Jun 21 02:19:53.784442 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:19:53.784464 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:19:53.784474 kernel: KASLR enabled Jun 21 02:19:53.784480 kernel: efi: EFI v2.7 by EDK II Jun 21 02:19:53.784485 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a0018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Jun 21 02:19:53.784490 kernel: random: crng init done Jun 21 02:19:53.784498 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:19:53.784503 kernel: secureboot: Secure boot enabled Jun 21 02:19:53.784509 kernel: ACPI: Early table checksum verification disabled Jun 21 02:19:53.784516 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jun 21 02:19:53.784522 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:19:53.784527 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784533 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784539 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784546 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784553 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784559 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784565 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784571 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784577 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784583 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:19:53.784589 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:19:53.784595 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:19:53.784601 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:19:53.784608 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:19:53.784615 kernel: Zone ranges: Jun 21 02:19:53.784621 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:19:53.784627 kernel: DMA32 empty Jun 21 02:19:53.784632 kernel: Normal empty Jun 21 02:19:53.784639 kernel: Device empty Jun 21 02:19:53.784644 kernel: Movable zone start for each node Jun 21 02:19:53.784650 kernel: Early memory node ranges Jun 21 02:19:53.784656 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Jun 21 02:19:53.784662 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Jun 21 02:19:53.784668 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Jun 21 02:19:53.784674 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Jun 21 02:19:53.784680 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:19:53.784687 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:19:53.784693 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:19:53.784699 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:19:53.784708 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:19:53.784714 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:19:53.784720 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:19:53.784727 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:19:53.784734 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:19:53.784741 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jun 21 02:19:53.784747 kernel: psci: probing for conduit method from ACPI. Jun 21 02:19:53.784753 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:19:53.784760 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:19:53.784766 kernel: psci: Trusted OS migration not required Jun 21 02:19:53.784772 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:19:53.784779 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:19:53.784785 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:19:53.784793 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:19:53.784799 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:19:53.784806 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:19:53.784812 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:19:53.784818 kernel: CPU features: detected: Spectre-v4 Jun 21 02:19:53.784825 kernel: CPU features: detected: Spectre-BHB Jun 21 02:19:53.784831 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:19:53.784837 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:19:53.784844 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:19:53.784850 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:19:53.784856 kernel: alternatives: applying boot alternatives Jun 21 02:19:53.784864 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:19:53.784872 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:19:53.784878 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:19:53.784885 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:19:53.784891 kernel: Fallback order for Node 0: 0 Jun 21 02:19:53.784898 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:19:53.784904 kernel: Policy zone: DMA Jun 21 02:19:53.784910 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:19:53.784916 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:19:53.784923 kernel: software IO TLB: area num 4. Jun 21 02:19:53.784929 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:19:53.784935 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Jun 21 02:19:53.784943 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:19:53.784949 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:19:53.784956 kernel: rcu: RCU event tracing is enabled. Jun 21 02:19:53.784966 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:19:53.784975 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:19:53.784983 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:19:53.784993 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:19:53.785000 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:19:53.785006 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:19:53.785013 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:19:53.785019 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:19:53.785027 kernel: GICv3: 256 SPIs implemented Jun 21 02:19:53.785033 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:19:53.785039 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:19:53.785046 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:19:53.785052 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:19:53.785059 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:19:53.785065 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:19:53.785071 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:19:53.785078 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:19:53.785084 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:19:53.785091 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:19:53.785097 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:19:53.785105 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:19:53.785111 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:19:53.785118 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:19:53.785125 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:19:53.785131 kernel: arm-pv: using stolen time PV Jun 21 02:19:53.785138 kernel: Console: colour dummy device 80x25 Jun 21 02:19:53.785144 kernel: ACPI: Core revision 20240827 Jun 21 02:19:53.785151 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:19:53.785158 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:19:53.785164 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:19:53.785172 kernel: landlock: Up and running. Jun 21 02:19:53.785179 kernel: SELinux: Initializing. Jun 21 02:19:53.785185 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:19:53.785192 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:19:53.785199 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:19:53.785205 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:19:53.785212 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:19:53.785219 kernel: Remapping and enabling EFI services. Jun 21 02:19:53.785225 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:19:53.785244 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:19:53.785251 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:19:53.785258 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:19:53.785267 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:19:53.785274 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:19:53.785280 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:19:53.785288 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:19:53.785295 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:19:53.785304 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:19:53.785311 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:19:53.785317 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:19:53.785324 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:19:53.785332 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:19:53.785339 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:19:53.785345 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:19:53.785352 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:19:53.785359 kernel: SMP: Total of 4 processors activated. Jun 21 02:19:53.785367 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:19:53.785374 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:19:53.785381 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:19:53.785388 kernel: CPU features: detected: Common not Private translations Jun 21 02:19:53.785395 kernel: CPU features: detected: CRC32 instructions Jun 21 02:19:53.785402 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:19:53.785409 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:19:53.785461 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:19:53.785469 kernel: CPU features: detected: Privileged Access Never Jun 21 02:19:53.785478 kernel: CPU features: detected: RAS Extension Support Jun 21 02:19:53.785485 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:19:53.785491 kernel: alternatives: applying system-wide alternatives Jun 21 02:19:53.785498 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:19:53.785506 kernel: Memory: 2422136K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 128000K reserved, 16384K cma-reserved) Jun 21 02:19:53.785512 kernel: devtmpfs: initialized Jun 21 02:19:53.785519 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:19:53.785527 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:19:53.785534 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:19:53.785542 kernel: 0 pages in range for non-PLT usage Jun 21 02:19:53.785549 kernel: 508496 pages in range for PLT usage Jun 21 02:19:53.785555 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:19:53.785562 kernel: SMBIOS 3.0.0 present. Jun 21 02:19:53.785569 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:19:53.785576 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:19:53.785583 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:19:53.785590 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:19:53.785597 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:19:53.785605 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:19:53.785612 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:19:53.785619 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:19:53.785626 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:19:53.785633 kernel: cpuidle: using governor menu Jun 21 02:19:53.785640 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:19:53.785647 kernel: ASID allocator initialised with 32768 entries Jun 21 02:19:53.785654 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:19:53.785661 kernel: Serial: AMBA PL011 UART driver Jun 21 02:19:53.785669 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:19:53.785676 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:19:53.785682 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:19:53.785689 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:19:53.785696 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:19:53.785703 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:19:53.785710 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:19:53.785717 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:19:53.785723 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:19:53.785731 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:19:53.785738 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:19:53.785745 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:19:53.785752 kernel: ACPI: Interpreter enabled Jun 21 02:19:53.785759 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:19:53.785766 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:19:53.785772 kernel: ACPI: CPU0 has been hot-added Jun 21 02:19:53.785779 kernel: ACPI: CPU1 has been hot-added Jun 21 02:19:53.785786 kernel: ACPI: CPU2 has been hot-added Jun 21 02:19:53.785794 kernel: ACPI: CPU3 has been hot-added Jun 21 02:19:53.785801 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:19:53.785808 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:19:53.785815 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:19:53.785946 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:19:53.786010 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:19:53.786068 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:19:53.786124 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:19:53.786183 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:19:53.786192 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:19:53.786199 kernel: PCI host bridge to bus 0000:00 Jun 21 02:19:53.786271 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:19:53.786327 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:19:53.786380 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:19:53.786459 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:19:53.786541 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:19:53.786610 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:19:53.786670 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:19:53.786729 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:19:53.786787 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:19:53.786846 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:19:53.786903 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:19:53.786964 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:19:53.787015 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:19:53.787067 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:19:53.787118 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:19:53.787128 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:19:53.787135 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:19:53.787142 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:19:53.787150 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:19:53.787157 kernel: iommu: Default domain type: Translated Jun 21 02:19:53.787164 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:19:53.787171 kernel: efivars: Registered efivars operations Jun 21 02:19:53.787178 kernel: vgaarb: loaded Jun 21 02:19:53.787185 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:19:53.787192 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:19:53.787199 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:19:53.787206 kernel: pnp: PnP ACPI init Jun 21 02:19:53.787279 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:19:53.787290 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:19:53.787296 kernel: NET: Registered PF_INET protocol family Jun 21 02:19:53.787303 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:19:53.787310 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:19:53.787318 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:19:53.787325 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:19:53.787331 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:19:53.787340 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:19:53.787347 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:19:53.787354 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:19:53.787361 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:19:53.787368 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:19:53.787375 kernel: kvm [1]: HYP mode not available Jun 21 02:19:53.787381 kernel: Initialise system trusted keyrings Jun 21 02:19:53.787388 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:19:53.787395 kernel: Key type asymmetric registered Jun 21 02:19:53.787403 kernel: Asymmetric key parser 'x509' registered Jun 21 02:19:53.787410 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:19:53.787432 kernel: io scheduler mq-deadline registered Jun 21 02:19:53.787440 kernel: io scheduler kyber registered Jun 21 02:19:53.787447 kernel: io scheduler bfq registered Jun 21 02:19:53.787454 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:19:53.787461 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:19:53.787468 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:19:53.787534 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:19:53.787546 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:19:53.787553 kernel: thunder_xcv, ver 1.0 Jun 21 02:19:53.787560 kernel: thunder_bgx, ver 1.0 Jun 21 02:19:53.787567 kernel: nicpf, ver 1.0 Jun 21 02:19:53.787574 kernel: nicvf, ver 1.0 Jun 21 02:19:53.787644 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:19:53.787702 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:19:53 UTC (1750472393) Jun 21 02:19:53.787712 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:19:53.787721 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:19:53.787728 kernel: watchdog: NMI not fully supported Jun 21 02:19:53.787735 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:19:53.787742 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:19:53.787749 kernel: Segment Routing with IPv6 Jun 21 02:19:53.787756 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:19:53.787763 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:19:53.787770 kernel: Key type dns_resolver registered Jun 21 02:19:53.787777 kernel: registered taskstats version 1 Jun 21 02:19:53.787784 kernel: Loading compiled-in X.509 certificates Jun 21 02:19:53.787792 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:19:53.787799 kernel: Demotion targets for Node 0: null Jun 21 02:19:53.787806 kernel: Key type .fscrypt registered Jun 21 02:19:53.787813 kernel: Key type fscrypt-provisioning registered Jun 21 02:19:53.787820 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:19:53.787827 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:19:53.787834 kernel: ima: No architecture policies found Jun 21 02:19:53.787841 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:19:53.787849 kernel: clk: Disabling unused clocks Jun 21 02:19:53.787856 kernel: PM: genpd: Disabling unused power domains Jun 21 02:19:53.787863 kernel: Warning: unable to open an initial console. Jun 21 02:19:53.787870 kernel: Freeing unused kernel memory: 39488K Jun 21 02:19:53.787876 kernel: Run /init as init process Jun 21 02:19:53.787883 kernel: with arguments: Jun 21 02:19:53.787913 kernel: /init Jun 21 02:19:53.787931 kernel: with environment: Jun 21 02:19:53.787937 kernel: HOME=/ Jun 21 02:19:53.787946 kernel: TERM=linux Jun 21 02:19:53.787953 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:19:53.787961 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:19:53.787971 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:19:53.787979 systemd[1]: Detected virtualization kvm. Jun 21 02:19:53.787987 systemd[1]: Detected architecture arm64. Jun 21 02:19:53.787994 systemd[1]: Running in initrd. Jun 21 02:19:53.788002 systemd[1]: No hostname configured, using default hostname. Jun 21 02:19:53.788011 systemd[1]: Hostname set to . Jun 21 02:19:53.788019 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:19:53.788026 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:19:53.788034 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:19:53.788042 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:19:53.788050 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:19:53.788057 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:19:53.788065 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:19:53.788075 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:19:53.788083 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:19:53.788091 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:19:53.788098 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:19:53.788106 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:19:53.788113 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:19:53.788122 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:19:53.788129 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:19:53.788137 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:19:53.788144 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:19:53.788152 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:19:53.788159 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:19:53.788167 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:19:53.788174 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:19:53.788182 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:19:53.788190 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:19:53.788198 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:19:53.788205 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:19:53.788212 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:19:53.788220 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:19:53.788228 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:19:53.788240 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:19:53.788248 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:19:53.788257 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:19:53.788265 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:19:53.788273 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:19:53.788281 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:19:53.788289 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:19:53.788297 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:19:53.788322 systemd-journald[244]: Collecting audit messages is disabled. Jun 21 02:19:53.788341 systemd-journald[244]: Journal started Jun 21 02:19:53.788361 systemd-journald[244]: Runtime Journal (/run/log/journal/1757c6a08f364eafa932764ee612d14b) is 6M, max 48.5M, 42.4M free. Jun 21 02:19:53.779514 systemd-modules-load[246]: Inserted module 'overlay' Jun 21 02:19:53.789814 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:19:53.792342 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:19:53.795564 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:19:53.797429 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:19:53.798670 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 21 02:19:53.800036 kernel: Bridge firewalling registered Jun 21 02:19:53.798818 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:19:53.805537 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:19:53.806561 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:19:53.809897 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:19:53.810409 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:19:53.811204 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:19:53.814450 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:19:53.820725 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:19:53.822380 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:19:53.824621 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:19:53.826273 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:19:53.827880 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:19:53.859951 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:19:53.874507 systemd-resolved[288]: Positive Trust Anchors: Jun 21 02:19:53.874524 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:19:53.874560 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:19:53.879638 systemd-resolved[288]: Defaulting to hostname 'linux'. Jun 21 02:19:53.880659 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:19:53.881749 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:19:53.938443 kernel: SCSI subsystem initialized Jun 21 02:19:53.945429 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:19:53.954458 kernel: iscsi: registered transport (tcp) Jun 21 02:19:53.967449 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:19:53.967479 kernel: QLogic iSCSI HBA Driver Jun 21 02:19:53.985383 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:19:54.000544 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:19:54.002403 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:19:54.058914 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:19:54.061024 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:19:54.132482 kernel: raid6: neonx8 gen() 15805 MB/s Jun 21 02:19:54.147447 kernel: raid6: neonx4 gen() 15837 MB/s Jun 21 02:19:54.164434 kernel: raid6: neonx2 gen() 13226 MB/s Jun 21 02:19:54.181435 kernel: raid6: neonx1 gen() 10554 MB/s Jun 21 02:19:54.198434 kernel: raid6: int64x8 gen() 6903 MB/s Jun 21 02:19:54.215432 kernel: raid6: int64x4 gen() 7360 MB/s Jun 21 02:19:54.232431 kernel: raid6: int64x2 gen() 6106 MB/s Jun 21 02:19:54.249446 kernel: raid6: int64x1 gen() 5055 MB/s Jun 21 02:19:54.249481 kernel: raid6: using algorithm neonx4 gen() 15837 MB/s Jun 21 02:19:54.266442 kernel: raid6: .... xor() 12375 MB/s, rmw enabled Jun 21 02:19:54.266467 kernel: raid6: using neon recovery algorithm Jun 21 02:19:54.271563 kernel: xor: measuring software checksum speed Jun 21 02:19:54.271579 kernel: 8regs : 21630 MB/sec Jun 21 02:19:54.272635 kernel: 32regs : 21664 MB/sec Jun 21 02:19:54.272646 kernel: arm64_neon : 27105 MB/sec Jun 21 02:19:54.272655 kernel: xor: using function: arm64_neon (27105 MB/sec) Jun 21 02:19:54.326446 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:19:54.332940 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:19:54.335219 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:19:54.357882 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jun 21 02:19:54.361994 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:19:54.363705 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:19:54.387547 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jun 21 02:19:54.409387 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:19:54.411323 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:19:54.460929 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:19:54.464241 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:19:54.499443 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jun 21 02:19:54.504442 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:19:54.509553 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jun 21 02:19:54.512439 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jun 21 02:19:54.512588 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:19:54.520438 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 21 02:19:54.524150 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:19:54.524366 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:19:54.526999 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:19:54.528935 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:19:54.547689 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:19:54.553248 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:19:54.565237 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:19:54.566352 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:19:54.578916 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:19:54.584862 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:19:54.585718 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:19:54.587449 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:19:54.589554 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:19:54.591060 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:19:54.593228 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:19:54.594729 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:19:54.612436 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 21 02:19:54.616383 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:19:55.623458 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 21 02:19:55.625392 disk-uuid[595]: The operation has completed successfully. Jun 21 02:19:55.651357 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:19:55.651463 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:19:55.674912 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:19:55.703158 sh[611]: Success Jun 21 02:19:55.719276 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:19:55.719314 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:19:55.720565 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:19:55.730440 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:19:55.755139 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:19:55.756675 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:19:55.769384 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:19:55.777101 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:19:55.777150 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (623) Jun 21 02:19:55.778907 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:19:55.778924 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:19:55.778942 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:19:55.782366 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:19:55.783396 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:19:55.784348 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:19:55.785052 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:19:55.787684 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:19:55.808651 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (653) Jun 21 02:19:55.810722 kernel: BTRFS info (device vdb6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:19:55.810757 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:19:55.810767 kernel: BTRFS info (device vdb6): using free-space-tree Jun 21 02:19:55.816458 kernel: BTRFS info (device vdb6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:19:55.817215 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:19:55.819453 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:19:55.897119 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:19:55.901941 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:19:55.944791 systemd-networkd[803]: lo: Link UP Jun 21 02:19:55.944803 systemd-networkd[803]: lo: Gained carrier Jun 21 02:19:55.945514 systemd-networkd[803]: Enumeration completed Jun 21 02:19:55.946334 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:19:55.946426 ignition[693]: Ignition 2.21.0 Jun 21 02:19:55.946338 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:19:55.946433 ignition[693]: Stage: fetch-offline Jun 21 02:19:55.947389 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:19:55.946461 ignition[693]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:19:55.947403 systemd-networkd[803]: eth0: Link UP Jun 21 02:19:55.946469 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:19:55.947407 systemd-networkd[803]: eth0: Gained carrier Jun 21 02:19:55.946656 ignition[693]: parsed url from cmdline: "" Jun 21 02:19:55.947425 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:19:55.946659 ignition[693]: no config URL provided Jun 21 02:19:55.948364 systemd[1]: Reached target network.target - Network. Jun 21 02:19:55.946663 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:19:55.946670 ignition[693]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:19:55.946689 ignition[693]: op(1): [started] loading QEMU firmware config module Jun 21 02:19:55.946693 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:19:55.964496 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:19:55.965558 ignition[693]: op(1): [finished] loading QEMU firmware config module Jun 21 02:19:55.969629 ignition[693]: parsing config with SHA512: 63c9a73ee9d75b2d0fb23cdbff95aa8d02f4376645a7bd0f74ee90881ba927ef81e16a915f4007ca19d81507fe463b8be4f7ac88b233dbdf4c65931b00236705 Jun 21 02:19:55.972304 unknown[693]: fetched base config from "system" Jun 21 02:19:55.972315 unknown[693]: fetched user config from "qemu" Jun 21 02:19:55.972553 ignition[693]: fetch-offline: fetch-offline passed Jun 21 02:19:55.972629 ignition[693]: Ignition finished successfully Jun 21 02:19:55.974270 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:19:55.975664 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:19:55.977697 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:19:56.004211 ignition[810]: Ignition 2.21.0 Jun 21 02:19:56.004237 ignition[810]: Stage: kargs Jun 21 02:19:56.004758 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:19:56.004768 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:19:56.005763 ignition[810]: kargs: kargs passed Jun 21 02:19:56.005821 ignition[810]: Ignition finished successfully Jun 21 02:19:56.007875 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:19:56.010231 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:19:56.041515 ignition[818]: Ignition 2.21.0 Jun 21 02:19:56.041531 ignition[818]: Stage: disks Jun 21 02:19:56.041660 ignition[818]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:19:56.041669 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:19:56.042783 ignition[818]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Jun 21 02:19:56.047949 ignition[818]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Jun 21 02:19:56.048034 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Jun 21 02:19:56.048041 ignition[818]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:56.048205 ignition[818]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:56.048211 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jun 21 02:19:56.048240 ignition[818]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:56.048246 ignition[818]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.075775 ignition[818]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.075797 ignition[818]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.077798 ignition[818]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.077813 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jun 21 02:19:57.083087 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jun 21 02:19:57.083111 ignition[818]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.083119 ignition[818]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:57.973523 systemd-networkd[803]: eth0: Gained IPv6LL Jun 21 02:19:58.090445 kernel: vda: vda1 Jun 21 02:19:58.092509 ignition[818]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:58.092586 ignition[818]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Jun 21 02:19:58.092593 ignition[818]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Jun 21 02:19:58.144047 ignition[818]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Jun 21 02:19:58.144063 ignition[818]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jun 21 02:19:58.144073 ignition[818]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Jun 21 02:19:58.148934 ignition[818]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Jun 21 02:19:58.149005 ignition[818]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Jun 21 02:19:58.150509 ignition[818]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Jun 21 02:19:58.150537 ignition[818]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Jun 21 02:19:58.155542 ignition[818]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Jun 21 02:19:58.155553 ignition[818]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Jun 21 02:19:58.155581 ignition[818]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Jun 21 02:19:58.158323 ignition[818]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Jun 21 02:19:58.158339 ignition[818]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Jun 21 02:19:58.165770 ignition[818]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Jun 21 02:19:58.165787 ignition[818]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Jun 21 02:19:58.165838 ignition[818]: disks: createLuks: op(b): [started] creating "dataencrypted" Jun 21 02:19:58.165849 ignition[818]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-3018812372" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Jun 21 02:20:05.338790 ignition[818]: disks: createLuks: op(b): [finished] creating "dataencrypted" Jun 21 02:20:05.338826 ignition[818]: disks: createLuks: op(c): [started] opening luks device dataencrypted Jun 21 02:20:05.338837 ignition[818]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-3018812372" "--persistent" Jun 21 02:20:07.227442 kernel: Key type trusted registered Jun 21 02:20:07.229427 kernel: Key type encrypted registered Jun 21 02:20:07.251696 ignition[818]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Jun 21 02:20:07.251783 ignition[818]: disks: createLuks: op(d): [started] Clevis bind Jun 21 02:20:07.251796 ignition[818]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-3018812372" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Jun 21 02:20:11.467985 ignition[818]: disks: createLuks: op(d): [finished] Clevis bind Jun 21 02:20:11.468014 ignition[818]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Jun 21 02:20:11.468020 ignition[818]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Jun 21 02:20:11.522573 ignition[818]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Jun 21 02:20:11.522601 ignition[818]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Jun 21 02:20:11.522611 ignition[818]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Jun 21 02:20:13.798283 ignition[818]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Jun 21 02:20:13.798315 ignition[818]: disks: createLuks: op(10): [started] removing key file for dataencrypted Jun 21 02:20:13.798322 ignition[818]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-3018812372" Jun 21 02:20:15.692464 ignition[818]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Jun 21 02:20:15.692524 ignition[818]: disks: createLuks: op(11): [started] waiting for triggered uevent Jun 21 02:20:15.692531 ignition[818]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Jun 21 02:20:15.699989 ignition[818]: disks: createLuks: op(11): [finished] waiting for triggered uevent Jun 21 02:20:15.700019 ignition[818]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Jun 21 02:20:15.710916 ignition[818]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Jun 21 02:20:15.710973 ignition[818]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Jun 21 02:20:15.711080 ignition[818]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.721760 ignition[818]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.721777 ignition[818]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Jun 21 02:20:15.721802 ignition[818]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.721810 ignition[818]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.729167 ignition[818]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.729201 ignition[818]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.729209 ignition[818]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.757304 ignition[818]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jun 21 02:20:15.757370 ignition[818]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Jun 21 02:20:15.757378 ignition[818]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Jun 21 02:20:15.773496 ignition[818]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Jun 21 02:20:15.773514 ignition[818]: disks: disks passed Jun 21 02:20:15.773572 ignition[818]: Ignition finished successfully Jun 21 02:20:15.774908 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:20:15.779935 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:15.780857 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:20:15.782248 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:15.783622 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:15.784868 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:15.786898 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:20:15.811764 systemd-fsck[2544]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:20:15.815981 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:20:15.817712 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:20:15.892467 kernel: EXT4-fs (vdb9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:15.893347 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:20:15.894436 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:15.896335 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:20:15.897779 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:20:15.898586 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:20:15.898624 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:20:15.898647 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:20:15.907864 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:20:15.910112 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:20:15.914189 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (2552) Jun 21 02:20:15.914222 kernel: BTRFS info (device vdb6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:15.914232 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:15.915432 kernel: BTRFS info (device vdb6): using free-space-tree Jun 21 02:20:15.918962 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:20:15.931159 initrd-setup-root[2576]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:20:15.934435 initrd-setup-root[2583]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:20:15.937502 initrd-setup-root[2590]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:20:15.940500 initrd-setup-root[2597]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:20:16.013437 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:16.015782 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:20:16.017280 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:20:16.033293 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:20:16.034844 kernel: BTRFS info (device vdb6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:16.047575 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:20:16.058645 ignition[2666]: INFO : Ignition 2.21.0 Jun 21 02:20:16.058645 ignition[2666]: INFO : Stage: mount Jun 21 02:20:16.059902 ignition[2666]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:16.059902 ignition[2666]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:16.059902 ignition[2666]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Jun 21 02:20:16.059902 ignition[2666]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Jun 21 02:20:16.072445 kernel: EXT4-fs (dm-1): mounted filesystem e7065257-683d-4b5e-b128-e41c9e3a2c87 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:16.072494 ignition[2666]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Jun 21 02:20:16.072494 ignition[2666]: INFO : mount: mount passed Jun 21 02:20:16.074427 ignition[2666]: INFO : Ignition finished successfully Jun 21 02:20:16.075445 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:20:16.077099 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:20:16.895351 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:20:16.924438 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (2682) Jun 21 02:20:16.924480 kernel: BTRFS info (device vdb6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:16.925944 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:16.926444 kernel: BTRFS info (device vdb6): using free-space-tree Jun 21 02:20:16.928930 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:20:16.958116 ignition[2699]: INFO : Ignition 2.21.0 Jun 21 02:20:16.958116 ignition[2699]: INFO : Stage: files Jun 21 02:20:16.960032 ignition[2699]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:16.960032 ignition[2699]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:16.961779 ignition[2699]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:20:16.962836 ignition[2699]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:20:16.962836 ignition[2699]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:20:16.965478 ignition[2699]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:20:16.966511 ignition[2699]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:20:16.966511 ignition[2699]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:20:16.966054 unknown[2699]: wrote ssh authorized keys file for user: core Jun 21 02:20:16.971420 ignition[2699]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:20:16.972872 ignition[2699]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:20:16.972872 ignition[2699]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Jun 21 02:20:16.975159 ignition[2699]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Jun 21 02:20:16.978694 ignition[2699]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Jun 21 02:20:16.978694 ignition[2699]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Jun 21 02:20:16.978694 ignition[2699]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jun 21 02:20:16.981686 ignition[2699]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:20:16.981686 ignition[2699]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:20:16.981686 ignition[2699]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jun 21 02:20:16.981686 ignition[2699]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:20:16.992557 ignition[2699]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:20:16.995772 ignition[2699]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:20:16.996878 ignition[2699]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:20:16.996878 ignition[2699]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Jun 21 02:20:16.996878 ignition[2699]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Jun 21 02:20:17.001797 ignition[2699]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:20:17.002968 ignition[2699]: INFO : files: files passed Jun 21 02:20:17.002968 ignition[2699]: INFO : Ignition finished successfully Jun 21 02:20:17.004056 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:20:17.005821 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:20:17.007384 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:20:17.026938 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:20:17.027054 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:20:17.029399 initrd-setup-root-after-ignition[2728]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:20:17.032101 initrd-setup-root-after-ignition[2731]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:17.032101 initrd-setup-root-after-ignition[2731]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:17.034532 initrd-setup-root-after-ignition[2735]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:17.035582 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:17.036786 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:20:17.038955 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:20:17.073998 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:20:17.074832 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:20:17.075937 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:20:17.077401 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:20:17.078845 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:20:17.079686 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:20:17.102130 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:17.104404 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:20:17.127515 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:17.129301 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:17.131107 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:20:17.132521 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:20:17.133362 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:17.135204 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:20:17.136051 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:20:17.137305 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:20:17.138543 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:20:17.139970 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:17.141385 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:20:17.142820 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:20:17.144191 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:20:17.145701 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:20:17.147134 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:20:17.148382 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:20:17.149499 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:20:17.149617 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:20:17.151283 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:17.152786 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:17.154277 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:20:17.157445 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:17.158336 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:20:17.158466 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:20:17.160590 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:20:17.160704 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:20:17.162215 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:20:17.163371 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:20:17.164492 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:17.165619 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:20:17.166900 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:20:17.168499 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:20:17.168586 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:20:17.169719 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:20:17.169798 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:20:17.170994 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:20:17.171101 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:17.172401 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:20:17.172510 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:20:17.174504 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:20:17.175400 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:20:17.175546 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:17.177774 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:20:17.179073 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:20:17.179196 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:17.180507 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:20:17.180602 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:20:17.186633 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:20:17.186713 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:20:17.193877 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:20:17.197402 ignition[2755]: INFO : Ignition 2.21.0 Jun 21 02:20:17.197402 ignition[2755]: INFO : Stage: umount Jun 21 02:20:17.197402 ignition[2755]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:17.197402 ignition[2755]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:17.197402 ignition[2755]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Jun 21 02:20:17.202475 kernel: EXT4-fs (dm-1): unmounting filesystem e7065257-683d-4b5e-b128-e41c9e3a2c87. Jun 21 02:20:17.197678 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Jun 21 02:20:17.203227 ignition[2755]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Jun 21 02:20:17.203227 ignition[2755]: INFO : umount: umount passed Jun 21 02:20:17.203227 ignition[2755]: INFO : Ignition finished successfully Jun 21 02:20:17.198837 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:20:17.199557 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:20:17.204815 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:20:17.205490 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:20:17.206716 systemd[1]: Stopped target network.target - Network. Jun 21 02:20:17.207705 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:20:17.207757 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:20:17.208962 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:20:17.209004 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:20:17.210217 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:20:17.210257 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:20:17.211365 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:20:17.211401 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:20:17.212668 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:20:17.212706 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:17.214051 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:20:17.215301 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:20:17.221487 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:20:17.221623 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:20:17.224742 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:20:17.224998 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:20:17.225035 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:17.229961 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:20:17.230069 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:20:17.232216 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:20:17.233050 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:20:17.233086 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:17.235097 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:20:17.236381 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:20:17.236465 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:20:17.237876 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:20:17.237915 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:17.240098 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:20:17.240147 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:17.241542 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:17.251101 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:20:17.251248 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:17.252827 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:20:17.252862 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:17.254255 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:20:17.254282 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:17.255668 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:20:17.255710 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:20:17.257789 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:20:17.257833 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:20:17.259877 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:20:17.259922 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:20:17.262643 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:20:17.264002 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:20:17.264058 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:17.266479 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:20:17.266519 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:17.268994 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:20:17.269035 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:17.271789 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:20:17.278550 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:20:17.283807 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:20:17.283899 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:20:17.285573 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:20:17.287525 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:20:17.309258 systemd[1]: Switching root. Jun 21 02:20:17.337513 systemd-journald[244]: Journal stopped Jun 21 02:20:18.025941 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 21 02:20:18.025991 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:20:18.026008 kernel: SELinux: policy capability open_perms=1 Jun 21 02:20:18.026019 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:20:18.026038 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:20:18.026049 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:20:18.026062 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:20:18.026071 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:20:18.026081 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:20:18.026090 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:20:18.026100 kernel: audit: type=1403 audit(1750472417.402:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:20:18.026113 systemd[1]: Successfully loaded SELinux policy in 30.681ms. Jun 21 02:20:18.026126 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.256ms. Jun 21 02:20:18.026151 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:20:18.026165 systemd[1]: Detected virtualization kvm. Jun 21 02:20:18.026176 systemd[1]: Detected architecture arm64. Jun 21 02:20:18.026185 systemd[1]: Detected first boot. Jun 21 02:20:18.026195 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:20:18.026205 zram_generator::config[2803]: No configuration found. Jun 21 02:20:18.026216 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:20:18.026230 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:20:18.026244 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:20:18.026256 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:20:18.026267 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:20:18.026277 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:20:18.026288 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:20:18.026298 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:20:18.026308 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:20:18.026318 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:20:18.026328 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:20:18.026338 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:20:18.026350 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jun 21 02:20:18.026360 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:20:18.026370 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:20:18.026380 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:18.026390 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:18.026401 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:20:18.026423 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:20:18.026437 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:20:18.026449 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:20:18.026461 systemd[1]: Expecting device dev-disk-by\x2duuid-6039e3fd\x2d9343\x2d44db\x2dbb86\x2d276626193cd8.device - /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8... Jun 21 02:20:18.026471 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:20:18.026481 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:18.026490 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:20:18.026500 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:20:18.026510 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:18.026520 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:20:18.026531 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:18.026541 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:20:18.026551 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:20:18.026561 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:20:18.026571 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:20:18.026581 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:20:18.026591 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:20:18.026603 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:18.026613 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:18.026624 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:18.026634 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:20:18.026644 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:20:18.026654 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:20:18.026664 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:20:18.026673 systemd[1]: Mounting mnt-data.mount - /mnt/data... Jun 21 02:20:18.026683 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:20:18.026694 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:20:18.026703 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:20:18.026715 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:20:18.026725 systemd[1]: Reached target machines.target - Containers. Jun 21 02:20:18.026735 kernel: EXT4-fs (dm-1): mounted filesystem e7065257-683d-4b5e-b128-e41c9e3a2c87 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:18.026745 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:20:18.026755 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:18.026765 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:20:18.026775 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:20:18.026784 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:18.026794 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:18.026805 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:18.026816 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:20:18.026826 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:18.026836 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:20:18.026846 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:20:18.026856 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:20:18.026866 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:20:18.026876 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:20:18.026889 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:18.026899 kernel: loop: module loaded Jun 21 02:20:18.026908 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:20:18.026918 kernel: fuse: init (API version 7.41) Jun 21 02:20:18.026928 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:20:18.026938 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:20:18.026948 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:20:18.026958 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:20:18.026968 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:20:18.026979 kernel: ACPI: bus type drm_connector registered Jun 21 02:20:18.026989 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:20:18.026999 systemd[1]: Stopped verity-setup.service. Jun 21 02:20:18.027009 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:20:18.027019 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:20:18.027031 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:20:18.027042 systemd[1]: Mounted mnt-data.mount - /mnt/data. Jun 21 02:20:18.027053 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:20:18.027063 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:20:18.027073 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:20:18.027083 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:20:18.027093 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:18.027105 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:20:18.027116 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:20:18.027154 systemd-journald[2871]: Collecting audit messages is disabled. Jun 21 02:20:18.027178 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:18.027190 systemd-journald[2871]: Journal started Jun 21 02:20:18.027211 systemd-journald[2871]: Runtime Journal (/run/log/journal/1757c6a08f364eafa932764ee612d14b) is 6M, max 48.5M, 42.4M free. Jun 21 02:20:17.790372 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:20:17.809484 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jun 21 02:20:17.809834 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:20:18.030872 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:18.032573 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:20:18.033307 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:18.035529 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:18.036622 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:18.036773 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:18.037959 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:20:18.039468 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:20:18.040504 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:18.040650 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:18.041744 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:18.042933 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:18.044188 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:20:18.045394 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:20:18.057671 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:20:18.059791 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:20:18.061654 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:20:18.062543 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:20:18.062652 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:18.064320 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:20:18.073233 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:20:18.074182 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:18.075494 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:20:18.077219 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:20:18.078399 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:18.079526 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:20:18.080354 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:18.082182 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:20:18.085723 systemd-journald[2871]: Time spent on flushing to /var/log/journal/1757c6a08f364eafa932764ee612d14b is 21.558ms for 941 entries. Jun 21 02:20:18.085723 systemd-journald[2871]: System Journal (/var/log/journal/1757c6a08f364eafa932764ee612d14b) is 8M, max 195.6M, 187.6M free. Jun 21 02:20:18.115296 systemd-journald[2871]: Received client request to flush runtime journal. Jun 21 02:20:18.115329 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:20:18.085651 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:20:18.088584 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:20:18.091084 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:18.094736 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:20:18.095737 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:20:18.110187 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:20:18.111471 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:20:18.113748 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:20:18.119252 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:20:18.128317 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:18.146492 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:20:18.149496 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:20:18.149529 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:20:18.155090 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:20:18.179444 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:20:18.182111 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Jun 21 02:20:18.182127 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Jun 21 02:20:18.186547 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:18.217437 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:20:18.226458 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:20:18.230115 (sd-merge)[2946]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:20:18.230473 (sd-merge)[2946]: Merged extensions into '/usr'. Jun 21 02:20:18.234445 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:20:18.236962 systemd[1]: Starting ensure-sysext.service... Jun 21 02:20:18.239078 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:20:18.260298 systemd-tmpfiles[2949]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:20:18.260330 systemd-tmpfiles[2949]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:20:18.260566 systemd-tmpfiles[2949]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:20:18.260743 systemd-tmpfiles[2949]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:20:18.260991 systemd[1]: Reload requested from client PID 2948 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:20:18.261001 systemd[1]: Reloading... Jun 21 02:20:18.261392 systemd-tmpfiles[2949]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:20:18.261610 systemd-tmpfiles[2949]: ACLs are not supported, ignoring. Jun 21 02:20:18.261652 systemd-tmpfiles[2949]: ACLs are not supported, ignoring. Jun 21 02:20:18.264764 systemd-tmpfiles[2949]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:18.264778 systemd-tmpfiles[2949]: Skipping /boot Jun 21 02:20:18.273945 systemd-tmpfiles[2949]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:18.273963 systemd-tmpfiles[2949]: Skipping /boot Jun 21 02:20:18.338951 ldconfig[2918]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:20:18.341434 zram_generator::config[2984]: No configuration found. Jun 21 02:20:18.411088 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:20:18.491364 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:20:18.491776 systemd[1]: Reloading finished in 230 ms. Jun 21 02:20:18.528446 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:20:18.543442 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:18.550999 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:18.553202 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:20:18.560709 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:20:18.565070 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:20:18.567218 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:20:18.569605 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:20:18.573853 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:18.576145 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:18.581460 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:18.584308 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:18.585827 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:18.585959 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:18.591703 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:18.595443 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:20:18.597490 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:18.597674 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:18.599236 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:18.599379 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:18.601079 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:18.601265 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:18.610146 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:20:18.613630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:18.615275 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:18.617297 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:18.629318 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:18.629794 systemd-udevd[3032]: Using default interface naming scheme 'v255'. Jun 21 02:20:18.630267 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:18.630390 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:18.632681 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:20:18.635760 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:20:18.636844 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:20:18.639109 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:20:18.641931 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:18.642110 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:18.642687 augenrules[3053]: No rules Jun 21 02:20:18.643880 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:18.644040 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:18.645542 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:18.645728 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:18.647058 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:18.647207 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:18.648473 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:18.649931 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:20:18.662787 systemd[1]: Finished ensure-sysext.service. Jun 21 02:20:18.671209 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:18.672031 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:18.674557 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:18.678756 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:18.688603 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:18.691551 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:18.692588 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:18.692641 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:18.695213 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:20:18.697726 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:20:18.699590 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:20:18.699918 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:20:18.702887 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:18.703058 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:18.704522 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:18.704675 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:18.705665 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:18.705809 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:18.709511 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:18.717678 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:18.717876 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:18.719315 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:18.720476 augenrules[3091]: /sbin/augenrules: No change Jun 21 02:20:18.720723 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:20:18.731251 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jun 21 02:20:18.731288 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jun 21 02:20:18.732320 augenrules[3127]: No rules Jun 21 02:20:18.733944 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:18.734176 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:18.747182 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-6039e3fd\x2d9343\x2d44db\x2dbb86\x2d276626193cd8.device - /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8 being skipped. Jun 21 02:20:18.748658 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Jun 21 02:20:18.777925 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:20:18.780834 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:20:18.782999 systemd-cryptsetup[3136]: Volume dataencrypted already active. Jun 21 02:20:18.784320 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Jun 21 02:20:18.785524 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Jun 21 02:20:18.786433 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:18.808365 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:20:18.859861 systemd-networkd[3104]: lo: Link UP Jun 21 02:20:18.859869 systemd-networkd[3104]: lo: Gained carrier Jun 21 02:20:18.862654 systemd-networkd[3104]: Enumeration completed Jun 21 02:20:18.862772 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:20:18.863077 systemd-networkd[3104]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:18.863088 systemd-networkd[3104]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:20:18.863597 systemd-networkd[3104]: eth0: Link UP Jun 21 02:20:18.863704 systemd-networkd[3104]: eth0: Gained carrier Jun 21 02:20:18.863722 systemd-networkd[3104]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:18.865574 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:20:18.868232 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:20:18.877487 systemd-networkd[3104]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:20:18.885410 systemd-timesyncd[3108]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:20:18.885477 systemd-timesyncd[3108]: Initial clock synchronization to Sat 2025-06-21 02:20:18.764710 UTC. Jun 21 02:20:18.885553 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:20:18.886540 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:20:18.888220 systemd-resolved[3018]: Positive Trust Anchors: Jun 21 02:20:18.888447 systemd-resolved[3018]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:20:18.888529 systemd-resolved[3018]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:20:18.896359 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:20:18.898817 systemd-resolved[3018]: Defaulting to hostname 'linux'. Jun 21 02:20:18.903429 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:20:18.905099 systemd[1]: Reached target network.target - Network. Jun 21 02:20:18.907531 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:18.910548 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:18.911459 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:20:18.912676 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:20:18.915732 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:20:18.918716 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:20:18.921564 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:20:18.923465 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:20:18.923501 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:20:18.924157 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:20:18.927248 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:20:18.929337 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:20:18.935298 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:20:18.936560 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:20:18.937554 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:20:18.941217 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:20:18.942680 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:20:18.944040 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:20:18.950427 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:20:18.951145 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:18.951882 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:18.951913 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:18.952860 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:20:18.954506 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:20:18.956072 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:20:18.961256 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:20:18.963057 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:20:18.963848 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:20:18.964853 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:20:18.968534 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:20:18.971101 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:20:18.977117 jq[3171]: false Jun 21 02:20:18.974681 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:20:18.977060 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:18.979291 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jun 21 02:20:18.979701 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:20:18.980597 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:20:18.984542 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:20:18.988722 extend-filesystems[3172]: Found /dev/mapper/dataencrypted Jun 21 02:20:18.988452 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:20:18.989693 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:20:18.990529 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:20:18.990797 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:20:18.990948 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:20:18.992600 extend-filesystems[3191]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 21 02:20:18.994074 extend-filesystems[3172]: Found /dev/vdb6 Jun 21 02:20:18.997732 extend-filesystems[3172]: Found /dev/vdb9 Jun 21 02:20:18.999002 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:20:19.001733 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:20:19.004269 extend-filesystems[3172]: Checking size of /dev/vdb9 Jun 21 02:20:19.018223 (ntainerd)[3195]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:20:19.022425 jq[3188]: true Jun 21 02:20:19.031809 jq[3206]: true Jun 21 02:20:19.039830 extend-filesystems[3172]: Old size kept for /dev/vdb9 Jun 21 02:20:19.042185 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:20:19.044472 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:20:19.048565 dbus-daemon[3169]: [system] SELinux support is enabled Jun 21 02:20:19.058881 update_engine[3184]: I20250621 02:20:19.058805 3184 main.cc:92] Flatcar Update Engine starting Jun 21 02:20:19.063730 update_engine[3184]: I20250621 02:20:19.063591 3184 update_check_scheduler.cc:74] Next update check in 7m54s Jun 21 02:20:19.084739 systemd-logind[3178]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:20:19.086007 systemd-logind[3178]: New seat seat0. Jun 21 02:20:19.094284 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:20:19.097821 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:20:19.099183 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:19.101342 bash[3229]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:20:19.103638 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:20:19.105721 dbus-daemon[3169]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 21 02:20:19.114975 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:20:19.116974 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:20:19.117167 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:20:19.117301 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:20:19.118436 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:20:19.118557 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:20:19.122641 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:20:19.168039 locksmithd[3233]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:20:19.243420 containerd[3195]: time="2025-06-21T02:20:19Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:20:19.243880 containerd[3195]: time="2025-06-21T02:20:19.243843392Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:20:19.253858 containerd[3195]: time="2025-06-21T02:20:19.253816613Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="20.527µs" Jun 21 02:20:19.253886 containerd[3195]: time="2025-06-21T02:20:19.253856009Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:20:19.253886 containerd[3195]: time="2025-06-21T02:20:19.253874486Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:20:19.254034 containerd[3195]: time="2025-06-21T02:20:19.254012533Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:20:19.254059 containerd[3195]: time="2025-06-21T02:20:19.254037747Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:20:19.254076 containerd[3195]: time="2025-06-21T02:20:19.254061503Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254124 containerd[3195]: time="2025-06-21T02:20:19.254107440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254124 containerd[3195]: time="2025-06-21T02:20:19.254121386Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254340 containerd[3195]: time="2025-06-21T02:20:19.254318094Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254340 containerd[3195]: time="2025-06-21T02:20:19.254338778Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254379 containerd[3195]: time="2025-06-21T02:20:19.254349454Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254379 containerd[3195]: time="2025-06-21T02:20:19.254357412Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254488 containerd[3195]: time="2025-06-21T02:20:19.254468511Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254684 containerd[3195]: time="2025-06-21T02:20:19.254663526Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254707 containerd[3195]: time="2025-06-21T02:20:19.254697919Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:19.254725 containerd[3195]: time="2025-06-21T02:20:19.254708320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:20:19.255419 containerd[3195]: time="2025-06-21T02:20:19.254749765Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:20:19.256400 containerd[3195]: time="2025-06-21T02:20:19.256370274Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:20:19.256497 containerd[3195]: time="2025-06-21T02:20:19.256478536Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:20:19.259934 containerd[3195]: time="2025-06-21T02:20:19.259908106Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:20:19.259969 containerd[3195]: time="2025-06-21T02:20:19.259952546Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:20:19.259992 containerd[3195]: time="2025-06-21T02:20:19.259972914Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:20:19.259992 containerd[3195]: time="2025-06-21T02:20:19.259984851Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:20:19.260034 containerd[3195]: time="2025-06-21T02:20:19.259995724Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:20:19.260034 containerd[3195]: time="2025-06-21T02:20:19.260006204Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:20:19.260034 containerd[3195]: time="2025-06-21T02:20:19.260017196Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:20:19.260034 containerd[3195]: time="2025-06-21T02:20:19.260028345Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:20:19.260098 containerd[3195]: time="2025-06-21T02:20:19.260038273Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:20:19.260098 containerd[3195]: time="2025-06-21T02:20:19.260049147Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:20:19.260098 containerd[3195]: time="2025-06-21T02:20:19.260058405Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:20:19.260098 containerd[3195]: time="2025-06-21T02:20:19.260070263Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:20:19.260204 containerd[3195]: time="2025-06-21T02:20:19.260184120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:20:19.260227 containerd[3195]: time="2025-06-21T02:20:19.260211343Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:20:19.260244 containerd[3195]: time="2025-06-21T02:20:19.260225171Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:20:19.260244 containerd[3195]: time="2025-06-21T02:20:19.260236439Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:20:19.260274 containerd[3195]: time="2025-06-21T02:20:19.260252670Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:20:19.260274 containerd[3195]: time="2025-06-21T02:20:19.260263544Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:20:19.260312 containerd[3195]: time="2025-06-21T02:20:19.260273629Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:20:19.260312 containerd[3195]: time="2025-06-21T02:20:19.260284464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:20:19.260312 containerd[3195]: time="2025-06-21T02:20:19.260296440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:20:19.260312 containerd[3195]: time="2025-06-21T02:20:19.260308062Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:20:19.260376 containerd[3195]: time="2025-06-21T02:20:19.260317793Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:20:19.260525 containerd[3195]: time="2025-06-21T02:20:19.260508513Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:20:19.260549 containerd[3195]: time="2025-06-21T02:20:19.260528921Z" level=info msg="Start snapshots syncer" Jun 21 02:20:19.260574 containerd[3195]: time="2025-06-21T02:20:19.260553032Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:20:19.260770 containerd[3195]: time="2025-06-21T02:20:19.260732405Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:20:19.260851 containerd[3195]: time="2025-06-21T02:20:19.260782321Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:20:19.260870 containerd[3195]: time="2025-06-21T02:20:19.260848665Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:20:19.260968 containerd[3195]: time="2025-06-21T02:20:19.260948378Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:20:19.261002 containerd[3195]: time="2025-06-21T02:20:19.260984781Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:20:19.261002 containerd[3195]: time="2025-06-21T02:20:19.260995733Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:20:19.261035 containerd[3195]: time="2025-06-21T02:20:19.261006725Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:20:19.261035 containerd[3195]: time="2025-06-21T02:20:19.261017953Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:20:19.261035 containerd[3195]: time="2025-06-21T02:20:19.261027881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:20:19.261081 containerd[3195]: time="2025-06-21T02:20:19.261038124Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:20:19.261081 containerd[3195]: time="2025-06-21T02:20:19.261060423Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:20:19.261081 containerd[3195]: time="2025-06-21T02:20:19.261072360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:20:19.261129 containerd[3195]: time="2025-06-21T02:20:19.261081540Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:20:19.261129 containerd[3195]: time="2025-06-21T02:20:19.261116879Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:19.261171 containerd[3195]: time="2025-06-21T02:20:19.261129092Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:19.261171 containerd[3195]: time="2025-06-21T02:20:19.261146505Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:19.261171 containerd[3195]: time="2025-06-21T02:20:19.261156433Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:19.261171 containerd[3195]: time="2025-06-21T02:20:19.261163643Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:20:19.261171 containerd[3195]: time="2025-06-21T02:20:19.261171876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:20:19.261253 containerd[3195]: time="2025-06-21T02:20:19.261182001Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:20:19.261271 containerd[3195]: time="2025-06-21T02:20:19.261257446Z" level=info msg="runtime interface created" Jun 21 02:20:19.261271 containerd[3195]: time="2025-06-21T02:20:19.261262489Z" level=info msg="created NRI interface" Jun 21 02:20:19.261306 containerd[3195]: time="2025-06-21T02:20:19.261270999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:20:19.261306 containerd[3195]: time="2025-06-21T02:20:19.261281991Z" level=info msg="Connect containerd service" Jun 21 02:20:19.261340 containerd[3195]: time="2025-06-21T02:20:19.261306495Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:20:19.261945 containerd[3195]: time="2025-06-21T02:20:19.261911630Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:20:19.356514 containerd[3195]: time="2025-06-21T02:20:19.356447594Z" level=info msg="Start subscribing containerd event" Jun 21 02:20:19.356573 containerd[3195]: time="2025-06-21T02:20:19.356530643Z" level=info msg="Start recovering state" Jun 21 02:20:19.356640 containerd[3195]: time="2025-06-21T02:20:19.356623028Z" level=info msg="Start event monitor" Jun 21 02:20:19.356665 containerd[3195]: time="2025-06-21T02:20:19.356641978Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:20:19.356665 containerd[3195]: time="2025-06-21T02:20:19.356650803Z" level=info msg="Start streaming server" Jun 21 02:20:19.356665 containerd[3195]: time="2025-06-21T02:20:19.356660179Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:20:19.356740 containerd[3195]: time="2025-06-21T02:20:19.356666877Z" level=info msg="runtime interface starting up..." Jun 21 02:20:19.356740 containerd[3195]: time="2025-06-21T02:20:19.356680863Z" level=info msg="starting plugins..." Jun 21 02:20:19.356740 containerd[3195]: time="2025-06-21T02:20:19.356695952Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:20:19.356941 containerd[3195]: time="2025-06-21T02:20:19.356915392Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:20:19.357054 containerd[3195]: time="2025-06-21T02:20:19.357036182Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:20:19.359513 containerd[3195]: time="2025-06-21T02:20:19.359494503Z" level=info msg="containerd successfully booted in 0.116747s" Jun 21 02:20:19.359638 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:20:19.380468 sshd_keygen[3193]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:20:19.398278 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:20:19.401466 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:20:19.428939 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:20:19.429150 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:20:19.432979 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:20:19.453094 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:20:19.457652 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:20:19.459532 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:20:19.460539 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:20:19.925529 systemd-networkd[3104]: eth0: Gained IPv6LL Jun 21 02:20:19.929505 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:20:19.931031 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:20:19.934192 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:20:19.936162 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:20:19.962180 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:20:19.965649 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:20:19.965850 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:20:19.967955 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:20:19.968343 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:20:19.969571 systemd[1]: Startup finished in 2.089s (kernel) + 23.801s (initrd) + 2.599s (userspace) = 28.491s. Jun 21 02:20:26.860235 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:20:26.861392 systemd[1]: Started sshd@0-10.0.0.80:22-10.0.0.1:56244.service - OpenSSH per-connection server daemon (10.0.0.1:56244). Jun 21 02:20:26.930264 sshd[3297]: Accepted publickey for core from 10.0.0.1 port 56244 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:26.931840 sshd-session[3297]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:26.939379 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:20:26.940250 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:20:26.947105 systemd-logind[3178]: New session 1 of user core. Jun 21 02:20:26.969901 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:20:26.973049 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:20:26.999695 (systemd)[3301]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:20:27.001858 systemd-logind[3178]: New session c1 of user core. Jun 21 02:20:27.109959 systemd[3301]: Queued start job for default target default.target. Jun 21 02:20:27.126504 systemd[3301]: Created slice app.slice - User Application Slice. Jun 21 02:20:27.126536 systemd[3301]: Reached target paths.target - Paths. Jun 21 02:20:27.126573 systemd[3301]: Reached target timers.target - Timers. Jun 21 02:20:27.127873 systemd[3301]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:20:27.137266 systemd[3301]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:20:27.137345 systemd[3301]: Reached target sockets.target - Sockets. Jun 21 02:20:27.137391 systemd[3301]: Reached target basic.target - Basic System. Jun 21 02:20:27.137442 systemd[3301]: Reached target default.target - Main User Target. Jun 21 02:20:27.137470 systemd[3301]: Startup finished in 129ms. Jun 21 02:20:27.137705 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:20:27.140064 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:20:27.210675 systemd[1]: Started sshd@1-10.0.0.80:22-10.0.0.1:56252.service - OpenSSH per-connection server daemon (10.0.0.1:56252). Jun 21 02:20:27.269533 sshd[3312]: Accepted publickey for core from 10.0.0.1 port 56252 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:27.270127 sshd-session[3312]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:27.274494 systemd-logind[3178]: New session 2 of user core. Jun 21 02:20:27.287609 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:20:27.339003 sshd[3314]: Connection closed by 10.0.0.1 port 56252 Jun 21 02:20:27.339460 sshd-session[3312]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:27.348876 systemd[1]: sshd@1-10.0.0.80:22-10.0.0.1:56252.service: Deactivated successfully. Jun 21 02:20:27.352047 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:20:27.352806 systemd-logind[3178]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:20:27.355317 systemd[1]: Started sshd@2-10.0.0.80:22-10.0.0.1:56256.service - OpenSSH per-connection server daemon (10.0.0.1:56256). Jun 21 02:20:27.356164 systemd-logind[3178]: Removed session 2. Jun 21 02:20:27.412363 sshd[3320]: Accepted publickey for core from 10.0.0.1 port 56256 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:27.413650 sshd-session[3320]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:27.418474 systemd-logind[3178]: New session 3 of user core. Jun 21 02:20:27.430595 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:20:27.478148 sshd[3322]: Connection closed by 10.0.0.1 port 56256 Jun 21 02:20:27.478445 sshd-session[3320]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:27.488770 systemd[1]: sshd@2-10.0.0.80:22-10.0.0.1:56256.service: Deactivated successfully. Jun 21 02:20:27.490873 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:20:27.491559 systemd-logind[3178]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:20:27.495157 systemd[1]: Started sshd@3-10.0.0.80:22-10.0.0.1:56264.service - OpenSSH per-connection server daemon (10.0.0.1:56264). Jun 21 02:20:27.495807 systemd-logind[3178]: Removed session 3. Jun 21 02:20:27.552534 sshd[3328]: Accepted publickey for core from 10.0.0.1 port 56264 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:27.553831 sshd-session[3328]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:27.558740 systemd-logind[3178]: New session 4 of user core. Jun 21 02:20:27.574601 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:20:27.626937 sshd[3330]: Connection closed by 10.0.0.1 port 56264 Jun 21 02:20:27.627328 sshd-session[3328]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:27.638948 systemd[1]: sshd@3-10.0.0.80:22-10.0.0.1:56264.service: Deactivated successfully. Jun 21 02:20:27.641850 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:20:27.642523 systemd-logind[3178]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:20:27.645079 systemd[1]: Started sshd@4-10.0.0.80:22-10.0.0.1:56278.service - OpenSSH per-connection server daemon (10.0.0.1:56278). Jun 21 02:20:27.645663 systemd-logind[3178]: Removed session 4. Jun 21 02:20:27.700595 sshd[3336]: Accepted publickey for core from 10.0.0.1 port 56278 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:27.701939 sshd-session[3336]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:27.706488 systemd-logind[3178]: New session 5 of user core. Jun 21 02:20:27.713591 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:20:27.777012 sudo[3339]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:20:27.777286 sudo[3339]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:27.796180 sudo[3339]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:27.797705 sshd[3338]: Connection closed by 10.0.0.1 port 56278 Jun 21 02:20:27.798235 sshd-session[3336]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:27.818062 systemd[1]: sshd@4-10.0.0.80:22-10.0.0.1:56278.service: Deactivated successfully. Jun 21 02:20:27.819626 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:20:27.822050 systemd-logind[3178]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:20:27.824781 systemd[1]: Started sshd@5-10.0.0.80:22-10.0.0.1:56282.service - OpenSSH per-connection server daemon (10.0.0.1:56282). Jun 21 02:20:27.825428 systemd-logind[3178]: Removed session 5. Jun 21 02:20:27.887709 sshd[3345]: Accepted publickey for core from 10.0.0.1 port 56282 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:27.889018 sshd-session[3345]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:27.894061 systemd-logind[3178]: New session 6 of user core. Jun 21 02:20:27.900586 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:20:27.951781 sudo[3349]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:20:27.952065 sudo[3349]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:27.956858 sudo[3349]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:27.961787 sudo[3348]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:20:27.962070 sudo[3348]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:27.971344 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:28.021406 augenrules[3371]: No rules Jun 21 02:20:28.022906 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:28.023152 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:28.024648 sudo[3348]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:28.026393 sshd[3347]: Connection closed by 10.0.0.1 port 56282 Jun 21 02:20:28.026259 sshd-session[3345]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:28.037872 systemd[1]: sshd@5-10.0.0.80:22-10.0.0.1:56282.service: Deactivated successfully. Jun 21 02:20:28.039496 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:20:28.042038 systemd-logind[3178]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:20:28.044600 systemd[1]: Started sshd@6-10.0.0.80:22-10.0.0.1:56298.service - OpenSSH per-connection server daemon (10.0.0.1:56298). Jun 21 02:20:28.045067 systemd-logind[3178]: Removed session 6. Jun 21 02:20:28.095752 sshd[3380]: Accepted publickey for core from 10.0.0.1 port 56298 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:28.097002 sshd-session[3380]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:28.100971 systemd-logind[3178]: New session 7 of user core. Jun 21 02:20:28.110594 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:20:28.165076 sshd[3382]: Connection closed by 10.0.0.1 port 56298 Jun 21 02:20:28.165568 sshd-session[3380]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:28.177839 systemd[1]: sshd@6-10.0.0.80:22-10.0.0.1:56298.service: Deactivated successfully. Jun 21 02:20:28.180945 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:20:28.182481 systemd-logind[3178]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:20:28.184136 systemd[1]: Started sshd@7-10.0.0.80:22-10.0.0.1:56306.service - OpenSSH per-connection server daemon (10.0.0.1:56306). Jun 21 02:20:28.184985 systemd-logind[3178]: Removed session 7. -- Reboot -- Jun 21 02:20:41.823923 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:20:41.823945 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:20:41.823955 kernel: KASLR enabled Jun 21 02:20:41.823961 kernel: efi: EFI v2.7 by EDK II Jun 21 02:20:41.823966 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Jun 21 02:20:41.823971 kernel: random: crng init done Jun 21 02:20:41.823978 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:20:41.823984 kernel: secureboot: Secure boot enabled Jun 21 02:20:41.823989 kernel: ACPI: Early table checksum verification disabled Jun 21 02:20:41.823996 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jun 21 02:20:41.824002 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:20:41.824007 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824013 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824019 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824026 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824033 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824039 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824045 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824051 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824057 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824063 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:41.824069 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:20:41.824075 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:20:41.824081 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:41.824087 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:20:41.824094 kernel: Zone ranges: Jun 21 02:20:41.824100 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:41.824106 kernel: DMA32 empty Jun 21 02:20:41.824112 kernel: Normal empty Jun 21 02:20:41.824117 kernel: Device empty Jun 21 02:20:41.824123 kernel: Movable zone start for each node Jun 21 02:20:41.824129 kernel: Early memory node ranges Jun 21 02:20:41.824135 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Jun 21 02:20:41.824141 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Jun 21 02:20:41.824147 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Jun 21 02:20:41.824153 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Jun 21 02:20:41.824159 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Jun 21 02:20:41.824166 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Jun 21 02:20:41.824172 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Jun 21 02:20:41.824178 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:20:41.824227 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:20:41.824234 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:20:41.824304 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:20:41.824313 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:41.824322 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:20:41.824329 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jun 21 02:20:41.824335 kernel: psci: probing for conduit method from ACPI. Jun 21 02:20:41.824341 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:20:41.824348 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:20:41.824354 kernel: psci: Trusted OS migration not required Jun 21 02:20:41.824360 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:20:41.824367 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:20:41.824373 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:20:41.824381 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:20:41.824387 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:20:41.824393 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:20:41.824400 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:20:41.824406 kernel: CPU features: detected: Spectre-v4 Jun 21 02:20:41.824412 kernel: CPU features: detected: Spectre-BHB Jun 21 02:20:41.824419 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:20:41.824425 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:20:41.824431 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:20:41.824438 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:20:41.824444 kernel: alternatives: applying boot alternatives Jun 21 02:20:41.824452 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:20:41.824460 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:20:41.824466 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:20:41.824472 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:20:41.824479 kernel: Fallback order for Node 0: 0 Jun 21 02:20:41.824485 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:20:41.824492 kernel: Policy zone: DMA Jun 21 02:20:41.824498 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:20:41.824504 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:20:41.824510 kernel: software IO TLB: area num 4. Jun 21 02:20:41.824517 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:20:41.824523 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Jun 21 02:20:41.824531 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:20:41.824537 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:20:41.824544 kernel: rcu: RCU event tracing is enabled. Jun 21 02:20:41.824551 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:20:41.824558 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:20:41.824564 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:20:41.824570 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:20:41.824577 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:20:41.824583 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:20:41.824590 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:20:41.824596 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:20:41.824604 kernel: GICv3: 256 SPIs implemented Jun 21 02:20:41.824610 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:20:41.824616 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:20:41.824623 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:20:41.824629 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:20:41.824635 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:20:41.824641 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:20:41.824648 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:20:41.824654 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:20:41.824661 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:20:41.824667 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:20:41.824674 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:20:41.824681 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:41.824688 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:20:41.824694 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:20:41.824701 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:20:41.824708 kernel: arm-pv: using stolen time PV Jun 21 02:20:41.824714 kernel: Console: colour dummy device 80x25 Jun 21 02:20:41.824721 kernel: ACPI: Core revision 20240827 Jun 21 02:20:41.824728 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:20:41.824734 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:20:41.824741 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:20:41.824749 kernel: landlock: Up and running. Jun 21 02:20:41.824756 kernel: SELinux: Initializing. Jun 21 02:20:41.824763 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:20:41.824769 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:20:41.824776 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:20:41.824782 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:20:41.824789 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:20:41.824796 kernel: Remapping and enabling EFI services. Jun 21 02:20:41.824808 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:20:41.824821 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:20:41.824829 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:20:41.824836 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:20:41.824844 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:41.824851 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:20:41.824858 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:20:41.824864 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:20:41.824871 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:20:41.824880 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:41.824886 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:20:41.824893 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:20:41.824900 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:20:41.824907 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:20:41.824914 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:41.824921 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:20:41.824927 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:20:41.824934 kernel: SMP: Total of 4 processors activated. Jun 21 02:20:41.824943 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:20:41.824949 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:20:41.824956 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:20:41.824963 kernel: CPU features: detected: Common not Private translations Jun 21 02:20:41.824970 kernel: CPU features: detected: CRC32 instructions Jun 21 02:20:41.824977 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:20:41.824984 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:20:41.824991 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:20:41.824997 kernel: CPU features: detected: Privileged Access Never Jun 21 02:20:41.825006 kernel: CPU features: detected: RAS Extension Support Jun 21 02:20:41.825012 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:20:41.825019 kernel: alternatives: applying system-wide alternatives Jun 21 02:20:41.825026 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:20:41.825033 kernel: Memory: 2422008K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 128128K reserved, 16384K cma-reserved) Jun 21 02:20:41.825040 kernel: devtmpfs: initialized Jun 21 02:20:41.825047 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:20:41.825054 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:20:41.825061 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:20:41.825069 kernel: 0 pages in range for non-PLT usage Jun 21 02:20:41.825076 kernel: 508496 pages in range for PLT usage Jun 21 02:20:41.825083 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:20:41.825090 kernel: SMBIOS 3.0.0 present. Jun 21 02:20:41.825097 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:20:41.825104 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:20:41.825111 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:20:41.825118 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:20:41.825125 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:20:41.825133 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:20:41.825140 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:20:41.825147 kernel: audit: type=2000 audit(0.038:1): state=initialized audit_enabled=0 res=1 Jun 21 02:20:41.825154 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:20:41.825161 kernel: cpuidle: using governor menu Jun 21 02:20:41.825167 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:20:41.825174 kernel: ASID allocator initialised with 32768 entries Jun 21 02:20:41.825181 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:20:41.825230 kernel: Serial: AMBA PL011 UART driver Jun 21 02:20:41.825239 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:20:41.825256 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:20:41.825263 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:20:41.825270 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:20:41.825277 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:20:41.825284 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:20:41.825291 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:20:41.825298 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:20:41.825304 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:20:41.825313 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:20:41.825320 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:20:41.825327 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:20:41.825334 kernel: ACPI: Interpreter enabled Jun 21 02:20:41.825341 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:20:41.825347 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:20:41.825354 kernel: ACPI: CPU0 has been hot-added Jun 21 02:20:41.825361 kernel: ACPI: CPU1 has been hot-added Jun 21 02:20:41.825368 kernel: ACPI: CPU2 has been hot-added Jun 21 02:20:41.825375 kernel: ACPI: CPU3 has been hot-added Jun 21 02:20:41.825384 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:20:41.825390 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:20:41.825397 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:20:41.825547 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:20:41.825612 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:20:41.825670 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:20:41.825728 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:20:41.825788 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:20:41.825797 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:20:41.825812 kernel: PCI host bridge to bus 0000:00 Jun 21 02:20:41.825888 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:20:41.825941 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:20:41.825992 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:20:41.826043 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:20:41.826127 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:20:41.826239 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:20:41.826346 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:20:41.826409 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:20:41.826479 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:20:41.826552 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:20:41.826623 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:20:41.826699 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:20:41.826755 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:20:41.826819 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:20:41.826874 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:20:41.826883 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:20:41.826891 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:20:41.826898 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:20:41.826907 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:20:41.826915 kernel: iommu: Default domain type: Translated Jun 21 02:20:41.826922 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:20:41.826929 kernel: efivars: Registered efivars operations Jun 21 02:20:41.826936 kernel: vgaarb: loaded Jun 21 02:20:41.826943 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:20:41.826950 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:20:41.826957 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:20:41.826964 kernel: pnp: PnP ACPI init Jun 21 02:20:41.827039 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:20:41.827050 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:20:41.827057 kernel: NET: Registered PF_INET protocol family Jun 21 02:20:41.827064 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:20:41.827071 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:20:41.827079 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:20:41.827086 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:20:41.827093 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:20:41.827103 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:20:41.827110 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:20:41.827117 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:20:41.827125 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:20:41.827132 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:20:41.827139 kernel: kvm [1]: HYP mode not available Jun 21 02:20:41.827146 kernel: Initialise system trusted keyrings Jun 21 02:20:41.827153 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:20:41.827160 kernel: Key type asymmetric registered Jun 21 02:20:41.827169 kernel: Asymmetric key parser 'x509' registered Jun 21 02:20:41.827176 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:20:41.827220 kernel: io scheduler mq-deadline registered Jun 21 02:20:41.827230 kernel: io scheduler kyber registered Jun 21 02:20:41.827237 kernel: io scheduler bfq registered Jun 21 02:20:41.827256 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:20:41.827264 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:20:41.827272 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:20:41.827353 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:20:41.827367 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:20:41.827374 kernel: thunder_xcv, ver 1.0 Jun 21 02:20:41.827381 kernel: thunder_bgx, ver 1.0 Jun 21 02:20:41.827388 kernel: nicpf, ver 1.0 Jun 21 02:20:41.827395 kernel: nicvf, ver 1.0 Jun 21 02:20:41.827467 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:20:41.827527 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:20:41 UTC (1750472441) Jun 21 02:20:41.827537 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:20:41.827545 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:20:41.827554 kernel: watchdog: NMI not fully supported Jun 21 02:20:41.827561 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:20:41.827568 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:20:41.827575 kernel: Segment Routing with IPv6 Jun 21 02:20:41.827582 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:20:41.827589 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:20:41.827596 kernel: Key type dns_resolver registered Jun 21 02:20:41.827603 kernel: registered taskstats version 1 Jun 21 02:20:41.827610 kernel: Loading compiled-in X.509 certificates Jun 21 02:20:41.827619 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:20:41.827626 kernel: Demotion targets for Node 0: null Jun 21 02:20:41.827633 kernel: Key type .fscrypt registered Jun 21 02:20:41.827640 kernel: Key type fscrypt-provisioning registered Jun 21 02:20:41.827647 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:20:41.827654 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:20:41.827661 kernel: ima: No architecture policies found Jun 21 02:20:41.827668 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:20:41.827676 kernel: clk: Disabling unused clocks Jun 21 02:20:41.827683 kernel: PM: genpd: Disabling unused power domains Jun 21 02:20:41.827690 kernel: Warning: unable to open an initial console. Jun 21 02:20:41.827698 kernel: Freeing unused kernel memory: 39488K Jun 21 02:20:41.827704 kernel: Run /init as init process Jun 21 02:20:41.827711 kernel: with arguments: Jun 21 02:20:41.827718 kernel: /init Jun 21 02:20:41.827725 kernel: with environment: Jun 21 02:20:41.827732 kernel: HOME=/ Jun 21 02:20:41.827739 kernel: TERM=linux Jun 21 02:20:41.827748 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:20:41.827756 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:20:41.827766 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:20:41.827774 systemd[1]: Detected virtualization kvm. Jun 21 02:20:41.827781 systemd[1]: Detected architecture arm64. Jun 21 02:20:41.827789 systemd[1]: Running in initrd. Jun 21 02:20:41.827796 systemd[1]: No hostname configured, using default hostname. Jun 21 02:20:41.827813 systemd[1]: Hostname set to . Jun 21 02:20:41.827821 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:20:41.827829 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:20:41.827836 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:41.827844 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:41.827852 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:20:41.827860 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:20:41.827868 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:20:41.827880 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:20:41.827888 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:20:41.827895 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:41.827903 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:41.827911 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:20:41.827919 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:20:41.827926 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:20:41.827935 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:20:41.827943 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:20:41.827950 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:20:41.827958 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:20:41.827966 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:20:41.827973 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:20:41.827981 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:41.827989 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:41.827998 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:20:41.828006 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:20:41.828014 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:20:41.828023 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:20:41.828030 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:20:41.828038 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:20:41.828046 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:20:41.828054 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:41.828061 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:20:41.828071 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:41.828078 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:20:41.828087 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:20:41.828095 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:41.828104 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:20:41.828112 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:41.828120 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:20:41.828148 systemd-journald[237]: Collecting audit messages is disabled. Jun 21 02:20:41.828170 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:41.828179 systemd-journald[237]: Journal started Jun 21 02:20:41.828233 systemd-journald[237]: Runtime Journal (/run/log/journal/1757c6a08f364eafa932764ee612d14b) is 6M, max 48.5M, 42.4M free. Jun 21 02:20:41.802008 systemd-modules-load[238]: Inserted module 'overlay' Jun 21 02:20:41.830746 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:20:41.831308 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:20:41.834795 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:20:41.836380 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:20:41.838370 kernel: Bridge firewalling registered Jun 21 02:20:41.837435 systemd-modules-load[238]: Inserted module 'br_netfilter' Jun 21 02:20:41.838144 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:20:41.839320 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:41.848882 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:20:41.854330 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:20:41.857021 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:41.858206 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:41.861492 dracut-cmdline[269]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:20:41.939280 kernel: SCSI subsystem initialized Jun 21 02:20:41.944260 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:20:41.951274 kernel: iscsi: registered transport (tcp) Jun 21 02:20:41.964282 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:20:41.964344 kernel: QLogic iSCSI HBA Driver Jun 21 02:20:41.980322 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:20:41.993895 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:41.995144 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:20:42.043286 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:20:42.045411 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:20:42.105279 kernel: raid6: neonx8 gen() 15815 MB/s Jun 21 02:20:42.122275 kernel: raid6: neonx4 gen() 15837 MB/s Jun 21 02:20:42.139262 kernel: raid6: neonx2 gen() 13204 MB/s Jun 21 02:20:42.156263 kernel: raid6: neonx1 gen() 10555 MB/s Jun 21 02:20:42.173278 kernel: raid6: int64x8 gen() 6906 MB/s Jun 21 02:20:42.190455 kernel: raid6: int64x4 gen() 7343 MB/s Jun 21 02:20:42.207576 kernel: raid6: int64x2 gen() 6102 MB/s Jun 21 02:20:42.225859 kernel: raid6: int64x1 gen() 5055 MB/s Jun 21 02:20:42.225933 kernel: raid6: using algorithm neonx4 gen() 15837 MB/s Jun 21 02:20:42.241308 kernel: raid6: .... xor() 12372 MB/s, rmw enabled Jun 21 02:20:42.241371 kernel: raid6: using neon recovery algorithm Jun 21 02:20:42.246310 kernel: xor: measuring software checksum speed Jun 21 02:20:42.246373 kernel: 8regs : 20929 MB/sec Jun 21 02:20:42.247318 kernel: 32regs : 21687 MB/sec Jun 21 02:20:42.247343 kernel: arm64_neon : 28109 MB/sec Jun 21 02:20:42.247352 kernel: xor: using function: arm64_neon (28109 MB/sec) Jun 21 02:20:42.306283 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:20:42.312761 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:20:42.315029 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:42.344271 systemd-udevd[488]: Using default interface naming scheme 'v255'. Jun 21 02:20:42.348419 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:42.350144 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:20:42.377292 dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation Jun 21 02:20:42.400392 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:20:42.402521 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:20:42.449285 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:42.451086 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:20:42.494269 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jun 21 02:20:42.509945 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:20:42.510083 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jun 21 02:20:42.517423 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:20:42.517537 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:42.520279 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:42.525674 kernel: vda: vda1 Jun 21 02:20:42.525695 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jun 21 02:20:42.525813 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:20:42.521994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:42.531263 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jun 21 02:20:42.544406 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:42.570361 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:20:42.571586 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:20:42.591192 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:20:42.597212 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:20:42.598138 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:20:42.599976 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:42.602214 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:20:42.603830 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:42.605535 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:20:42.607744 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:20:42.609288 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:20:42.623899 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:20:42.624003 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:20:42.625564 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:20:42.627182 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:42.628660 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:42.629906 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:42.631834 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:20:42.632862 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:20:42.635567 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:20:42.638328 sh[591]: Success Jun 21 02:20:42.647643 systemd-fsck[593]: ROOT: clean, 197/553520 files, 58219/553472 blocks Jun 21 02:20:42.650634 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:20:42.654590 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:20:42.654626 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:20:42.655617 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:20:42.664320 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:20:42.689690 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:20:42.709122 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:20:42.783339 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:20:42.784503 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:20:42.808399 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:20:42.809002 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (609) Jun 21 02:20:42.813148 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:20:42.813185 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:42.813196 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:20:42.816610 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:20:42.817624 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:20:42.855268 kernel: EXT4-fs (vdb9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:42.855484 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:20:42.856511 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:42.858882 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:20:42.860664 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:20:42.869411 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:20:42.871178 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:20:42.877018 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 (254:22) scanned by mount (631) Jun 21 02:20:42.877053 kernel: BTRFS info (device vdb6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:42.877063 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:42.877985 kernel: BTRFS info (device vdb6): using free-space-tree Jun 21 02:20:42.881919 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:20:43.176511 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:43.178099 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:20:43.194219 initrd-setup-root-after-ignition[928]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:20:43.197092 initrd-setup-root-after-ignition[930]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:43.197092 initrd-setup-root-after-ignition[930]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:43.199450 initrd-setup-root-after-ignition[934]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:43.199160 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:43.200401 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:20:43.202665 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:20:43.228017 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:20:43.228112 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:20:43.229697 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:20:43.230994 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:20:43.232279 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:20:43.232943 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:20:43.265169 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:43.267210 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:20:43.285900 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:20:43.287637 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:43.288540 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:20:43.289801 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:20:43.289911 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:43.291761 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:20:43.293136 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:20:43.294315 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:20:43.295739 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:20:43.297289 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:43.298868 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:20:43.300195 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:20:43.301569 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:20:43.302724 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:20:43.304113 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:20:43.305503 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:20:43.306634 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:20:43.307823 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:20:43.309018 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:20:43.310101 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:20:43.310186 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:20:43.311201 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:20:43.311289 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:20:43.312335 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:20:43.312432 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:20:43.314112 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:43.315499 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:20:43.316338 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:43.317600 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:43.318961 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:20:43.322292 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:43.323173 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:20:43.323295 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:20:43.325389 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:20:43.325498 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:20:43.326788 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:20:43.326898 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:43.328138 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:20:43.328231 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:43.329443 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:20:43.329537 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:43.331546 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:20:43.331658 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:43.332952 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:20:43.333054 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:43.334979 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:20:43.335083 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:43.336464 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:20:43.336569 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:20:43.338443 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:43.343371 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:20:43.343458 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:20:43.359891 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:20:43.360014 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:43.361538 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:20:43.361571 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:43.362905 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:20:43.362932 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:43.364156 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:20:43.364192 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:20:43.366228 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:20:43.366283 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:20:43.368132 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:20:43.368179 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:20:43.371231 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:20:43.372638 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:20:43.372692 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:43.375110 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:20:43.375153 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:43.377638 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:20:43.377676 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:43.379923 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:20:43.379983 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:43.381476 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:20:43.381517 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:43.389787 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:20:43.389905 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:20:43.391474 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:20:43.393351 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:20:43.400837 systemd[1]: Switching root. Jun 21 02:20:43.426466 systemd-journald[237]: Journal stopped Jun 21 02:20:43.951673 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jun 21 02:20:43.951718 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:20:43.951731 kernel: SELinux: policy capability open_perms=1 Jun 21 02:20:43.951740 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:20:43.951750 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:20:43.951759 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:20:43.951769 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:20:43.951786 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:20:43.951807 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:20:43.951817 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:20:43.951827 kernel: audit: type=1403 audit(1750472443.489:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:20:43.951838 systemd[1]: Successfully loaded SELinux policy in 29.771ms. Jun 21 02:20:43.951854 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.581ms. Jun 21 02:20:43.951865 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:20:43.951876 systemd[1]: Detected virtualization kvm. Jun 21 02:20:43.951887 systemd[1]: Detected architecture arm64. Jun 21 02:20:43.951898 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:20:43.951908 zram_generator::config[981]: No configuration found. Jun 21 02:20:43.951919 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:20:43.951929 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:20:43.951939 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:20:43.951949 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:20:43.951959 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:20:43.951969 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:20:43.951981 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:20:43.951991 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:20:43.952001 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:20:43.952011 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:20:43.952021 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jun 21 02:20:43.952037 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:20:43.952047 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:20:43.952057 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:43.952068 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:43.952079 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:20:43.952089 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:20:43.952099 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:20:43.952109 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Jun 21 02:20:43.952119 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:20:43.952130 systemd[1]: Expecting device dev-disk-by\x2duuid-6039e3fd\x2d9343\x2d44db\x2dbb86\x2d276626193cd8.device - /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8... Jun 21 02:20:43.952140 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:20:43.952151 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:43.952162 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:20:43.952173 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:20:43.952183 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:43.952193 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:20:43.952203 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:43.952216 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:20:43.952226 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:20:43.952235 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:20:43.952265 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:20:43.952279 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:20:43.952289 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:20:43.952299 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:43.952309 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:43.952319 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:43.952329 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:20:43.952339 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:20:43.952349 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:20:43.952361 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:20:43.952371 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:20:43.952380 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:20:43.952390 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:20:43.952401 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:20:43.952411 systemd[1]: Reached target machines.target - Containers. Jun 21 02:20:43.952425 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:20:43.952443 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:20:43.952454 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:20:43.952466 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:20:43.952476 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:43.952486 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:43.952496 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:43.952506 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:20:43.952516 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:43.952527 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:20:43.952536 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:20:43.952548 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:20:43.952558 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:20:43.952571 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:20:43.952582 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:43.952593 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:20:43.952603 kernel: loop: module loaded Jun 21 02:20:43.952612 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:20:43.952623 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:20:43.952633 kernel: fuse: init (API version 7.41) Jun 21 02:20:43.952644 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:20:43.952654 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:20:43.952665 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:20:43.952675 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:20:43.952685 systemd[1]: Stopped verity-setup.service. Jun 21 02:20:43.952696 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:20:43.952706 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:20:43.952716 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:20:43.952726 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:20:43.952736 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:20:43.952745 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:20:43.952755 kernel: ACPI: bus type drm_connector registered Jun 21 02:20:43.952765 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:43.952775 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:20:43.952812 systemd-journald[1047]: Collecting audit messages is disabled. Jun 21 02:20:43.952835 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:20:43.952845 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:43.952858 systemd-journald[1047]: Journal started Jun 21 02:20:43.952882 systemd-journald[1047]: Runtime Journal (/run/log/journal/1757c6a08f364eafa932764ee612d14b) is 6M, max 48.5M, 42.4M free. Jun 21 02:20:43.745895 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:20:43.762107 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jun 21 02:20:43.762476 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:20:43.954832 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:43.956775 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:20:43.957023 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:43.957177 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:43.958207 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:43.958410 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:43.959721 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:20:43.959893 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:20:43.961113 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:43.961263 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:43.962319 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:43.963459 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:43.964643 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:20:43.965814 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:20:43.966985 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:20:43.979042 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:20:43.981733 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:20:43.983672 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:20:43.984806 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:20:43.992069 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:20:43.994315 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:20:43.995652 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:43.996907 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:20:43.998100 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:44.000368 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:20:44.004389 systemd-journald[1047]: Time spent on flushing to /var/log/journal/1757c6a08f364eafa932764ee612d14b is 19.798ms for 681 entries. Jun 21 02:20:44.004389 systemd-journald[1047]: System Journal (/var/log/journal/1757c6a08f364eafa932764ee612d14b) is 8M, max 195.6M, 187.6M free. Jun 21 02:20:44.044238 systemd-journald[1047]: Received client request to flush runtime journal. Jun 21 02:20:44.002432 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:20:44.005921 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:44.007596 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:20:44.009014 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:20:44.014573 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:20:44.015827 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:20:44.028157 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:44.045967 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:20:44.046191 systemd-tmpfiles[1096]: ACLs are not supported, ignoring. Jun 21 02:20:44.046210 systemd-tmpfiles[1096]: ACLs are not supported, ignoring. Jun 21 02:20:44.050989 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:44.053405 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:20:44.087155 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:20:44.089291 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:20:44.113771 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Jun 21 02:20:44.113790 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Jun 21 02:20:44.117463 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:44.440278 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:20:44.442714 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:44.482711 systemd-udevd[1115]: Using default interface naming scheme 'v255'. Jun 21 02:20:44.501002 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:44.504768 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:20:44.522009 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:20:44.545976 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:20:44.552531 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jun 21 02:20:44.552630 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jun 21 02:20:44.594728 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-6039e3fd\x2d9343\x2d44db\x2dbb86\x2d276626193cd8.device - /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8 being skipped. Jun 21 02:20:44.596645 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Jun 21 02:20:44.600451 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:20:44.608711 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:20:44.613892 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:20:44.631824 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:20:44.640306 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Jun 21 02:20:44.640434 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:20:44.641248 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:44.644388 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:44.649925 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:44.649998 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:20:44.650915 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Jun 21 02:20:44.651329 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:44.653078 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:44.655572 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:44.667436 systemd-tty-ask-password-agent[1180]: Starting password query on /dev/ttyAMA0. Jun 21 02:20:44.667832 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:44.667995 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:44.668165 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:44.670589 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:44.670748 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:44.670886 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:44.692132 systemd-networkd[1128]: lo: Link UP Jun 21 02:20:44.692140 systemd-networkd[1128]: lo: Gained carrier Jun 21 02:20:44.692923 systemd-networkd[1128]: Enumeration completed Jun 21 02:20:44.693013 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:20:44.693320 systemd-networkd[1128]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:44.693330 systemd-networkd[1128]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:20:44.695536 systemd-networkd[1128]: eth0: Link UP Jun 21 02:20:44.695545 systemd-networkd[1128]: eth0: Gained carrier Jun 21 02:20:44.695559 systemd-networkd[1128]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:44.696162 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:20:44.699406 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:20:44.719330 systemd-networkd[1128]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:20:44.724776 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:20:44.730112 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:44.788253 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:45.058169 systemd-cryptsetup[1153]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8. Jun 21 02:20:45.058525 clevis-luks-askpass[1163]: Unlocked /dev/disk/by-uuid/6039e3fd-9343-44db-bb86-276626193cd8 (UUID=6039e3fd-9343-44db-bb86-276626193cd8) successfully Jun 21 02:20:45.136275 kernel: Key type trusted registered Jun 21 02:20:45.138280 kernel: Key type encrypted registered Jun 21 02:20:45.164817 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Jun 21 02:20:45.166199 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Jun 21 02:20:45.167883 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Jun 21 02:20:45.168973 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:45.175271 systemd[1]: Mounting mnt-data.mount - /mnt/data... Jun 21 02:20:45.193998 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Jun 21 02:20:45.201269 kernel: EXT4-fs (dm-1): mounted filesystem e7065257-683d-4b5e-b128-e41c9e3a2c87 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:45.201862 systemd[1]: Mounted mnt-data.mount - /mnt/data. Jun 21 02:20:45.203136 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:45.204967 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:20:45.206927 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:20:45.207812 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:45.207866 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:20:45.208876 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:20:45.244272 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:20:45.254268 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:20:45.282270 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:20:45.319302 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:20:45.329261 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:20:45.336812 (sd-merge)[1358]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:20:45.339120 (sd-merge)[1358]: Merged extensions into '/usr'. Jun 21 02:20:45.347839 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:20:45.352891 systemd[1]: Starting ensure-sysext.service... Jun 21 02:20:45.354329 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:20:45.370648 systemd[1]: Reload requested from client PID 1361 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:20:45.370813 systemd[1]: Reloading... Jun 21 02:20:45.376177 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:20:45.376208 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:20:45.376514 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:20:45.376713 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:20:45.377361 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:20:45.377580 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Jun 21 02:20:45.377627 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Jun 21 02:20:45.384477 systemd-tmpfiles[1362]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:45.384491 systemd-tmpfiles[1362]: Skipping /boot Jun 21 02:20:45.395154 systemd-tmpfiles[1362]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:45.395169 systemd-tmpfiles[1362]: Skipping /boot Jun 21 02:20:45.430269 zram_generator::config[1396]: No configuration found. Jun 21 02:20:45.486879 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:20:45.499151 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:20:45.587885 systemd[1]: Reloading finished in 216 ms. Jun 21 02:20:45.617237 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:20:45.636863 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:45.644363 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:45.646174 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:20:45.659764 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:20:45.663504 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:20:45.665898 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:20:45.671157 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:20:45.673091 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:45.675869 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:45.678496 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:45.679796 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:45.679916 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:45.680012 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:20:45.682763 augenrules[1427]: /sbin/augenrules: No change Jun 21 02:20:45.683283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:45.687440 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:45.689623 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:45.689765 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:45.693096 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:45.693317 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:45.695236 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:20:45.695376 augenrules[1451]: No rules Jun 21 02:20:45.696697 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:45.696882 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:45.705629 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:45.706541 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:20:45.709485 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:45.715086 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:45.718408 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:45.720849 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:45.721802 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:45.721922 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:45.722034 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:20:45.723527 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:20:45.728057 augenrules[1460]: /sbin/augenrules: No change Jun 21 02:20:45.728168 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:20:45.733458 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:20:45.734731 augenrules[1480]: No rules Jun 21 02:20:45.735128 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:45.735297 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:45.736630 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:45.736808 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:45.737904 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:45.738044 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:45.739225 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:45.739379 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:45.739987 systemd-resolved[1431]: Positive Trust Anchors: Jun 21 02:20:45.740645 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:45.740811 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:45.741877 systemd-resolved[1431]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:20:45.741921 systemd-resolved[1431]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:20:45.744415 systemd[1]: Finished ensure-sysext.service. Jun 21 02:20:45.745606 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:20:45.746205 systemd-resolved[1431]: Defaulting to hostname 'linux'. Jun 21 02:20:45.752990 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:45.753049 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:45.754826 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:20:45.755869 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:20:45.756013 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:20:45.756867 systemd[1]: Reached target network.target - Network. Jun 21 02:20:45.757525 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:45.810343 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:20:45.219842 systemd-resolved[1431]: Clock change detected. Flushing caches. Jun 21 02:20:45.229173 systemd-journald[1047]: Time jumped backwards, rotating. Jun 21 02:20:45.219879 systemd-timesyncd[1493]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:20:45.219920 systemd-timesyncd[1493]: Initial clock synchronization to Sat 2025-06-21 02:20:45.219792 UTC. Jun 21 02:20:45.220088 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:45.221370 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:20:45.222413 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:20:45.223330 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:20:45.224450 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:20:45.224539 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:20:45.225332 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:20:45.226591 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:20:45.227512 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:20:45.228467 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:20:45.229775 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:20:45.231700 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:20:45.234593 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:20:45.236690 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:20:45.238904 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:20:45.241545 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:20:45.244726 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:20:45.246107 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:20:45.247104 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:20:45.248023 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:45.248831 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:45.248862 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:45.249975 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:20:45.251771 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:20:45.253489 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:20:45.256431 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:20:45.258297 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:20:45.259143 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:20:45.260076 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:20:45.264843 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:20:45.267868 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:20:45.269644 jq[1501]: false Jun 21 02:20:45.271504 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:20:45.274706 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jun 21 02:20:45.275118 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:20:45.276451 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:20:45.280483 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:20:45.282782 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:20:45.284610 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:20:45.285816 extend-filesystems[1502]: Found /dev/mapper/dataencrypted Jun 21 02:20:45.286750 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:20:45.287027 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:20:45.294421 extend-filesystems[1517]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jun 21 02:20:45.298948 extend-filesystems[1502]: Found /dev/vdb6 Jun 21 02:20:45.298948 extend-filesystems[1502]: Found /dev/vdb9 Jun 21 02:20:45.298948 extend-filesystems[1502]: Checking size of /dev/vdb9 Jun 21 02:20:45.296314 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:20:45.302693 jq[1512]: true Jun 21 02:20:45.303064 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:20:45.305032 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:20:45.312426 (ntainerd)[1525]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:20:45.319762 extend-filesystems[1502]: Old size kept for /dev/vdb9 Jun 21 02:20:45.321497 jq[1532]: false Jun 21 02:20:45.322239 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:20:45.322455 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:20:45.322802 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:20:45.322982 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:20:45.326510 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:20:45.342477 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:20:45.354867 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:20:45.357954 dbus-daemon[1499]: [system] SELinux support is enabled Jun 21 02:20:45.358121 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:20:45.360698 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:20:45.360741 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:20:45.361889 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:20:45.361906 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:20:45.373836 systemd-logind[1510]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:20:45.373977 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:20:45.374038 systemd-logind[1510]: New seat seat0. Jun 21 02:20:45.374327 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:20:45.375297 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:20:45.378554 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:20:45.380566 update_engine[1511]: I20250621 02:20:45.380426 1511 main.cc:92] Flatcar Update Engine starting Jun 21 02:20:45.382964 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:20:45.383398 update_engine[1511]: I20250621 02:20:45.383358 1511 update_check_scheduler.cc:74] Next update check in 6m18s Jun 21 02:20:45.385313 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:20:45.407801 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:20:45.413175 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:20:45.418952 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:20:45.420129 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:20:45.423902 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Jun 21 02:20:45.437379 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:20:45.437460 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:45.440062 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Jun 21 02:20:45.441525 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Jun 21 02:20:45.441758 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Jun 21 02:20:45.444315 locksmithd[1555]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:20:45.445145 systemctl[1568]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Jun 21 02:20:45.445285 systemctl[1568]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Jun 21 02:20:45.447983 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Jun 21 02:20:45.525190 containerd[1525]: time="2025-06-21T02:20:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:20:45.526861 containerd[1525]: time="2025-06-21T02:20:45.526799532Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:20:45.535199 containerd[1525]: time="2025-06-21T02:20:45.535159012Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Jun 21 02:20:45.535199 containerd[1525]: time="2025-06-21T02:20:45.535192292Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:20:45.535297 containerd[1525]: time="2025-06-21T02:20:45.535210892Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:20:45.535459 containerd[1525]: time="2025-06-21T02:20:45.535425492Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:20:45.535459 containerd[1525]: time="2025-06-21T02:20:45.535451132Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:20:45.535502 containerd[1525]: time="2025-06-21T02:20:45.535477692Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:45.535613 containerd[1525]: time="2025-06-21T02:20:45.535593692Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:45.535645 containerd[1525]: time="2025-06-21T02:20:45.535611092Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536004 containerd[1525]: time="2025-06-21T02:20:45.535948292Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536004 containerd[1525]: time="2025-06-21T02:20:45.535999772Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536051 containerd[1525]: time="2025-06-21T02:20:45.536019052Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536051 containerd[1525]: time="2025-06-21T02:20:45.536029772Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536191 containerd[1525]: time="2025-06-21T02:20:45.536167132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536473 containerd[1525]: time="2025-06-21T02:20:45.536439452Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536507 containerd[1525]: time="2025-06-21T02:20:45.536484812Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:45.536507 containerd[1525]: time="2025-06-21T02:20:45.536501732Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:20:45.536549 containerd[1525]: time="2025-06-21T02:20:45.536540172Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:20:45.537181 containerd[1525]: time="2025-06-21T02:20:45.537156612Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:20:45.537305 containerd[1525]: time="2025-06-21T02:20:45.537288652Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:20:45.537883 containerd[1525]: time="2025-06-21T02:20:45.537862812Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:20:45.538097 containerd[1525]: time="2025-06-21T02:20:45.538082372Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:20:45.538201 containerd[1525]: time="2025-06-21T02:20:45.538186412Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:20:45.538274 containerd[1525]: time="2025-06-21T02:20:45.538259332Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:20:45.538334 containerd[1525]: time="2025-06-21T02:20:45.538319412Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:20:45.538383 containerd[1525]: time="2025-06-21T02:20:45.538371412Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:20:45.538434 containerd[1525]: time="2025-06-21T02:20:45.538422172Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:20:45.538499 containerd[1525]: time="2025-06-21T02:20:45.538486692Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:20:45.538556 containerd[1525]: time="2025-06-21T02:20:45.538543132Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:20:45.538604 containerd[1525]: time="2025-06-21T02:20:45.538592652Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:20:45.538658 containerd[1525]: time="2025-06-21T02:20:45.538645332Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:20:45.538740 containerd[1525]: time="2025-06-21T02:20:45.538696572Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:20:45.538861 containerd[1525]: time="2025-06-21T02:20:45.538843892Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:20:45.538936 containerd[1525]: time="2025-06-21T02:20:45.538923252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:20:45.539013 containerd[1525]: time="2025-06-21T02:20:45.538999052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:20:45.539062 containerd[1525]: time="2025-06-21T02:20:45.539049652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:20:45.539109 containerd[1525]: time="2025-06-21T02:20:45.539096932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:20:45.539158 containerd[1525]: time="2025-06-21T02:20:45.539146092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:20:45.539217 containerd[1525]: time="2025-06-21T02:20:45.539204412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:20:45.539328 containerd[1525]: time="2025-06-21T02:20:45.539313132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:20:45.539383 containerd[1525]: time="2025-06-21T02:20:45.539369972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:20:45.539433 containerd[1525]: time="2025-06-21T02:20:45.539421092Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:20:45.539496 containerd[1525]: time="2025-06-21T02:20:45.539483452Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:20:45.539863 containerd[1525]: time="2025-06-21T02:20:45.539846652Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:20:45.539936 containerd[1525]: time="2025-06-21T02:20:45.539922932Z" level=info msg="Start snapshots syncer" Jun 21 02:20:45.540052 containerd[1525]: time="2025-06-21T02:20:45.539996892Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:20:45.540470 containerd[1525]: time="2025-06-21T02:20:45.540431732Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:20:45.541049 containerd[1525]: time="2025-06-21T02:20:45.540875052Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:20:45.541049 containerd[1525]: time="2025-06-21T02:20:45.540958532Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541240132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541281012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541293932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541304292Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541315812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541326532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541336892Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541365172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541382372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541392812Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541425012Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541443652Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:45.541728 containerd[1525]: time="2025-06-21T02:20:45.541453412Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541463252Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541470892Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541480452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541490892Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541623212Z" level=info msg="runtime interface created" Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541628212Z" level=info msg="created NRI interface" Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541637612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541649652Z" level=info msg="Connect containerd service" Jun 21 02:20:45.541952 containerd[1525]: time="2025-06-21T02:20:45.541675252Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:20:45.542664 containerd[1525]: time="2025-06-21T02:20:45.542633812Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:20:45.665643 containerd[1525]: time="2025-06-21T02:20:45.665580052Z" level=info msg="Start subscribing containerd event" Jun 21 02:20:45.665801 containerd[1525]: time="2025-06-21T02:20:45.665786212Z" level=info msg="Start recovering state" Jun 21 02:20:45.665944 containerd[1525]: time="2025-06-21T02:20:45.665899612Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:20:45.665976 containerd[1525]: time="2025-06-21T02:20:45.665967412Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:20:45.666018 containerd[1525]: time="2025-06-21T02:20:45.665914452Z" level=info msg="Start event monitor" Jun 21 02:20:45.666018 containerd[1525]: time="2025-06-21T02:20:45.666011892Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:20:45.666051 containerd[1525]: time="2025-06-21T02:20:45.666020732Z" level=info msg="Start streaming server" Jun 21 02:20:45.666051 containerd[1525]: time="2025-06-21T02:20:45.666029852Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:20:45.666051 containerd[1525]: time="2025-06-21T02:20:45.666036812Z" level=info msg="runtime interface starting up..." Jun 21 02:20:45.666051 containerd[1525]: time="2025-06-21T02:20:45.666042452Z" level=info msg="starting plugins..." Jun 21 02:20:45.666109 containerd[1525]: time="2025-06-21T02:20:45.666060132Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:20:45.666204 containerd[1525]: time="2025-06-21T02:20:45.666183292Z" level=info msg="containerd successfully booted in 0.142362s" Jun 21 02:20:45.666302 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:20:45.937843 systemd-networkd[1128]: eth0: Gained IPv6LL Jun 21 02:20:45.941758 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:20:45.943081 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:20:45.945379 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:20:45.947224 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:20:45.980586 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:20:45.980849 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:20:45.982853 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:20:45.985109 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:20:45.985738 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:20:45.987266 systemd[1]: Startup finished in 2.120s (kernel) + 1.881s (initrd) + 3.119s (userspace) = 7.120s. Jun 21 02:20:54.494953 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:20:54.496014 systemd[1]: Started sshd@0-10.0.0.80:22-10.0.0.1:43600.service - OpenSSH per-connection server daemon (10.0.0.1:43600). Jun 21 02:20:54.566608 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 43600 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:54.568296 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:54.577819 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:20:54.578678 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:20:54.585597 systemd-logind[1510]: New session 1 of user core. Jun 21 02:20:54.608183 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:20:54.610589 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:20:54.627387 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:20:54.629318 systemd-logind[1510]: New session c1 of user core. Jun 21 02:20:54.748567 systemd[1612]: Queued start job for default target default.target. Jun 21 02:20:54.757589 systemd[1612]: Created slice app.slice - User Application Slice. Jun 21 02:20:54.757618 systemd[1612]: Reached target paths.target - Paths. Jun 21 02:20:54.757654 systemd[1612]: Reached target timers.target - Timers. Jun 21 02:20:54.758892 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:20:54.767240 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:20:54.767288 systemd[1612]: Reached target sockets.target - Sockets. Jun 21 02:20:54.767326 systemd[1612]: Reached target basic.target - Basic System. Jun 21 02:20:54.767353 systemd[1612]: Reached target default.target - Main User Target. Jun 21 02:20:54.767377 systemd[1612]: Startup finished in 133ms. Jun 21 02:20:54.767525 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:20:54.769149 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:20:54.832082 systemd[1]: Started sshd@1-10.0.0.80:22-10.0.0.1:43610.service - OpenSSH per-connection server daemon (10.0.0.1:43610). Jun 21 02:20:54.881945 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 43610 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:54.883073 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:54.886936 systemd-logind[1510]: New session 2 of user core. Jun 21 02:20:54.896835 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:20:54.946790 sshd[1625]: Connection closed by 10.0.0.1 port 43610 Jun 21 02:20:54.946973 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:54.956663 systemd[1]: sshd@1-10.0.0.80:22-10.0.0.1:43610.service: Deactivated successfully. Jun 21 02:20:54.959934 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:20:54.960507 systemd-logind[1510]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:20:54.962600 systemd[1]: Started sshd@2-10.0.0.80:22-10.0.0.1:43616.service - OpenSSH per-connection server daemon (10.0.0.1:43616). Jun 21 02:20:54.963131 systemd-logind[1510]: Removed session 2. Jun 21 02:20:55.013582 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 43616 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.014627 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.018764 systemd-logind[1510]: New session 3 of user core. Jun 21 02:20:55.024831 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:20:55.071449 sshd[1633]: Connection closed by 10.0.0.1 port 43616 Jun 21 02:20:55.071740 sshd-session[1631]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.085657 systemd[1]: sshd@2-10.0.0.80:22-10.0.0.1:43616.service: Deactivated successfully. Jun 21 02:20:55.086976 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:20:55.087548 systemd-logind[1510]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:20:55.089368 systemd[1]: Started sshd@3-10.0.0.80:22-10.0.0.1:43618.service - OpenSSH per-connection server daemon (10.0.0.1:43618). Jun 21 02:20:55.090222 systemd-logind[1510]: Removed session 3. Jun 21 02:20:55.144547 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 43618 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.145635 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.149822 systemd-logind[1510]: New session 4 of user core. Jun 21 02:20:55.159912 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:20:55.210717 sshd[1641]: Connection closed by 10.0.0.1 port 43618 Jun 21 02:20:55.211122 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.220617 systemd[1]: sshd@3-10.0.0.80:22-10.0.0.1:43618.service: Deactivated successfully. Jun 21 02:20:55.222865 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:20:55.223551 systemd-logind[1510]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:20:55.226813 systemd[1]: Started sshd@4-10.0.0.80:22-10.0.0.1:43624.service - OpenSSH per-connection server daemon (10.0.0.1:43624). Jun 21 02:20:55.228142 systemd-logind[1510]: Removed session 4. Jun 21 02:20:55.276454 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 43624 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.277469 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.281733 systemd-logind[1510]: New session 5 of user core. Jun 21 02:20:55.295852 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:20:55.354825 sudo[1651]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:20:55.355077 sudo[1651]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:55.359726 kernel: audit: type=1404 audit(1750472455.356:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:20:55.371312 sudo[1651]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:55.372553 sshd[1650]: Connection closed by 10.0.0.1 port 43624 Jun 21 02:20:55.373018 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.384664 systemd[1]: sshd@4-10.0.0.80:22-10.0.0.1:43624.service: Deactivated successfully. Jun 21 02:20:55.386092 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:20:55.388330 systemd-logind[1510]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:20:55.390253 systemd[1]: Started sshd@5-10.0.0.80:22-10.0.0.1:43634.service - OpenSSH per-connection server daemon (10.0.0.1:43634). Jun 21 02:20:55.391421 systemd-logind[1510]: Removed session 5. Jun 21 02:20:55.442061 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 43634 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.443226 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.447706 systemd-logind[1510]: New session 6 of user core. Jun 21 02:20:55.462851 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:20:55.513491 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:20:55.513763 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:55.516553 sudo[1661]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:55.520698 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:20:55.520964 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:55.528527 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:55.559886 augenrules[1664]: /sbin/augenrules: No change Jun 21 02:20:55.564758 augenrules[1679]: No rules Jun 21 02:20:55.565778 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:55.566829 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:55.568159 sudo[1660]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:55.569235 sshd[1659]: Connection closed by 10.0.0.1 port 43634 Jun 21 02:20:55.569573 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.583634 systemd[1]: sshd@5-10.0.0.80:22-10.0.0.1:43634.service: Deactivated successfully. Jun 21 02:20:55.584908 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:20:55.585998 systemd-logind[1510]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:20:55.587608 systemd[1]: Started sshd@6-10.0.0.80:22-10.0.0.1:43640.service - OpenSSH per-connection server daemon (10.0.0.1:43640). Jun 21 02:20:55.588350 systemd-logind[1510]: Removed session 6. Jun 21 02:20:55.642791 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 43640 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.643860 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.647484 systemd-logind[1510]: New session 7 of user core. Jun 21 02:20:55.663851 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:20:55.716394 sshd[1690]: Connection closed by 10.0.0.1 port 43640 Jun 21 02:20:55.716255 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.725737 systemd[1]: sshd@6-10.0.0.80:22-10.0.0.1:43640.service: Deactivated successfully. Jun 21 02:20:55.727965 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:20:55.728772 systemd-logind[1510]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:20:55.730954 systemd[1]: Started sshd@7-10.0.0.80:22-10.0.0.1:43648.service - OpenSSH per-connection server daemon (10.0.0.1:43648). Jun 21 02:20:55.732019 systemd-logind[1510]: Removed session 7. Jun 21 02:20:55.775508 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 43648 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:55.776631 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:55.780453 systemd-logind[1510]: New session 8 of user core. Jun 21 02:20:55.791873 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:20:55.842376 sshd[1698]: Connection closed by 10.0.0.1 port 43648 Jun 21 02:20:55.842653 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:55.845816 systemd[1]: sshd@7-10.0.0.80:22-10.0.0.1:43648.service: Deactivated successfully. Jun 21 02:20:55.847295 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:20:55.849227 systemd-logind[1510]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:20:55.850141 systemd-logind[1510]: Removed session 8.