02:25:54.188627 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:54.188627 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:54.193677 ignition[1040]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jun 21 02:25:54.194786 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:54.189925 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:25:54.195826 ignition[1040]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jun 21 02:25:54.195826 ignition[1040]: INFO : umount: umount passed Jun 21 02:25:54.195826 ignition[1040]: INFO : Ignition finished successfully Jun 21 02:25:54.196540 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:25:54.198387 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:25:54.199553 systemd[1]: Stopped target network.target - Network. Jun 21 02:25:54.200980 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:25:54.201038 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:25:54.202654 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:25:54.202705 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:25:54.204237 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:25:54.204291 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:25:54.205925 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:25:54.205965 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:25:54.207600 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:25:54.207649 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:25:54.209473 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:25:54.211197 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:25:54.218793 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:25:54.218917 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:25:54.222776 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:25:54.222973 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:25:54.223062 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:25:54.226500 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:25:54.226997 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:25:54.229189 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:25:54.229224 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:54.232060 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:25:54.233864 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:25:54.233920 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:25:54.235896 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:25:54.235940 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:54.238969 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:25:54.239011 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:54.240973 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:25:54.241017 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:54.243908 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:54.261178 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:25:54.261306 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:25:54.265064 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:25:54.265245 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:54.267448 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:25:54.267493 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:54.269302 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:25:54.269363 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:54.271180 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:25:54.271232 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:25:54.273851 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:25:54.273896 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:25:54.276409 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:25:54.276459 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:25:54.280002 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:25:54.281171 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:25:54.281229 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:54.284431 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:25:54.284475 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:54.287605 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:25:54.287647 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:54.290906 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:25:54.290945 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:54.293195 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:25:54.293245 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:54.298922 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:25:54.298999 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:25:54.301104 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:25:54.303275 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:25:54.323753 systemd[1]: Switching root. Jun 21 02:25:54.360668 systemd-journald[242]: Journal stopped Jun 21 02:25:55.034169 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Jun 21 02:25:55.034218 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:25:55.034233 kernel: SELinux: policy capability open_perms=1 Jun 21 02:25:55.034242 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:25:55.034251 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:25:55.034260 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:25:55.034269 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:25:55.034278 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:25:55.034300 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:25:55.034311 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:25:55.034343 kernel: audit: type=1403 audit(1750472754.441:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:25:55.034358 systemd[1]: Successfully loaded SELinux policy in 47.871ms. Jun 21 02:25:55.034374 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.385ms. Jun 21 02:25:55.034384 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:25:55.034395 systemd[1]: Detected virtualization kvm. Jun 21 02:25:55.034405 systemd[1]: Detected architecture arm64. Jun 21 02:25:55.034414 systemd[1]: Detected first boot. Jun 21 02:25:55.034426 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:25:55.034436 zram_generator::config[1095]: No configuration found. Jun 21 02:25:55.034447 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:25:55.034458 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:25:55.034470 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:25:55.034481 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:25:55.034491 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:25:55.034502 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:25:55.034512 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:25:55.034522 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:25:55.034532 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:25:55.034542 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:25:55.034552 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:25:55.034561 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:25:55.034571 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:25:55.034582 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:25:55.034592 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:55.034602 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:55.034612 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:25:55.034622 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:25:55.034631 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:25:55.034641 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:25:55.034651 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:25:55.034661 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:55.034672 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:55.034682 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:25:55.034692 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:25:55.034701 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:25:55.034711 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:25:55.034721 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:55.034731 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:25:55.034741 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:25:55.034752 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:25:55.034762 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:25:55.034771 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:25:55.034786 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:25:55.034796 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:55.034805 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:55.034815 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:55.034825 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:25:55.034835 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:25:55.034844 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:25:55.034856 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:25:55.034866 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:25:55.034876 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:25:55.034886 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:25:55.034896 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:25:55.034906 systemd[1]: Reached target machines.target - Containers. Jun 21 02:25:55.034916 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:25:55.034926 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:55.034938 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:25:55.034948 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:25:55.034958 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:55.034967 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:25:55.034977 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:55.034987 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:25:55.034996 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:55.035006 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:25:55.035017 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:25:55.035027 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:25:55.035036 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:25:55.035046 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:25:55.035056 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:55.035065 kernel: fuse: init (API version 7.41) Jun 21 02:25:55.035075 kernel: loop: module loaded Jun 21 02:25:55.035084 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:25:55.035094 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:25:55.035106 kernel: ACPI: bus type drm_connector registered Jun 21 02:25:55.035117 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:25:55.035127 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:25:55.035153 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:25:55.035163 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:25:55.035174 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:25:55.035184 systemd[1]: Stopped verity-setup.service. Jun 21 02:25:55.035217 systemd-journald[1167]: Collecting audit messages is disabled. Jun 21 02:25:55.035239 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:25:55.035249 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:25:55.035260 systemd-journald[1167]: Journal started Jun 21 02:25:55.035288 systemd-journald[1167]: Runtime Journal (/run/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 6M, max 48.5M, 42.4M free. Jun 21 02:25:54.808866 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:25:54.832497 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:25:55.037646 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:25:55.038273 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:25:55.039411 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:25:55.040575 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:25:55.041733 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:25:55.042938 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:25:55.044374 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:55.045890 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:25:55.046039 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:25:55.047407 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:55.047559 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:55.048869 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:25:55.049025 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:25:55.050271 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:55.050481 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:55.051824 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:25:55.051970 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:25:55.053249 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:55.053439 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:55.054727 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:55.056141 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:55.057652 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:25:55.059124 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:25:55.070824 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:25:55.073129 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:25:55.075159 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:25:55.076277 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:25:55.083201 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:25:55.085295 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:25:55.086467 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:25:55.087642 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:25:55.089031 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:25:55.091466 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:25:55.096410 systemd-journald[1167]: Time spent on flushing to /var/log/journal/0d35517d74864221bb8521f7bdbab2ce is 11.861ms for 853 entries. Jun 21 02:25:55.096410 systemd-journald[1167]: System Journal (/var/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 8M, max 195.6M, 187.6M free. Jun 21 02:25:55.118581 systemd-journald[1167]: Received client request to flush runtime journal. Jun 21 02:25:55.094043 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:25:55.097427 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:55.098902 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:25:55.101611 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:25:55.103169 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:25:55.107539 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:25:55.119262 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Jun 21 02:25:55.119289 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Jun 21 02:25:55.121681 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:25:55.123773 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:55.127563 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:55.130165 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:25:55.172868 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:25:55.175456 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:25:55.205183 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:25:55.205206 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:25:55.209048 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:55.515056 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:25:55.517803 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:55.550807 systemd-udevd[1229]: Using default interface naming scheme 'v255'. Jun 21 02:25:55.567177 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:55.571782 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:25:55.582959 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:25:55.617490 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:25:55.646397 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:25:55.680165 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:25:55.690527 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:25:55.724266 systemd-networkd[1239]: lo: Link UP Jun 21 02:25:55.724273 systemd-networkd[1239]: lo: Gained carrier Jun 21 02:25:55.725027 systemd-networkd[1239]: Enumeration completed Jun 21 02:25:55.725145 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:25:55.725448 systemd-networkd[1239]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:55.725451 systemd-networkd[1239]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:25:55.725881 systemd-networkd[1239]: eth0: Link UP Jun 21 02:25:55.725969 systemd-networkd[1239]: eth0: Gained carrier Jun 21 02:25:55.725981 systemd-networkd[1239]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:55.727489 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:25:55.730492 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:25:55.734634 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:25:55.742401 systemd-networkd[1239]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:25:55.767004 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:55.769161 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:25:55.815725 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:55.835627 systemd[1]: Mounting oem.mount - /oem... Jun 21 02:25:55.860346 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (1298) Jun 21 02:25:55.860961 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:55.862945 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:55.862972 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:55.865458 systemd[1]: Mounted oem.mount - /oem. Jun 21 02:25:55.866707 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:25:55.868762 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:25:55.871021 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:25:55.872133 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:55.873072 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:25:55.886119 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:25:55.896342 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:25:55.898400 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:25:55.899535 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:25:55.909476 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:25:55.938358 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:25:55.978345 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:25:55.983344 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:25:55.988268 (sd-merge)[1325]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:25:55.988635 (sd-merge)[1325]: Merged extensions into '/usr'. Jun 21 02:25:55.992983 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:25:56.003634 systemd[1]: Starting ensure-sysext.service... Jun 21 02:25:56.005450 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:25:56.022811 systemd[1]: Reload requested from client PID 1327 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:25:56.022836 systemd[1]: Reloading... Jun 21 02:25:56.028163 systemd-tmpfiles[1328]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:25:56.028194 systemd-tmpfiles[1328]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:25:56.028446 systemd-tmpfiles[1328]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:25:56.028626 systemd-tmpfiles[1328]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:25:56.029237 systemd-tmpfiles[1328]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:25:56.029465 systemd-tmpfiles[1328]: ACLs are not supported, ignoring. Jun 21 02:25:56.029506 systemd-tmpfiles[1328]: ACLs are not supported, ignoring. Jun 21 02:25:56.032160 systemd-tmpfiles[1328]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:25:56.032173 systemd-tmpfiles[1328]: Skipping /boot Jun 21 02:25:56.041016 systemd-tmpfiles[1328]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:25:56.041033 systemd-tmpfiles[1328]: Skipping /boot Jun 21 02:25:56.078357 zram_generator::config[1359]: No configuration found. Jun 21 02:25:56.128350 ldconfig[1316]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:25:56.153464 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:25:56.231019 systemd[1]: Reloading finished in 207 ms. Jun 21 02:25:56.268358 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:25:56.290627 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:56.298450 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:25:56.301147 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:25:56.315345 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:25:56.318744 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:25:56.321589 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:25:56.327497 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:56.333548 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:56.335992 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:56.338349 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:56.339510 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:56.339670 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:56.340835 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:56.341076 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:56.346461 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:25:56.350994 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:56.356256 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:56.357768 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:56.357884 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:56.359254 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:25:56.363733 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:25:56.365943 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:56.366175 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:56.368180 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:56.368388 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:56.370090 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:56.370285 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:56.378820 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:25:56.383945 systemd[1]: Finished ensure-sysext.service. Jun 21 02:25:56.384560 augenrules[1435]: No rules Jun 21 02:25:56.385308 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:25:56.387002 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:25:56.387179 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:25:56.389879 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:56.391209 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:56.393436 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:25:56.399014 systemd-resolved[1402]: Positive Trust Anchors: Jun 21 02:25:56.399244 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:56.399264 systemd-resolved[1402]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:25:56.399422 systemd-resolved[1402]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:25:56.401450 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:56.402611 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:56.402660 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:56.404438 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:25:56.405564 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:25:56.406236 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:56.406444 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:56.407217 systemd-resolved[1402]: Defaulting to hostname 'linux'. Jun 21 02:25:56.408016 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:25:56.408169 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:25:56.409553 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:56.409684 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:56.411167 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:56.411450 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:56.413681 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:25:56.416510 systemd[1]: Reached target network.target - Network. Jun 21 02:25:56.417439 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:56.418722 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:25:56.418784 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:25:56.457866 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:25:56.459353 systemd-timesyncd[1447]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:25:56.459401 systemd-timesyncd[1447]: Initial clock synchronization to Sat 2025-06-21 02:25:56.566883 UTC. Jun 21 02:25:56.459476 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:25:56.460600 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:25:56.461821 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:25:56.463079 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:25:56.464338 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:25:56.464376 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:25:56.465270 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:25:56.466461 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:25:56.467603 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:25:56.468795 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:25:56.470680 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:25:56.473002 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:25:56.476106 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:25:56.477540 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:25:56.478802 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:25:56.484205 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:25:56.485833 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:25:56.487561 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:25:56.488723 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:25:56.489668 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:25:56.490634 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:25:56.490666 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:25:56.491660 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:25:56.493600 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:25:56.495467 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:25:56.497439 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:25:56.499305 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:25:56.500384 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:25:56.501419 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:25:56.505498 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:25:56.507669 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:25:56.508765 jq[1458]: false Jun 21 02:25:56.512461 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:25:56.514456 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:25:56.514909 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:25:56.515530 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:25:56.519149 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:25:56.520479 extend-filesystems[1459]: Found /dev/vda6 Jun 21 02:25:56.527649 extend-filesystems[1459]: Found /dev/vda9 Jun 21 02:25:56.534049 extend-filesystems[1459]: Checking size of /dev/vda9 Jun 21 02:25:56.530861 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:25:56.535495 jq[1472]: true Jun 21 02:25:56.532532 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:25:56.532695 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:25:56.532926 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:25:56.533080 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:25:56.534475 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:25:56.534642 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:25:56.549028 jq[1482]: true Jun 21 02:25:56.553237 extend-filesystems[1459]: Old size kept for /dev/vda9 Jun 21 02:25:56.555135 (ntainerd)[1491]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:25:56.560122 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:25:56.560368 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:25:56.577853 update_engine[1470]: I20250621 02:25:56.577682 1470 main.cc:92] Flatcar Update Engine starting Jun 21 02:25:56.583966 dbus-daemon[1456]: [system] SELinux support is enabled Jun 21 02:25:56.585071 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:25:56.589651 update_engine[1470]: I20250621 02:25:56.589507 1470 update_check_scheduler.cc:74] Next update check in 7m16s Jun 21 02:25:56.595527 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:25:56.596888 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:25:56.596929 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:25:56.598265 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:25:56.598295 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:25:56.602471 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:25:56.613783 systemd-logind[1466]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:25:56.616551 systemd-logind[1466]: New seat seat0. Jun 21 02:25:56.616757 bash[1510]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:25:56.617540 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:25:56.620687 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:25:56.625149 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:25:56.658594 locksmithd[1512]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:25:56.795687 containerd[1491]: time="2025-06-21T02:25:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:25:56.799709 containerd[1491]: time="2025-06-21T02:25:56.799633920Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:25:56.808674 containerd[1491]: time="2025-06-21T02:25:56.808633360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.52µs" Jun 21 02:25:56.808674 containerd[1491]: time="2025-06-21T02:25:56.808672360Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:25:56.808744 containerd[1491]: time="2025-06-21T02:25:56.808690840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:25:56.808880 containerd[1491]: time="2025-06-21T02:25:56.808860880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:25:56.808904 containerd[1491]: time="2025-06-21T02:25:56.808881600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:25:56.808920 containerd[1491]: time="2025-06-21T02:25:56.808905960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:25:56.808970 containerd[1491]: time="2025-06-21T02:25:56.808952960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:25:56.808970 containerd[1491]: time="2025-06-21T02:25:56.808968000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809212 containerd[1491]: time="2025-06-21T02:25:56.809189760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809238 containerd[1491]: time="2025-06-21T02:25:56.809210600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809238 containerd[1491]: time="2025-06-21T02:25:56.809222480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809238 containerd[1491]: time="2025-06-21T02:25:56.809230600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809357 containerd[1491]: time="2025-06-21T02:25:56.809338200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809576 containerd[1491]: time="2025-06-21T02:25:56.809554280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809599 containerd[1491]: time="2025-06-21T02:25:56.809588520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:25:56.809626 containerd[1491]: time="2025-06-21T02:25:56.809598480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:25:56.809661 containerd[1491]: time="2025-06-21T02:25:56.809645400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:25:56.809913 containerd[1491]: time="2025-06-21T02:25:56.809895160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:25:56.809985 containerd[1491]: time="2025-06-21T02:25:56.809969680Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:25:56.813393 containerd[1491]: time="2025-06-21T02:25:56.813358080Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:25:56.813442 containerd[1491]: time="2025-06-21T02:25:56.813407640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:25:56.813442 containerd[1491]: time="2025-06-21T02:25:56.813421960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:25:56.813496 containerd[1491]: time="2025-06-21T02:25:56.813453400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:25:56.813496 containerd[1491]: time="2025-06-21T02:25:56.813468760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:25:56.813496 containerd[1491]: time="2025-06-21T02:25:56.813482480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:25:56.813496 containerd[1491]: time="2025-06-21T02:25:56.813494000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:25:56.813556 containerd[1491]: time="2025-06-21T02:25:56.813506360Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:25:56.813556 containerd[1491]: time="2025-06-21T02:25:56.813518320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:25:56.813556 containerd[1491]: time="2025-06-21T02:25:56.813528280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:25:56.813556 containerd[1491]: time="2025-06-21T02:25:56.813539080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:25:56.813556 containerd[1491]: time="2025-06-21T02:25:56.813551440Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813668280Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813787280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813837640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813856680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813870000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813887160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813905520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813921640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.813935200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.814007880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.814033080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.814236720Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.814259160Z" level=info msg="Start snapshots syncer" Jun 21 02:25:56.814325 containerd[1491]: time="2025-06-21T02:25:56.814293560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:25:56.814967 containerd[1491]: time="2025-06-21T02:25:56.814915560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:25:56.815055 containerd[1491]: time="2025-06-21T02:25:56.814984760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:25:56.815088 containerd[1491]: time="2025-06-21T02:25:56.815070760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:25:56.815229 containerd[1491]: time="2025-06-21T02:25:56.815209640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:25:56.815260 containerd[1491]: time="2025-06-21T02:25:56.815238960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:25:56.815260 containerd[1491]: time="2025-06-21T02:25:56.815251040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:25:56.815304 containerd[1491]: time="2025-06-21T02:25:56.815262400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:25:56.815304 containerd[1491]: time="2025-06-21T02:25:56.815284120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:25:56.815304 containerd[1491]: time="2025-06-21T02:25:56.815296320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:25:56.815375 containerd[1491]: time="2025-06-21T02:25:56.815311760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:25:56.815375 containerd[1491]: time="2025-06-21T02:25:56.815362560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:25:56.815375 containerd[1491]: time="2025-06-21T02:25:56.815374840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:25:56.815423 containerd[1491]: time="2025-06-21T02:25:56.815386160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:25:56.815441 containerd[1491]: time="2025-06-21T02:25:56.815427280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:25:56.815460 containerd[1491]: time="2025-06-21T02:25:56.815441200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:25:56.815460 containerd[1491]: time="2025-06-21T02:25:56.815450280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:25:56.815493 containerd[1491]: time="2025-06-21T02:25:56.815459680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:25:56.815493 containerd[1491]: time="2025-06-21T02:25:56.815468760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:25:56.815493 containerd[1491]: time="2025-06-21T02:25:56.815479120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:25:56.815493 containerd[1491]: time="2025-06-21T02:25:56.815489360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:25:56.816190 containerd[1491]: time="2025-06-21T02:25:56.815564200Z" level=info msg="runtime interface created" Jun 21 02:25:56.816190 containerd[1491]: time="2025-06-21T02:25:56.815573240Z" level=info msg="created NRI interface" Jun 21 02:25:56.816190 containerd[1491]: time="2025-06-21T02:25:56.815582120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:25:56.816190 containerd[1491]: time="2025-06-21T02:25:56.815594960Z" level=info msg="Connect containerd service" Jun 21 02:25:56.816190 containerd[1491]: time="2025-06-21T02:25:56.815620680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:25:56.816346 containerd[1491]: time="2025-06-21T02:25:56.816273160Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:25:56.925563 containerd[1491]: time="2025-06-21T02:25:56.925484480Z" level=info msg="Start subscribing containerd event" Jun 21 02:25:56.925563 containerd[1491]: time="2025-06-21T02:25:56.925573880Z" level=info msg="Start recovering state" Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925659760Z" level=info msg="Start event monitor" Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925674880Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925684200Z" level=info msg="Start streaming server" Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925692880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925699960Z" level=info msg="runtime interface starting up..." Jun 21 02:25:56.925712 containerd[1491]: time="2025-06-21T02:25:56.925704960Z" level=info msg="starting plugins..." Jun 21 02:25:56.927263 containerd[1491]: time="2025-06-21T02:25:56.925718520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:25:56.927263 containerd[1491]: time="2025-06-21T02:25:56.925797040Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:25:56.927263 containerd[1491]: time="2025-06-21T02:25:56.925854400Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:25:56.927263 containerd[1491]: time="2025-06-21T02:25:56.925964240Z" level=info msg="containerd successfully booted in 0.130649s" Jun 21 02:25:56.926050 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:25:57.264517 systemd-networkd[1239]: eth0: Gained IPv6LL Jun 21 02:25:57.266897 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:25:57.269242 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:25:57.272789 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:25:57.275155 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:25:57.302434 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:25:57.304669 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:25:57.305071 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:25:57.308264 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:25:57.621813 sshd_keygen[1477]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:25:57.643389 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:25:57.647082 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:25:57.681103 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:25:57.681308 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:25:57.684797 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:25:57.715403 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:25:57.718279 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:25:57.720560 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:25:57.721921 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:25:57.723072 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:25:57.725455 systemd[1]: Startup finished in 2.109s (kernel) + 3.813s (initrd) + 3.336s (userspace) = 9.260s. Jun 21 02:26:03.891558 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:26:03.892586 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:42012.service - OpenSSH per-connection server daemon (10.0.0.1:42012). Jun 21 02:26:03.977832 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 42012 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:03.979553 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:03.987208 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:26:03.988098 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:26:03.993165 systemd-logind[1466]: New session 1 of user core. Jun 21 02:26:04.007632 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:26:04.010020 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:26:04.027077 (systemd)[1579]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:26:04.029022 systemd-logind[1466]: New session c1 of user core. Jun 21 02:26:04.140388 systemd[1579]: Queued start job for default target default.target. Jun 21 02:26:04.160655 systemd[1579]: Created slice app.slice - User Application Slice. Jun 21 02:26:04.160835 systemd[1579]: Reached target paths.target - Paths. Jun 21 02:26:04.160942 systemd[1579]: Reached target timers.target - Timers. Jun 21 02:26:04.162199 systemd[1579]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:26:04.170795 systemd[1579]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:26:04.170855 systemd[1579]: Reached target sockets.target - Sockets. Jun 21 02:26:04.170891 systemd[1579]: Reached target basic.target - Basic System. Jun 21 02:26:04.170918 systemd[1579]: Reached target default.target - Main User Target. Jun 21 02:26:04.170941 systemd[1579]: Startup finished in 136ms. Jun 21 02:26:04.171130 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:26:04.172492 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:26:04.227790 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:42022.service - OpenSSH per-connection server daemon (10.0.0.1:42022). Jun 21 02:26:04.266528 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 42022 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:04.267774 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:04.271946 systemd-logind[1466]: New session 2 of user core. Jun 21 02:26:04.285485 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:26:04.335600 sshd[1592]: Connection closed by 10.0.0.1 port 42022 Jun 21 02:26:04.335866 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:04.353427 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:42022.service: Deactivated successfully. Jun 21 02:26:04.354898 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:26:04.355798 systemd-logind[1466]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:26:04.358421 systemd-logind[1466]: Removed session 2. Jun 21 02:26:04.358888 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:42026.service - OpenSSH per-connection server daemon (10.0.0.1:42026). Jun 21 02:26:04.408445 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 42026 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:04.409506 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:04.413714 systemd-logind[1466]: New session 3 of user core. Jun 21 02:26:04.425547 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:26:04.472896 sshd[1600]: Connection closed by 10.0.0.1 port 42026 Jun 21 02:26:04.473191 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:04.489041 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:42026.service: Deactivated successfully. Jun 21 02:26:04.491431 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:26:04.492010 systemd-logind[1466]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:26:04.493901 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:42028.service - OpenSSH per-connection server daemon (10.0.0.1:42028). Jun 21 02:26:04.495081 systemd-logind[1466]: Removed session 3. Jun 21 02:26:04.539773 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 42028 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:04.540878 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:04.544404 systemd-logind[1466]: New session 4 of user core. Jun 21 02:26:04.555454 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:26:04.607066 sshd[1608]: Connection closed by 10.0.0.1 port 42028 Jun 21 02:26:04.606930 sshd-session[1606]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:04.623203 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:42028.service: Deactivated successfully. Jun 21 02:26:04.624507 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:26:04.625092 systemd-logind[1466]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:26:04.627276 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:42038.service - OpenSSH per-connection server daemon (10.0.0.1:42038). Jun 21 02:26:04.627763 systemd-logind[1466]: Removed session 4. Jun 21 02:26:04.695046 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 42038 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:04.696812 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:04.700829 systemd-logind[1466]: New session 5 of user core. Jun 21 02:26:04.711454 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:26:04.775613 sudo[1617]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:26:04.775876 sudo[1617]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:04.794000 sudo[1617]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:04.795462 sshd[1616]: Connection closed by 10.0.0.1 port 42038 Jun 21 02:26:04.796193 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:04.809342 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:42038.service: Deactivated successfully. Jun 21 02:26:04.810707 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:26:04.812121 systemd-logind[1466]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:26:04.814845 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:42042.service - OpenSSH per-connection server daemon (10.0.0.1:42042). Jun 21 02:26:04.815595 systemd-logind[1466]: Removed session 5. Jun 21 02:26:04.867729 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 42042 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:04.869155 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:04.874660 systemd-logind[1466]: New session 6 of user core. Jun 21 02:26:04.886534 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:26:04.941721 sudo[1627]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:26:04.942655 sudo[1627]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:04.950065 sudo[1627]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:04.954967 sudo[1626]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:26:04.955235 sudo[1626]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:04.966425 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:05.004916 augenrules[1649]: No rules Jun 21 02:26:05.006021 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:05.007403 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:05.008528 sudo[1626]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:05.009693 sshd[1625]: Connection closed by 10.0.0.1 port 42042 Jun 21 02:26:05.010662 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:05.017391 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:42042.service: Deactivated successfully. Jun 21 02:26:05.018761 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:26:05.020517 systemd-logind[1466]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:26:05.022570 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:42046.service - OpenSSH per-connection server daemon (10.0.0.1:42046). Jun 21 02:26:05.023542 systemd-logind[1466]: Removed session 6. Jun 21 02:26:05.078939 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 42046 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:05.080150 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:05.084365 systemd-logind[1466]: New session 7 of user core. Jun 21 02:26:05.105469 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:26:05.153815 sshd[1660]: Connection closed by 10.0.0.1 port 42046 Jun 21 02:26:05.154235 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:05.167180 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:42046.service: Deactivated successfully. Jun 21 02:26:05.168573 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:26:05.170769 systemd-logind[1466]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:26:05.173195 systemd[1]: Started sshd@7-10.0.0.98:22-10.0.0.1:42054.service - OpenSSH per-connection server daemon (10.0.0.1:42054). Jun 21 02:26:05.174146 systemd-logind[1466]: Removed session 7. Jun 21 02:26:05.228331 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 42054 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:05.229721 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:05.234199 systemd-logind[1466]: New session 8 of user core. Jun 21 02:26:05.245487 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:26:05.304833 sshd[1669]: Connection closed by 10.0.0.1 port 42054 Jun 21 02:26:05.305244 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:05.317389 systemd[1]: sshd@7-10.0.0.98:22-10.0.0.1:42054.service: Deactivated successfully. Jun 21 02:26:05.319735 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:26:05.321258 systemd-logind[1466]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:26:05.322888 systemd[1]: Started sshd@8-10.0.0.98:22-10.0.0.1:42068.service - OpenSSH per-connection server daemon (10.0.0.1:42068). Jun 21 02:26:05.323749 systemd-logind[1466]: Removed session 8. Jun 21 02:26:05.373709 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 42068 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:05.375073 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:05.379841 systemd-logind[1466]: New session 9 of user core. Jun 21 02:26:05.389479 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:26:05.444398 sudo[1680]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jun 21 02:26:05.444672 sudo[1680]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:05.448232 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1681 (touch) Jun 21 02:26:05.449872 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- Jun 21 02:26:15.811969 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:26:15.811996 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:26:15.812006 kernel: KASLR enabled Jun 21 02:26:15.812012 kernel: efi: EFI v2.7 by EDK II Jun 21 02:26:15.812017 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:26:15.812023 kernel: random: crng init done Jun 21 02:26:15.812030 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:26:15.812035 kernel: secureboot: Secure boot enabled Jun 21 02:26:15.812041 kernel: ACPI: Early table checksum verification disabled Jun 21 02:26:15.812048 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:26:15.812054 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:26:15.812059 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812065 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812071 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812078 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812085 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812109 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812115 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812121 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812127 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:15.812133 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:26:15.812139 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:26:15.812145 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:15.812151 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:26:15.812157 kernel: Zone ranges: Jun 21 02:26:15.812165 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:15.812175 kernel: DMA32 empty Jun 21 02:26:15.812182 kernel: Normal empty Jun 21 02:26:15.812188 kernel: Device empty Jun 21 02:26:15.812194 kernel: Movable zone start for each node Jun 21 02:26:15.812200 kernel: Early memory node ranges Jun 21 02:26:15.812205 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:26:15.812212 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:26:15.812218 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:26:15.812223 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:26:15.812229 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:26:15.812235 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:26:15.812242 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:26:15.812248 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:26:15.812254 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:26:15.812263 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:15.812269 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:26:15.812275 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:26:15.812282 kernel: psci: probing for conduit method from ACPI. Jun 21 02:26:15.812289 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:26:15.812296 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:26:15.812302 kernel: psci: Trusted OS migration not required Jun 21 02:26:15.812308 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:26:15.812315 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:26:15.812321 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:26:15.812327 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:26:15.812334 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:26:15.812340 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:26:15.812348 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:26:15.812354 kernel: CPU features: detected: Spectre-v4 Jun 21 02:26:15.812360 kernel: CPU features: detected: Spectre-BHB Jun 21 02:26:15.812366 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:26:15.812373 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:26:15.812379 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:26:15.812392 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:26:15.812399 kernel: alternatives: applying boot alternatives Jun 21 02:26:15.812407 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:15.812414 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:26:15.812420 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:26:15.812429 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:26:15.812436 kernel: Fallback order for Node 0: 0 Jun 21 02:26:15.812442 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:26:15.812448 kernel: Policy zone: DMA Jun 21 02:26:15.812455 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:26:15.812461 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:26:15.812467 kernel: software IO TLB: area num 4. Jun 21 02:26:15.812474 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:26:15.812480 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:26:15.812487 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:26:15.812493 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:26:15.812500 kernel: rcu: RCU event tracing is enabled. Jun 21 02:26:15.812508 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:26:15.812514 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:26:15.812520 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:26:15.812527 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:26:15.812534 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:26:15.812540 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:15.812547 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:15.812553 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:26:15.812559 kernel: GICv3: 256 SPIs implemented Jun 21 02:26:15.812566 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:26:15.812572 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:26:15.812580 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:26:15.812586 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:26:15.812592 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:26:15.812598 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:26:15.812605 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:26:15.812611 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:26:15.812618 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:26:15.812624 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:26:15.812631 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:26:15.812637 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:15.812643 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:26:15.812650 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:26:15.812658 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:26:15.812664 kernel: arm-pv: using stolen time PV Jun 21 02:26:15.812671 kernel: Console: colour dummy device 80x25 Jun 21 02:26:15.812677 kernel: ACPI: Core revision 20240827 Jun 21 02:26:15.812684 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:26:15.812691 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:26:15.812697 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:26:15.812704 kernel: landlock: Up and running. Jun 21 02:26:15.812711 kernel: SELinux: Initializing. Jun 21 02:26:15.812719 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:15.812725 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:15.812733 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:26:15.812740 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:26:15.812746 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:26:15.812753 kernel: Remapping and enabling EFI services. Jun 21 02:26:15.812759 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:26:15.812766 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:26:15.812772 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:26:15.812780 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:26:15.812791 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:15.812798 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:26:15.812819 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:26:15.812826 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:26:15.812833 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:26:15.812840 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:15.812847 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:26:15.812854 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:26:15.812862 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:26:15.812869 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:26:15.812876 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:15.812882 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:26:15.812889 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:26:15.812896 kernel: SMP: Total of 4 processors activated. Jun 21 02:26:15.812903 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:26:15.812909 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:26:15.812916 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:26:15.812925 kernel: CPU features: detected: Common not Private translations Jun 21 02:26:15.812931 kernel: CPU features: detected: CRC32 instructions Jun 21 02:26:15.812938 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:26:15.812945 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:26:15.812952 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:26:15.812959 kernel: CPU features: detected: Privileged Access Never Jun 21 02:26:15.812966 kernel: CPU features: detected: RAS Extension Support Jun 21 02:26:15.812973 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:26:15.812980 kernel: alternatives: applying system-wide alternatives Jun 21 02:26:15.812988 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:26:15.812995 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:26:15.813002 kernel: devtmpfs: initialized Jun 21 02:26:15.813009 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:26:15.813016 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:26:15.813023 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:26:15.813030 kernel: 0 pages in range for non-PLT usage Jun 21 02:26:15.813037 kernel: 508496 pages in range for PLT usage Jun 21 02:26:15.813044 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:26:15.813052 kernel: SMBIOS 3.0.0 present. Jun 21 02:26:15.813059 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:26:15.813065 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:26:15.813072 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:26:15.813079 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:26:15.813091 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:26:15.813110 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:26:15.813118 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:26:15.813126 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 21 02:26:15.813134 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:26:15.813141 kernel: cpuidle: using governor menu Jun 21 02:26:15.813148 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:26:15.813155 kernel: ASID allocator initialised with 32768 entries Jun 21 02:26:15.813161 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:26:15.813168 kernel: Serial: AMBA PL011 UART driver Jun 21 02:26:15.813175 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:26:15.813182 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:26:15.813189 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:26:15.813197 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:26:15.813204 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:26:15.813211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:26:15.813218 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:26:15.813225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:26:15.813231 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:26:15.813238 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:26:15.813245 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:26:15.813252 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:26:15.813260 kernel: ACPI: Interpreter enabled Jun 21 02:26:15.813267 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:26:15.813274 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:26:15.813281 kernel: ACPI: CPU0 has been hot-added Jun 21 02:26:15.813287 kernel: ACPI: CPU1 has been hot-added Jun 21 02:26:15.813294 kernel: ACPI: CPU2 has been hot-added Jun 21 02:26:15.813301 kernel: ACPI: CPU3 has been hot-added Jun 21 02:26:15.813308 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:26:15.813315 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:26:15.813323 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:26:15.813457 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:26:15.813522 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:26:15.813579 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:26:15.813635 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:26:15.813689 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:26:15.813698 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:26:15.813708 kernel: PCI host bridge to bus 0000:00 Jun 21 02:26:15.813770 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:26:15.813822 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:26:15.813872 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:15.813921 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:26:15.813992 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:26:15.814059 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:26:15.814173 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:26:15.814238 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:26:15.814297 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:26:15.814357 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:26:15.814424 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:26:15.814482 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:26:15.814538 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:26:15.814588 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:26:15.814638 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:15.814647 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:26:15.814654 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:26:15.814661 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:26:15.814668 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:26:15.814675 kernel: iommu: Default domain type: Translated Jun 21 02:26:15.814682 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:26:15.814691 kernel: efivars: Registered efivars operations Jun 21 02:26:15.814697 kernel: vgaarb: loaded Jun 21 02:26:15.814704 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:26:15.814711 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:26:15.814718 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:26:15.814725 kernel: pnp: PnP ACPI init Jun 21 02:26:15.814791 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:26:15.814800 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:26:15.814809 kernel: NET: Registered PF_INET protocol family Jun 21 02:26:15.814816 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:26:15.814823 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:26:15.814830 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:26:15.814837 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:26:15.814844 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:26:15.814851 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:26:15.814857 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:15.814864 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:15.814873 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:26:15.814880 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:26:15.814887 kernel: kvm [1]: HYP mode not available Jun 21 02:26:15.814893 kernel: Initialise system trusted keyrings Jun 21 02:26:15.814900 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:26:15.814907 kernel: Key type asymmetric registered Jun 21 02:26:15.814914 kernel: Asymmetric key parser 'x509' registered Jun 21 02:26:15.814921 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:26:15.814928 kernel: io scheduler mq-deadline registered Jun 21 02:26:15.814936 kernel: io scheduler kyber registered Jun 21 02:26:15.814943 kernel: io scheduler bfq registered Jun 21 02:26:15.814950 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:26:15.814956 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:26:15.814964 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:26:15.815020 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:26:15.815029 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:26:15.815035 kernel: thunder_xcv, ver 1.0 Jun 21 02:26:15.815042 kernel: thunder_bgx, ver 1.0 Jun 21 02:26:15.815050 kernel: nicpf, ver 1.0 Jun 21 02:26:15.815057 kernel: nicvf, ver 1.0 Jun 21 02:26:15.815141 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:26:15.815198 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:26:15 UTC (1750472775) Jun 21 02:26:15.815208 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:26:15.815215 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:26:15.815222 kernel: watchdog: NMI not fully supported Jun 21 02:26:15.815228 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:26:15.815237 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:26:15.815244 kernel: Segment Routing with IPv6 Jun 21 02:26:15.815251 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:26:15.815258 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:26:15.815265 kernel: Key type dns_resolver registered Jun 21 02:26:15.815271 kernel: registered taskstats version 1 Jun 21 02:26:15.815278 kernel: Loading compiled-in X.509 certificates Jun 21 02:26:15.815285 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:26:15.815292 kernel: Demotion targets for Node 0: null Jun 21 02:26:15.815300 kernel: Key type .fscrypt registered Jun 21 02:26:15.815307 kernel: Key type fscrypt-provisioning registered Jun 21 02:26:15.815314 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:26:15.815320 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:26:15.815327 kernel: ima: No architecture policies found Jun 21 02:26:15.815334 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:26:15.815341 kernel: clk: Disabling unused clocks Jun 21 02:26:15.815348 kernel: PM: genpd: Disabling unused power domains Jun 21 02:26:15.815354 kernel: Warning: unable to open an initial console. Jun 21 02:26:15.815362 kernel: Freeing unused kernel memory: 39488K Jun 21 02:26:15.815369 kernel: Run /init as init process Jun 21 02:26:15.815376 kernel: with arguments: Jun 21 02:26:15.815383 kernel: /init Jun 21 02:26:15.815396 kernel: with environment: Jun 21 02:26:15.815403 kernel: HOME=/ Jun 21 02:26:15.815409 kernel: TERM=linux Jun 21 02:26:15.815416 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:26:15.815424 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:26:15.815435 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:15.815443 systemd[1]: Detected virtualization kvm. Jun 21 02:26:15.815450 systemd[1]: Detected architecture arm64. Jun 21 02:26:15.815458 systemd[1]: Running in initrd. Jun 21 02:26:15.815465 systemd[1]: No hostname configured, using default hostname. Jun 21 02:26:15.815472 systemd[1]: Hostname set to . Jun 21 02:26:15.815480 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:26:15.815488 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:26:15.815496 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:15.815504 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:15.815511 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:26:15.815519 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:15.815526 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:26:15.815534 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:26:15.815544 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:26:15.815551 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:26:15.815558 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:15.815566 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:15.815573 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:15.815580 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:15.815587 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:15.815594 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:15.815603 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:15.815610 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:15.815618 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:26:15.815625 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:26:15.815632 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:26:15.815640 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:15.815647 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:15.815654 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:15.815661 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:26:15.815670 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:15.815677 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:26:15.815685 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:26:15.815692 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:26:15.815699 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:15.815706 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:15.815713 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:15.815721 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:15.815729 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:26:15.815737 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:15.815744 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:26:15.815766 systemd-journald[245]: Collecting audit messages is disabled. Jun 21 02:26:15.815785 systemd-journald[245]: Journal started Jun 21 02:26:15.815803 systemd-journald[245]: Runtime Journal (/run/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:15.809772 systemd-modules-load[247]: Inserted module 'overlay' Jun 21 02:26:15.827399 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:15.827429 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:26:15.828156 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:15.830189 systemd-modules-load[247]: Inserted module 'br_netfilter' Jun 21 02:26:15.832175 kernel: Bridge firewalling registered Jun 21 02:26:15.832269 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:15.833397 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:26:15.836613 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:26:15.838167 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:15.839785 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:15.845877 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:15.853403 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:15.855433 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:15.855690 systemd-tmpfiles[273]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:26:15.858335 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:15.861441 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:26:15.865496 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:15.879791 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:26:15.893397 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:15.906673 systemd-resolved[287]: Positive Trust Anchors: Jun 21 02:26:15.906690 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:26:15.906721 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:26:15.911522 systemd-resolved[287]: Defaulting to hostname 'linux'. Jun 21 02:26:15.912373 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:26:15.915309 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:26:15.969117 kernel: SCSI subsystem initialized Jun 21 02:26:15.974110 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:26:15.981117 kernel: iscsi: registered transport (tcp) Jun 21 02:26:15.994120 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:26:15.994156 kernel: QLogic iSCSI HBA Driver Jun 21 02:26:16.009483 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:16.023066 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:16.024452 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:16.067923 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:16.070038 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:26:16.128128 kernel: raid6: neonx8 gen() 15793 MB/s Jun 21 02:26:16.145124 kernel: raid6: neonx4 gen() 15818 MB/s Jun 21 02:26:16.162122 kernel: raid6: neonx2 gen() 13217 MB/s Jun 21 02:26:16.179113 kernel: raid6: neonx1 gen() 10476 MB/s Jun 21 02:26:16.196124 kernel: raid6: int64x8 gen() 6890 MB/s Jun 21 02:26:16.213115 kernel: raid6: int64x4 gen() 7341 MB/s Jun 21 02:26:16.230137 kernel: raid6: int64x2 gen() 6101 MB/s Jun 21 02:26:16.247195 kernel: raid6: int64x1 gen() 5055 MB/s Jun 21 02:26:16.247210 kernel: raid6: using algorithm neonx4 gen() 15818 MB/s Jun 21 02:26:16.265173 kernel: raid6: .... xor() 12329 MB/s, rmw enabled Jun 21 02:26:16.265213 kernel: raid6: using neon recovery algorithm Jun 21 02:26:16.270120 kernel: xor: measuring software checksum speed Jun 21 02:26:16.270159 kernel: 8regs : 18477 MB/sec Jun 21 02:26:16.271238 kernel: 32regs : 21693 MB/sec Jun 21 02:26:16.272459 kernel: arm64_neon : 28080 MB/sec Jun 21 02:26:16.272472 kernel: xor: using function: arm64_neon (28080 MB/sec) Jun 21 02:26:16.325121 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:26:16.331744 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:16.334107 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:16.360372 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jun 21 02:26:16.364386 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:16.366140 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:26:16.386271 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jun 21 02:26:16.407122 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:16.409180 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:16.464373 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:16.466591 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:26:16.521041 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:26:16.521220 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:26:16.521289 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:16.521422 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:16.527105 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:26:16.526095 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:16.527819 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:16.554157 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:16.563163 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:26:16.564376 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:16.579512 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:26:16.588015 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:16.594952 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:26:16.596100 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:26:16.598592 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:16.600511 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:16.602253 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:16.604824 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:26:16.606628 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:26:16.622072 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:26:16.622209 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:26:16.624749 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:26:16.628081 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:16.630563 sh[604]: Success Jun 21 02:26:16.648796 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:26:16.648841 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:26:16.648851 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:26:16.659129 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:26:16.685507 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:26:16.704937 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:26:16.800305 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:26:16.821728 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:26:16.821776 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (620) Jun 21 02:26:16.823056 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:26:16.823070 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:16.824638 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:26:16.828210 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:26:16.829474 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:16.830917 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:26:16.831760 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:26:16.833274 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:26:16.861171 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (649) Jun 21 02:26:16.861222 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:16.861233 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:16.862148 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:16.869117 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:16.869858 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:26:16.872026 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:26:16.941415 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:26:16.944983 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:26:16.992525 systemd-networkd[791]: lo: Link UP Jun 21 02:26:16.992537 systemd-networkd[791]: lo: Gained carrier Jun 21 02:26:16.993256 systemd-networkd[791]: Enumeration completed Jun 21 02:26:16.993337 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:26:16.993673 systemd-networkd[791]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:16.993677 systemd-networkd[791]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:26:16.994207 systemd-networkd[791]: eth0: Link UP Jun 21 02:26:16.994210 systemd-networkd[791]: eth0: Gained carrier Jun 21 02:26:16.994218 systemd-networkd[791]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:16.995121 systemd[1]: Reached target network.target - Network. Jun 21 02:26:17.009140 systemd-networkd[791]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:26:17.012570 ignition[694]: Ignition 2.21.0 Jun 21 02:26:17.012589 ignition[694]: Stage: fetch-offline Jun 21 02:26:17.012620 ignition[694]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:17.012629 ignition[694]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:17.012828 ignition[694]: parsed url from cmdline: "" Jun 21 02:26:17.012831 ignition[694]: no config URL provided Jun 21 02:26:17.012838 ignition[694]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:26:17.012844 ignition[694]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:26:17.012863 ignition[694]: op(1): [started] loading QEMU firmware config module Jun 21 02:26:17.012871 ignition[694]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:26:17.021867 ignition[694]: op(1): [finished] loading QEMU firmware config module Jun 21 02:26:17.026020 ignition[694]: parsing config with SHA512: 7f525431afe0e10a57f00e88d695723a43dff411d9c86a3fb0c0680584b72219d482a46c9cb34725f0ab80dd3101100aab31b897d3461c658648733d03ca40c5 Jun 21 02:26:17.028670 unknown[694]: fetched base config from "system" Jun 21 02:26:17.028684 unknown[694]: fetched user config from "qemu" Jun 21 02:26:17.028931 ignition[694]: fetch-offline: fetch-offline passed Jun 21 02:26:17.029031 ignition[694]: Ignition finished successfully Jun 21 02:26:17.030831 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:26:17.032000 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:26:17.032833 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:26:17.061533 ignition[804]: Ignition 2.21.0 Jun 21 02:26:17.061548 ignition[804]: Stage: kargs Jun 21 02:26:17.061689 ignition[804]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:17.061699 ignition[804]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:17.063757 ignition[804]: kargs: kargs passed Jun 21 02:26:17.063818 ignition[804]: Ignition finished successfully Jun 21 02:26:17.066561 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:26:17.068335 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:26:17.094543 ignition[813]: Ignition 2.21.0 Jun 21 02:26:17.094559 ignition[813]: Stage: disks Jun 21 02:26:17.094699 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:17.094709 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:17.095392 ignition[813]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jun 21 02:26:17.100828 ignition[813]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jun 21 02:26:17.100927 ignition[813]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jun 21 02:26:17.101034 ignition[813]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jun 21 02:26:17.109107 ignition[813]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jun 21 02:26:17.109119 ignition[813]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "3419b9f8-2562-4f16-b892-4960d53a6e77" and label "OEM" Jun 21 02:26:17.110650 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:26:17.109123 ignition[813]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jun 21 02:26:17.109143 ignition[813]: disks: disks passed Jun 21 02:26:17.114550 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:17.109201 ignition[813]: Ignition finished successfully Jun 21 02:26:17.115796 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:26:17.117291 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:17.118975 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:17.120267 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:17.122738 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:26:17.149194 systemd-fsck[823]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jun 21 02:26:17.152549 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:26:17.154541 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:26:17.213110 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:26:17.213449 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:26:17.214567 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:17.217470 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:26:17.219492 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:26:17.220420 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:26:17.220459 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:26:17.220484 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:26:17.236848 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:26:17.238998 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:26:17.244399 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (831) Jun 21 02:26:17.244440 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:17.244450 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:17.245399 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:17.249392 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:26:17.528193 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:17.530064 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:26:17.532453 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:26:17.549121 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:17.563783 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:26:17.565305 ignition[1131]: INFO : Ignition 2.21.0 Jun 21 02:26:17.565305 ignition[1131]: INFO : Stage: mount Jun 21 02:26:17.566649 ignition[1131]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:17.566649 ignition[1131]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:17.566649 ignition[1131]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jun 21 02:26:17.566649 ignition[1131]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jun 21 02:26:17.576050 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (1142) Jun 21 02:26:17.576074 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:17.576110 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:17.576123 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:17.576134 ignition[1131]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jun 21 02:26:17.576134 ignition[1131]: INFO : mount: mount passed Jun 21 02:26:17.576134 ignition[1131]: INFO : Ignition finished successfully Jun 21 02:26:17.576666 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:26:17.579170 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:26:17.800829 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:26:17.834753 ignition[1160]: INFO : Ignition 2.21.0 Jun 21 02:26:17.834753 ignition[1160]: INFO : Stage: files Jun 21 02:26:17.836823 ignition[1160]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:17.836823 ignition[1160]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:17.836823 ignition[1160]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:26:17.840057 ignition[1160]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:26:17.840057 ignition[1160]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:26:17.842680 ignition[1160]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:26:17.844084 ignition[1160]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:26:17.845556 ignition[1160]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:26:17.845258 unknown[1160]: wrote ssh authorized keys file for user: core Jun 21 02:26:17.848312 ignition[1160]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 21 02:26:17.849883 ignition[1160]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:26:17.864940 ignition[1160]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:26:17.867793 ignition[1160]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:26:17.869363 ignition[1160]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:26:17.873145 ignition[1160]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jun 21 02:26:17.876104 ignition[1160]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:26:17.876104 ignition[1160]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:26:17.876104 ignition[1160]: INFO : files: files passed Jun 21 02:26:17.876104 ignition[1160]: INFO : Ignition finished successfully Jun 21 02:26:17.876768 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:26:17.879180 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:26:17.881118 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:26:17.893778 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:26:17.894978 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:26:17.896259 initrd-setup-root-after-ignition[1189]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:26:17.899014 initrd-setup-root-after-ignition[1192]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:26:17.899014 initrd-setup-root-after-ignition[1192]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:26:17.901819 initrd-setup-root-after-ignition[1196]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:26:17.901974 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:17.904392 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:26:17.906632 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:26:17.936583 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:26:17.936680 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:26:17.938515 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:26:17.940045 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:26:17.941721 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:26:17.942466 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:26:17.956137 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:17.958224 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:26:17.972012 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:26:17.973067 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:17.974839 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:26:17.976353 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:26:17.976485 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:17.978627 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:26:17.980305 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:26:17.981789 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:26:17.983236 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:26:17.984985 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:17.986675 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:17.988299 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:26:17.989968 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:17.991645 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:26:17.993304 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:26:17.994779 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:26:17.996071 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:26:17.996203 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:17.998324 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:18.000104 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:18.001778 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:26:18.005137 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:18.006284 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:26:18.006405 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:18.008778 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:26:18.008899 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:26:18.010685 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:26:18.011991 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:26:18.017120 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:18.018272 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:26:18.020029 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:26:18.021360 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:26:18.021454 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:18.022775 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:26:18.022852 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:18.024149 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:26:18.024266 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:18.025770 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:26:18.025873 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:26:18.027813 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:26:18.029494 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:26:18.029627 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:18.046681 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:26:18.047407 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:26:18.047531 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:18.049124 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:26:18.049231 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:18.054825 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:26:18.054922 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:26:18.061095 ignition[1216]: INFO : Ignition 2.21.0 Jun 21 02:26:18.061095 ignition[1216]: INFO : Stage: umount Jun 21 02:26:18.061067 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:26:18.064220 ignition[1216]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:26:18.064220 ignition[1216]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:26:18.064220 ignition[1216]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jun 21 02:26:18.068951 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:18.063492 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:26:18.063920 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:26:18.063995 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:26:18.071858 ignition[1216]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jun 21 02:26:18.071858 ignition[1216]: INFO : umount: umount passed Jun 21 02:26:18.074682 ignition[1216]: INFO : Ignition finished successfully Jun 21 02:26:18.075339 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:26:18.075451 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:26:18.076368 systemd[1]: Stopped target network.target - Network. Jun 21 02:26:18.077635 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:26:18.077692 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:26:18.079132 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:26:18.079176 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:26:18.080683 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:26:18.080727 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:26:18.082116 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:26:18.082159 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:18.083764 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:26:18.083807 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:18.085417 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:26:18.086832 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:26:18.091689 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:26:18.091795 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:26:18.094330 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:26:18.094570 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:26:18.094610 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:18.097837 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:26:18.098037 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:26:18.098224 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:26:18.101213 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:26:18.102868 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:26:18.102907 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:26:18.105398 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:26:18.106120 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:26:18.106175 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:26:18.107915 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:26:18.107957 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:18.110224 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:26:18.110269 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:18.111990 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:18.121566 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:26:18.121735 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:18.124386 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:26:18.124457 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:18.126117 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:26:18.126162 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:18.127697 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:26:18.127743 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:18.129975 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:26:18.130021 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:18.132265 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:26:18.132314 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:18.141631 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:26:18.142554 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:26:18.142609 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:18.145301 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:26:18.145344 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:18.148331 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:18.148384 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:18.150869 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:26:18.152135 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:26:18.153160 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:26:18.153231 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:26:18.155294 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:26:18.156924 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:26:18.175249 systemd[1]: Switching root. Jun 21 02:26:18.196384 systemd-journald[245]: Journal stopped Jun 21 02:26:18.759493 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jun 21 02:26:18.759542 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:26:18.759554 kernel: SELinux: policy capability open_perms=1 Jun 21 02:26:18.759563 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:26:18.759576 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:26:18.759588 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:26:18.759598 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:26:18.759607 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:26:18.759620 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:26:18.759632 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:26:18.759642 kernel: audit: type=1403 audit(1750472778.272:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:26:18.759656 systemd[1]: Successfully loaded SELinux policy in 46.642ms. Jun 21 02:26:18.759672 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.794ms. Jun 21 02:26:18.759684 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:18.759697 systemd[1]: Detected virtualization kvm. Jun 21 02:26:18.759707 systemd[1]: Detected architecture arm64. Jun 21 02:26:18.759716 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:26:18.759726 zram_generator::config[1263]: No configuration found. Jun 21 02:26:18.759738 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:26:18.759748 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:26:18.759758 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:26:18.759768 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:26:18.759779 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:26:18.759789 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:26:18.759800 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:26:18.759810 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:26:18.759820 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:26:18.759830 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:26:18.759841 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:26:18.759851 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:26:18.759861 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:18.759872 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:18.759882 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:26:18.759892 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:26:18.759905 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:26:18.759915 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:18.759927 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:26:18.759937 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:18.759947 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:18.759957 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:26:18.759967 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:26:18.759977 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:18.759987 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:26:18.759997 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:18.760009 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:18.760019 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:18.760029 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:18.760039 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:26:18.760050 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:26:18.760060 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:26:18.760070 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:26:18.760081 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:18.760105 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:18.760117 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:26:18.760128 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:26:18.760139 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:26:18.760149 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:26:18.760158 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:26:18.760169 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:26:18.760180 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:26:18.760190 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:26:18.760200 systemd[1]: Reached target machines.target - Containers. Jun 21 02:26:18.760212 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:26:18.760223 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:18.760233 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:18.760243 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:26:18.760253 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:26:18.760263 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:26:18.760274 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:26:18.760284 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:26:18.760295 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:26:18.760306 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:26:18.760317 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:26:18.760327 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:26:18.760346 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:26:18.760361 kernel: loop: module loaded Jun 21 02:26:18.760377 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:26:18.760391 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:18.760402 kernel: fuse: init (API version 7.41) Jun 21 02:26:18.760415 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:18.760426 kernel: ACPI: bus type drm_connector registered Jun 21 02:26:18.760437 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:18.760447 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:18.760458 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:26:18.760468 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:26:18.760479 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:18.760489 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:26:18.760499 systemd[1]: Stopped verity-setup.service. Jun 21 02:26:18.760509 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:26:18.760519 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:26:18.760531 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:26:18.760542 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:26:18.760552 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:26:18.760562 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:26:18.760572 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:26:18.760584 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:18.760594 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:26:18.760622 systemd-journald[1347]: Collecting audit messages is disabled. Jun 21 02:26:18.760644 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:26:18.760655 systemd-journald[1347]: Journal started Jun 21 02:26:18.760675 systemd-journald[1347]: Runtime Journal (/run/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:18.528642 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:26:18.546294 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:26:18.763371 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:18.764164 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:26:18.766133 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:26:18.767398 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:26:18.767572 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:26:18.768809 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:26:18.768979 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:26:18.770367 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:26:18.770538 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:26:18.771776 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:26:18.771966 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:26:18.773312 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:18.774730 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:18.776409 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:26:18.777811 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:26:18.788123 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:18.793922 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:18.796542 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:26:18.798493 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:26:18.799529 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:26:18.806891 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:26:18.808875 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:26:18.809950 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:26:18.810840 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:26:18.811919 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:26:18.813887 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:18.817338 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:26:18.819471 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:26:18.821746 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:26:18.824028 systemd-journald[1347]: Time spent on flushing to /var/log/journal/0d35517d74864221bb8521f7bdbab2ce is 17.280ms for 846 entries. Jun 21 02:26:18.824028 systemd-journald[1347]: System Journal (/var/log/journal/0d35517d74864221bb8521f7bdbab2ce) is 8M, max 195.6M, 187.6M free. Jun 21 02:26:18.849507 systemd-journald[1347]: Received client request to flush runtime journal. Jun 21 02:26:18.834104 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:26:18.836365 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:18.838051 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:26:18.852631 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:26:18.862461 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:26:18.864941 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:18.887052 systemd-tmpfiles[1402]: ACLs are not supported, ignoring. Jun 21 02:26:18.887073 systemd-tmpfiles[1402]: ACLs are not supported, ignoring. Jun 21 02:26:18.892138 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:19.233389 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:26:19.238421 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:19.275453 systemd-udevd[1406]: Using default interface naming scheme 'v255'. Jun 21 02:26:19.288942 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:19.292083 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:26:19.310828 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:26:19.366476 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:26:19.383773 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:19.387929 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:26:19.403299 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:26:19.424163 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:26:19.462226 systemd-networkd[1413]: lo: Link UP Jun 21 02:26:19.462231 systemd-networkd[1413]: lo: Gained carrier Jun 21 02:26:19.463003 systemd-networkd[1413]: Enumeration completed Jun 21 02:26:19.463130 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:26:19.463535 systemd-networkd[1413]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:19.463544 systemd-networkd[1413]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:26:19.464006 systemd-networkd[1413]: eth0: Link UP Jun 21 02:26:19.464143 systemd-networkd[1413]: eth0: Gained carrier Jun 21 02:26:19.464161 systemd-networkd[1413]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:19.465543 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:26:19.469205 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:26:19.475144 systemd-networkd[1413]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:26:19.492321 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:19.493680 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:26:19.533738 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:19.550053 systemd[1]: Mounting oem.mount - /oem... Jun 21 02:26:19.584035 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (1475) Jun 21 02:26:19.584118 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:19.584140 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:19.585673 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:19.587894 systemd[1]: Mounted oem.mount - /oem. Jun 21 02:26:19.589073 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:19.590954 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:26:19.593037 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:26:19.594043 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:19.594114 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:19.595003 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:26:19.613113 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:26:19.624116 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:26:19.654128 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:26:19.684124 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:26:19.693297 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:26:19.696691 (sd-merge)[1501]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:26:19.697077 (sd-merge)[1501]: Merged extensions into '/usr'. Jun 21 02:26:19.708892 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:26:19.711944 ldconfig[1493]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:26:19.711988 systemd[1]: Starting ensure-sysext.service... Jun 21 02:26:19.713583 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:19.722198 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:26:19.726939 systemd[1]: Reload requested from client PID 1503 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:26:19.727049 systemd[1]: Reloading... Jun 21 02:26:19.733345 systemd-tmpfiles[1504]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:26:19.733385 systemd-tmpfiles[1504]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:26:19.733611 systemd-tmpfiles[1504]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:26:19.733790 systemd-tmpfiles[1504]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:26:19.734421 systemd-tmpfiles[1504]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:26:19.734628 systemd-tmpfiles[1504]: ACLs are not supported, ignoring. Jun 21 02:26:19.734675 systemd-tmpfiles[1504]: ACLs are not supported, ignoring. Jun 21 02:26:19.738148 systemd-tmpfiles[1504]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:19.738160 systemd-tmpfiles[1504]: Skipping /boot Jun 21 02:26:19.747201 systemd-tmpfiles[1504]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:19.747217 systemd-tmpfiles[1504]: Skipping /boot Jun 21 02:26:19.778140 zram_generator::config[1535]: No configuration found. Jun 21 02:26:19.855241 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:26:19.932448 systemd[1]: Reloading finished in 205 ms. Jun 21 02:26:19.984344 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:19.991967 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:19.994239 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:26:19.996326 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:26:20.001309 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:26:20.004187 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:26:20.009445 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:20.010472 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:26:20.013461 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:26:20.016193 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:26:20.017394 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:20.017513 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:20.017609 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:20.019953 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:26:20.025166 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:20.025378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:20.025512 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:20.025645 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:20.028450 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:26:20.029443 augenrules[1583]: /sbin/augenrules: No change Jun 21 02:26:20.030746 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:26:20.030936 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:26:20.032732 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:26:20.032902 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:26:20.035063 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:26:20.035348 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:26:20.042211 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:26:20.046884 augenrules[1612]: No rules Jun 21 02:26:20.048178 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:26:20.050066 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:20.050304 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:20.051646 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:26:20.055653 systemd[1]: Finished ensure-sysext.service. Jun 21 02:26:20.058492 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:20.059680 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:26:20.061660 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:26:20.066611 systemd-resolved[1586]: Positive Trust Anchors: Jun 21 02:26:20.066631 systemd-resolved[1586]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:26:20.066668 systemd-resolved[1586]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:26:20.069543 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:26:20.071780 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:26:20.072850 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:20.072890 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:20.072925 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:20.075229 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:26:20.075799 systemd-resolved[1586]: Defaulting to hostname 'linux'. Jun 21 02:26:20.076272 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:26:20.076788 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:26:20.077582 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:26:20.078746 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:26:20.079933 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:26:20.080077 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:26:20.081246 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:26:20.081398 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:26:20.083477 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:26:20.083715 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:26:20.087240 systemd[1]: Reached target network.target - Network. Jun 21 02:26:20.088172 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:26:20.089389 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:26:20.089444 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:26:20.130810 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:26:20.621838 systemd-resolved[1586]: Clock change detected. Flushing caches. Jun 21 02:26:20.621877 systemd-timesyncd[1624]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:26:20.621921 systemd-timesyncd[1624]: Initial clock synchronization to Sat 2025-06-21 02:26:20.621779 UTC. Jun 21 02:26:20.622427 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:20.623457 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:26:20.624557 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:26:20.625705 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:26:20.626828 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:26:20.626861 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:20.627667 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:26:20.628771 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:26:20.629786 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:26:20.630874 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:20.632610 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:26:20.634782 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:26:20.637783 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:26:20.639008 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:26:20.640090 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:26:20.645111 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:26:20.646602 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:26:20.648160 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:26:20.649204 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:20.650045 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:20.650883 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:20.650916 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:20.651915 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:26:20.653789 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:26:20.655586 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:26:20.657384 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:26:20.659117 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:26:20.660167 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:26:20.661104 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:26:20.665398 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:26:20.667318 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:26:20.669874 jq[1635]: false Jun 21 02:26:20.670345 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:26:20.672094 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:26:20.672504 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:26:20.673177 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:26:20.675351 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:26:20.675449 extend-filesystems[1636]: Found /dev/vda6 Jun 21 02:26:20.679621 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:26:20.681021 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:26:20.681169 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:26:20.681420 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:26:20.681591 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:26:20.683838 extend-filesystems[1636]: Found /dev/vda9 Jun 21 02:26:20.690069 extend-filesystems[1636]: Checking size of /dev/vda9 Jun 21 02:26:20.691956 (ntainerd)[1660]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:26:20.694350 jq[1647]: true Jun 21 02:26:20.693872 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:26:20.694083 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:26:20.709700 extend-filesystems[1636]: Old size kept for /dev/vda9 Jun 21 02:26:20.710644 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:26:20.721449 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:26:20.727665 jq[1666]: true Jun 21 02:26:20.739791 dbus-daemon[1633]: [system] SELinux support is enabled Jun 21 02:26:20.739964 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:26:20.742902 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:26:20.742939 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:26:20.744729 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:26:20.744754 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:26:20.765481 update_engine[1646]: I20250621 02:26:20.765326 1646 main.cc:92] Flatcar Update Engine starting Jun 21 02:26:20.767157 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:26:20.769757 update_engine[1646]: I20250621 02:26:20.769713 1646 update_check_scheduler.cc:74] Next update check in 4m45s Jun 21 02:26:20.770102 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:26:20.772773 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:26:20.772859 systemd-logind[1645]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:26:20.773520 systemd-logind[1645]: New seat seat0. Jun 21 02:26:20.776062 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:26:20.782323 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:26:20.793067 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:26:20.793296 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:26:20.806631 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:26:20.809329 bash[1698]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:26:20.817927 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:26:20.820880 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:26:20.826298 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:26:20.829821 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:26:20.831819 locksmithd[1686]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:26:20.832493 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:26:20.833663 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:26:20.932904 containerd[1660]: time="2025-06-21T02:26:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:26:20.935485 containerd[1660]: time="2025-06-21T02:26:20.935436444Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:26:20.943622 containerd[1660]: time="2025-06-21T02:26:20.943582444Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.56µs" Jun 21 02:26:20.943622 containerd[1660]: time="2025-06-21T02:26:20.943616884Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:26:20.943670 containerd[1660]: time="2025-06-21T02:26:20.943634684Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:26:20.943876 containerd[1660]: time="2025-06-21T02:26:20.943849604Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:26:20.943876 containerd[1660]: time="2025-06-21T02:26:20.943872044Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:26:20.943918 containerd[1660]: time="2025-06-21T02:26:20.943896284Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944030 containerd[1660]: time="2025-06-21T02:26:20.944004964Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944030 containerd[1660]: time="2025-06-21T02:26:20.944023164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944211 containerd[1660]: time="2025-06-21T02:26:20.944185684Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944211 containerd[1660]: time="2025-06-21T02:26:20.944205844Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944274 containerd[1660]: time="2025-06-21T02:26:20.944216684Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944274 containerd[1660]: time="2025-06-21T02:26:20.944224164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944387 containerd[1660]: time="2025-06-21T02:26:20.944368684Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944641 containerd[1660]: time="2025-06-21T02:26:20.944612044Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944672 containerd[1660]: time="2025-06-21T02:26:20.944649764Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:26:20.944672 containerd[1660]: time="2025-06-21T02:26:20.944660124Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:26:20.944707 containerd[1660]: time="2025-06-21T02:26:20.944696244Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:26:20.944922 containerd[1660]: time="2025-06-21T02:26:20.944897404Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:26:20.944944 containerd[1660]: time="2025-06-21T02:26:20.944936204Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:26:20.945678 containerd[1660]: time="2025-06-21T02:26:20.945631924Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:26:20.945781 containerd[1660]: time="2025-06-21T02:26:20.945756364Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:26:20.945805 containerd[1660]: time="2025-06-21T02:26:20.945782804Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:26:20.945823 containerd[1660]: time="2025-06-21T02:26:20.945801284Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:26:20.945841 containerd[1660]: time="2025-06-21T02:26:20.945819524Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:26:20.945841 containerd[1660]: time="2025-06-21T02:26:20.945835484Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:26:20.945878 containerd[1660]: time="2025-06-21T02:26:20.945849804Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:26:20.945897 containerd[1660]: time="2025-06-21T02:26:20.945871404Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:26:20.945897 containerd[1660]: time="2025-06-21T02:26:20.945889884Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:26:20.946009 containerd[1660]: time="2025-06-21T02:26:20.945987204Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:26:20.946009 containerd[1660]: time="2025-06-21T02:26:20.946002484Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:26:20.946048 containerd[1660]: time="2025-06-21T02:26:20.946019484Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:26:20.946135 containerd[1660]: time="2025-06-21T02:26:20.946110284Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:26:20.946158 containerd[1660]: time="2025-06-21T02:26:20.946139084Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:26:20.946176 containerd[1660]: time="2025-06-21T02:26:20.946159324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:26:20.946197 containerd[1660]: time="2025-06-21T02:26:20.946174044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:26:20.946197 containerd[1660]: time="2025-06-21T02:26:20.946185564Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:26:20.946234 containerd[1660]: time="2025-06-21T02:26:20.946200564Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:26:20.946234 containerd[1660]: time="2025-06-21T02:26:20.946215764Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:26:20.946234 containerd[1660]: time="2025-06-21T02:26:20.946228764Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:26:20.946498 containerd[1660]: time="2025-06-21T02:26:20.946241284Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:26:20.946544 containerd[1660]: time="2025-06-21T02:26:20.946520804Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:26:20.946567 containerd[1660]: time="2025-06-21T02:26:20.946550284Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:26:20.946813 containerd[1660]: time="2025-06-21T02:26:20.946789804Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:26:20.946836 containerd[1660]: time="2025-06-21T02:26:20.946819364Z" level=info msg="Start snapshots syncer" Jun 21 02:26:20.946893 containerd[1660]: time="2025-06-21T02:26:20.946857764Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:26:20.947381 containerd[1660]: time="2025-06-21T02:26:20.947334524Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:26:20.947606 containerd[1660]: time="2025-06-21T02:26:20.947388644Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:26:20.947606 containerd[1660]: time="2025-06-21T02:26:20.947462284Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:26:20.947701 containerd[1660]: time="2025-06-21T02:26:20.947678124Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:26:20.947723 containerd[1660]: time="2025-06-21T02:26:20.947709844Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:26:20.947749 containerd[1660]: time="2025-06-21T02:26:20.947722684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:26:20.947749 containerd[1660]: time="2025-06-21T02:26:20.947733004Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:26:20.947749 containerd[1660]: time="2025-06-21T02:26:20.947743324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:26:20.947800 containerd[1660]: time="2025-06-21T02:26:20.947753804Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:26:20.947800 containerd[1660]: time="2025-06-21T02:26:20.947764324Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:26:20.947800 containerd[1660]: time="2025-06-21T02:26:20.947788364Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:26:20.947800 containerd[1660]: time="2025-06-21T02:26:20.947798684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:26:20.947867 containerd[1660]: time="2025-06-21T02:26:20.947815204Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:26:20.947867 containerd[1660]: time="2025-06-21T02:26:20.947850284Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:26:20.947901 containerd[1660]: time="2025-06-21T02:26:20.947872324Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:26:20.947901 containerd[1660]: time="2025-06-21T02:26:20.947886004Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:26:20.947901 containerd[1660]: time="2025-06-21T02:26:20.947896244Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:26:20.947951 containerd[1660]: time="2025-06-21T02:26:20.947903844Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:26:20.947951 containerd[1660]: time="2025-06-21T02:26:20.947913364Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:26:20.947951 containerd[1660]: time="2025-06-21T02:26:20.947923284Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:26:20.948004 containerd[1660]: time="2025-06-21T02:26:20.947999124Z" level=info msg="runtime interface created" Jun 21 02:26:20.948022 containerd[1660]: time="2025-06-21T02:26:20.948004364Z" level=info msg="created NRI interface" Jun 21 02:26:20.948022 containerd[1660]: time="2025-06-21T02:26:20.948012404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:26:20.948058 containerd[1660]: time="2025-06-21T02:26:20.948023524Z" level=info msg="Connect containerd service" Jun 21 02:26:20.948058 containerd[1660]: time="2025-06-21T02:26:20.948049724Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:26:20.948741 containerd[1660]: time="2025-06-21T02:26:20.948704004Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:26:21.049952 containerd[1660]: time="2025-06-21T02:26:21.049884364Z" level=info msg="Start subscribing containerd event" Jun 21 02:26:21.050121 containerd[1660]: time="2025-06-21T02:26:21.050105524Z" level=info msg="Start recovering state" Jun 21 02:26:21.050296 containerd[1660]: time="2025-06-21T02:26:21.050157084Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:26:21.050371 containerd[1660]: time="2025-06-21T02:26:21.050328044Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:26:21.050454 containerd[1660]: time="2025-06-21T02:26:21.050269364Z" level=info msg="Start event monitor" Jun 21 02:26:21.050516 containerd[1660]: time="2025-06-21T02:26:21.050503804Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:26:21.050629 containerd[1660]: time="2025-06-21T02:26:21.050589764Z" level=info msg="Start streaming server" Jun 21 02:26:21.050749 containerd[1660]: time="2025-06-21T02:26:21.050691604Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:26:21.050749 containerd[1660]: time="2025-06-21T02:26:21.050705644Z" level=info msg="runtime interface starting up..." Jun 21 02:26:21.050749 containerd[1660]: time="2025-06-21T02:26:21.050711604Z" level=info msg="starting plugins..." Jun 21 02:26:21.050749 containerd[1660]: time="2025-06-21T02:26:21.050729644Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:26:21.051076 containerd[1660]: time="2025-06-21T02:26:21.051059844Z" level=info msg="containerd successfully booted in 0.118504s" Jun 21 02:26:21.051167 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:26:21.270427 systemd-networkd[1413]: eth0: Gained IPv6LL Jun 21 02:26:21.272790 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:26:21.274426 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:26:21.276826 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:26:21.278776 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:26:21.304210 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:26:21.304434 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:26:21.306127 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:21.310600 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:26:21.312117 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:26:21.325883 systemd[1]: Startup finished in 2.124s (kernel) + 2.648s (initrd) + 2.610s (userspace) = 7.383s. Jun 21 02:26:21.359643 login[1714]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:21.360746 login[1715]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:21.368888 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:26:21.370104 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:26:21.376985 systemd-logind[1645]: New session 1 of user core. Jun 21 02:26:21.380820 systemd-logind[1645]: New session 2 of user core. Jun 21 02:26:21.395481 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:26:21.398056 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:26:21.420456 (systemd)[1753]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:26:21.422782 systemd-logind[1645]: New session c1 of user core. Jun 21 02:26:21.534926 systemd[1753]: Queued start job for default target default.target. Jun 21 02:26:21.558687 systemd[1753]: Created slice app.slice - User Application Slice. Jun 21 02:26:21.558725 systemd[1753]: Reached target paths.target - Paths. Jun 21 02:26:21.558767 systemd[1753]: Reached target timers.target - Timers. Jun 21 02:26:21.560125 systemd[1753]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:26:21.569441 systemd[1753]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:26:21.569513 systemd[1753]: Reached target sockets.target - Sockets. Jun 21 02:26:21.569568 systemd[1753]: Reached target basic.target - Basic System. Jun 21 02:26:21.569597 systemd[1753]: Reached target default.target - Main User Target. Jun 21 02:26:21.569623 systemd[1753]: Startup finished in 140ms. Jun 21 02:26:21.569879 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:26:21.571240 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:26:21.571947 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:26:27.808018 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:26:27.809082 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:41466.service - OpenSSH per-connection server daemon (10.0.0.1:41466). Jun 21 02:26:27.868232 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 41466 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:27.869467 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:27.872862 systemd-logind[1645]: New session 3 of user core. Jun 21 02:26:27.888368 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:26:27.946725 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:41474.service - OpenSSH per-connection server daemon (10.0.0.1:41474). Jun 21 02:26:28.004897 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 41474 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.006335 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.010322 systemd-logind[1645]: New session 4 of user core. Jun 21 02:26:28.020452 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:26:28.070299 sshd[1791]: Connection closed by 10.0.0.1 port 41474 Jun 21 02:26:28.070534 sshd-session[1789]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.083861 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:41474.service: Deactivated successfully. Jun 21 02:26:28.085319 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:26:28.087840 systemd-logind[1645]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:26:28.089828 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:41482.service - OpenSSH per-connection server daemon (10.0.0.1:41482). Jun 21 02:26:28.090449 systemd-logind[1645]: Removed session 4. Jun 21 02:26:28.136877 sshd[1797]: Accepted publickey for core from 10.0.0.1 port 41482 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.137918 sshd-session[1797]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.141422 systemd-logind[1645]: New session 5 of user core. Jun 21 02:26:28.151400 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:26:28.198216 sshd[1799]: Connection closed by 10.0.0.1 port 41482 Jun 21 02:26:28.198071 sshd-session[1797]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.213120 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:41482.service: Deactivated successfully. Jun 21 02:26:28.215439 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:26:28.216761 systemd-logind[1645]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:26:28.218014 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:41486.service - OpenSSH per-connection server daemon (10.0.0.1:41486). Jun 21 02:26:28.218744 systemd-logind[1645]: Removed session 5. Jun 21 02:26:28.265815 sshd[1805]: Accepted publickey for core from 10.0.0.1 port 41486 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.266885 sshd-session[1805]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.271036 systemd-logind[1645]: New session 6 of user core. Jun 21 02:26:28.281385 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:26:28.333386 sshd[1807]: Connection closed by 10.0.0.1 port 41486 Jun 21 02:26:28.333633 sshd-session[1805]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.345101 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:41486.service: Deactivated successfully. Jun 21 02:26:28.346512 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:26:28.348322 systemd-logind[1645]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:26:28.350327 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:41494.service - OpenSSH per-connection server daemon (10.0.0.1:41494). Jun 21 02:26:28.350947 systemd-logind[1645]: Removed session 6. Jun 21 02:26:28.397092 sshd[1813]: Accepted publickey for core from 10.0.0.1 port 41494 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.398241 sshd-session[1813]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.402652 systemd-logind[1645]: New session 7 of user core. Jun 21 02:26:28.411433 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:26:28.468819 sudo[1816]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:26:28.469078 sudo[1816]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:28.474278 kernel: audit: type=1404 audit(1750472788.470:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:26:28.483827 sudo[1816]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:28.485195 sshd[1815]: Connection closed by 10.0.0.1 port 41494 Jun 21 02:26:28.485600 sshd-session[1813]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.496240 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:41494.service: Deactivated successfully. Jun 21 02:26:28.497609 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:26:28.498323 systemd-logind[1645]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:26:28.500485 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:41504.service - OpenSSH per-connection server daemon (10.0.0.1:41504). Jun 21 02:26:28.500911 systemd-logind[1645]: Removed session 7. Jun 21 02:26:28.544243 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 41504 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.545479 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.549316 systemd-logind[1645]: New session 8 of user core. Jun 21 02:26:28.571420 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:26:28.621987 sudo[1826]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:26:28.622284 sudo[1826]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:28.625302 sudo[1826]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:28.629906 sudo[1825]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:26:28.630451 sudo[1825]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:28.638719 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:28.662494 augenrules[1829]: /sbin/augenrules: No change Jun 21 02:26:28.667330 augenrules[1844]: No rules Jun 21 02:26:28.668328 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:28.670296 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:28.671401 sudo[1825]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:28.672601 sshd[1824]: Connection closed by 10.0.0.1 port 41504 Jun 21 02:26:28.672933 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.687205 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:41504.service: Deactivated successfully. Jun 21 02:26:28.690549 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:26:28.691394 systemd-logind[1645]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:26:28.693764 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:41506.service - OpenSSH per-connection server daemon (10.0.0.1:41506). Jun 21 02:26:28.694482 systemd-logind[1645]: Removed session 8. Jun 21 02:26:28.744122 sshd[1853]: Accepted publickey for core from 10.0.0.1 port 41506 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:28.745208 sshd-session[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:28.749586 systemd-logind[1645]: New session 9 of user core. Jun 21 02:26:28.759384 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:26:28.806118 sshd[1855]: Connection closed by 10.0.0.1 port 41506 Jun 21 02:26:28.806378 sshd-session[1853]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:28.809200 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:41506.service: Deactivated successfully. Jun 21 02:26:28.810621 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:26:28.811220 systemd-logind[1645]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:26:28.812475 systemd-logind[1645]: Removed session 9.