Jun 21 02:02:31.902348 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:02:31.902369 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:02:31.902378 kernel: KASLR enabled Jun 21 02:02:31.902384 kernel: efi: EFI v2.7 by EDK II Jun 21 02:02:31.902390 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:02:31.902395 kernel: random: crng init done Jun 21 02:02:31.902403 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:02:31.902409 kernel: secureboot: Secure boot enabled Jun 21 02:02:31.902414 kernel: ACPI: Early table checksum verification disabled Jun 21 02:02:31.902422 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:02:31.902428 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:02:31.902434 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902440 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902446 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902454 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902461 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902468 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902474 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902480 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902487 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:31.902493 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:02:31.902499 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:02:31.902506 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:31.902512 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:02:31.902518 kernel: Zone ranges: Jun 21 02:02:31.902526 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:31.902532 kernel: DMA32 empty Jun 21 02:02:31.902538 kernel: Normal empty Jun 21 02:02:31.902544 kernel: Device empty Jun 21 02:02:31.902550 kernel: Movable zone start for each node Jun 21 02:02:31.902556 kernel: Early memory node ranges Jun 21 02:02:31.902563 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:02:31.902570 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:02:31.902577 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:02:31.902584 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:02:31.902590 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:02:31.902596 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:02:31.902603 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:02:31.902609 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:02:31.902616 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:02:31.902625 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:31.902631 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:02:31.902638 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:02:31.902645 kernel: psci: probing for conduit method from ACPI. Jun 21 02:02:31.902653 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:02:31.902659 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:02:31.902666 kernel: psci: Trusted OS migration not required Jun 21 02:02:31.902672 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:02:31.902679 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:02:31.902686 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:02:31.902693 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:02:31.902699 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:02:31.902713 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:02:31.902724 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:02:31.902731 kernel: CPU features: detected: Spectre-v4 Jun 21 02:02:31.902738 kernel: CPU features: detected: Spectre-BHB Jun 21 02:02:31.902744 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:02:31.902751 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:02:31.902758 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:02:31.902764 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:02:31.902771 kernel: alternatives: applying boot alternatives Jun 21 02:02:31.902779 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:02:31.902786 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:02:31.902792 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:02:31.902801 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:02:31.902807 kernel: Fallback order for Node 0: 0 Jun 21 02:02:31.902814 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:02:31.902820 kernel: Policy zone: DMA Jun 21 02:02:31.902827 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:02:31.902833 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:02:31.902840 kernel: software IO TLB: area num 4. Jun 21 02:02:31.902847 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:02:31.902854 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:02:31.902860 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:02:31.902867 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:02:31.902874 kernel: rcu: RCU event tracing is enabled. Jun 21 02:02:31.902883 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:02:31.902889 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:02:31.902896 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:02:31.902903 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:02:31.902909 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:02:31.902916 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:02:31.902923 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:02:31.902929 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:02:31.902936 kernel: GICv3: 256 SPIs implemented Jun 21 02:02:31.902942 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:02:31.902949 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:02:31.902957 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:02:31.902963 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:02:31.902970 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:02:31.902977 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:02:31.902985 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:02:31.902993 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:02:31.902999 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:02:31.903006 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:02:31.903012 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:02:31.903020 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:31.903027 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:02:31.903035 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:02:31.903045 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:02:31.903052 kernel: arm-pv: using stolen time PV Jun 21 02:02:31.903060 kernel: Console: colour dummy device 80x25 Jun 21 02:02:31.903066 kernel: ACPI: Core revision 20240827 Jun 21 02:02:31.903073 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:02:31.903080 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:02:31.903087 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:02:31.903103 kernel: landlock: Up and running. Jun 21 02:02:31.903110 kernel: SELinux: Initializing. Jun 21 02:02:31.903120 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:02:31.903126 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:02:31.903133 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:02:31.903141 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:02:31.903148 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:02:31.903154 kernel: Remapping and enabling EFI services. Jun 21 02:02:31.903161 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:02:31.903168 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:02:31.903175 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:02:31.903183 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:02:31.903194 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:31.903201 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:02:31.903210 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:02:31.903217 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:02:31.903224 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:02:31.903232 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:31.903239 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:02:31.903246 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:02:31.903254 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:02:31.903262 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:02:31.903269 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:31.903276 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:02:31.903283 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:02:31.903291 kernel: SMP: Total of 4 processors activated. Jun 21 02:02:31.903298 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:02:31.903305 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:02:31.903312 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:02:31.903320 kernel: CPU features: detected: Common not Private translations Jun 21 02:02:31.903327 kernel: CPU features: detected: CRC32 instructions Jun 21 02:02:31.903335 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:02:31.903342 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:02:31.903349 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:02:31.903356 kernel: CPU features: detected: Privileged Access Never Jun 21 02:02:31.903363 kernel: CPU features: detected: RAS Extension Support Jun 21 02:02:31.903370 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:02:31.903378 kernel: alternatives: applying system-wide alternatives Jun 21 02:02:31.903386 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:02:31.903394 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:02:31.903401 kernel: devtmpfs: initialized Jun 21 02:02:31.903409 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:02:31.903416 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:02:31.903423 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:02:31.903430 kernel: 0 pages in range for non-PLT usage Jun 21 02:02:31.903437 kernel: 508496 pages in range for PLT usage Jun 21 02:02:31.903444 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:02:31.903452 kernel: SMBIOS 3.0.0 present. Jun 21 02:02:31.903459 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:02:31.903466 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:02:31.903473 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:02:31.903480 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:02:31.903487 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:02:31.903495 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:02:31.903502 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:02:31.903509 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Jun 21 02:02:31.903517 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:02:31.903524 kernel: cpuidle: using governor menu Jun 21 02:02:31.903531 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:02:31.903538 kernel: ASID allocator initialised with 32768 entries Jun 21 02:02:31.903545 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:02:31.903552 kernel: Serial: AMBA PL011 UART driver Jun 21 02:02:31.903560 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:02:31.903567 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:02:31.903574 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:02:31.903583 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:02:31.903590 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:02:31.903597 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:02:31.903604 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:02:31.903611 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:02:31.903618 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:02:31.903625 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:02:31.903632 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:02:31.903639 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:02:31.903648 kernel: ACPI: Interpreter enabled Jun 21 02:02:31.903655 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:02:31.903662 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:02:31.903669 kernel: ACPI: CPU0 has been hot-added Jun 21 02:02:31.903676 kernel: ACPI: CPU1 has been hot-added Jun 21 02:02:31.903683 kernel: ACPI: CPU2 has been hot-added Jun 21 02:02:31.903690 kernel: ACPI: CPU3 has been hot-added Jun 21 02:02:31.903697 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:02:31.903704 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:02:31.903718 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:02:31.903858 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:02:31.903924 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:02:31.903984 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:02:31.904042 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:02:31.904140 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:02:31.904151 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:02:31.904161 kernel: PCI host bridge to bus 0000:00 Jun 21 02:02:31.904241 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:02:31.904301 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:02:31.904356 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:02:31.904409 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:02:31.904489 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:02:31.904563 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:02:31.904631 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:02:31.904693 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:02:31.904767 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:02:31.904832 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:02:31.904895 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:02:31.904957 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:02:31.905018 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:02:31.905074 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:02:31.905202 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:02:31.905214 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:02:31.905222 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:02:31.905229 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:02:31.905236 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:02:31.905244 kernel: iommu: Default domain type: Translated Jun 21 02:02:31.905251 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:02:31.905261 kernel: efivars: Registered efivars operations Jun 21 02:02:31.905269 kernel: vgaarb: loaded Jun 21 02:02:31.905276 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:02:31.905283 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:02:31.905290 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:02:31.905298 kernel: pnp: PnP ACPI init Jun 21 02:02:31.905377 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:02:31.905388 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:02:31.905398 kernel: NET: Registered PF_INET protocol family Jun 21 02:02:31.905406 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:02:31.905413 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:02:31.905421 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:02:31.905428 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:02:31.905435 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:02:31.905442 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:02:31.905450 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:02:31.905457 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:02:31.905465 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:02:31.905472 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:02:31.905480 kernel: kvm [1]: HYP mode not available Jun 21 02:02:31.905487 kernel: Initialise system trusted keyrings Jun 21 02:02:31.905494 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:02:31.905501 kernel: Key type asymmetric registered Jun 21 02:02:31.905509 kernel: Asymmetric key parser 'x509' registered Jun 21 02:02:31.905516 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:02:31.905523 kernel: io scheduler mq-deadline registered Jun 21 02:02:31.905532 kernel: io scheduler kyber registered Jun 21 02:02:31.905539 kernel: io scheduler bfq registered Jun 21 02:02:31.905546 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:02:31.905554 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:02:31.905561 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:02:31.905626 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:02:31.905635 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:02:31.905642 kernel: thunder_xcv, ver 1.0 Jun 21 02:02:31.905649 kernel: thunder_bgx, ver 1.0 Jun 21 02:02:31.905658 kernel: nicpf, ver 1.0 Jun 21 02:02:31.905671 kernel: nicvf, ver 1.0 Jun 21 02:02:31.905764 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:02:31.905827 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:02:31 UTC (1750471351) Jun 21 02:02:31.905845 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:02:31.905852 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:02:31.905860 kernel: watchdog: NMI not fully supported Jun 21 02:02:31.905867 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:02:31.905876 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:02:31.905883 kernel: Segment Routing with IPv6 Jun 21 02:02:31.905890 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:02:31.905898 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:02:31.905907 kernel: Key type dns_resolver registered Jun 21 02:02:31.905914 kernel: registered taskstats version 1 Jun 21 02:02:31.905922 kernel: Loading compiled-in X.509 certificates Jun 21 02:02:31.905929 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:02:31.905936 kernel: Demotion targets for Node 0: null Jun 21 02:02:31.905945 kernel: Key type .fscrypt registered Jun 21 02:02:31.905952 kernel: Key type fscrypt-provisioning registered Jun 21 02:02:31.905959 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:02:31.905966 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:02:31.905973 kernel: ima: No architecture policies found Jun 21 02:02:31.905980 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:02:31.905987 kernel: clk: Disabling unused clocks Jun 21 02:02:31.905995 kernel: PM: genpd: Disabling unused power domains Jun 21 02:02:31.906002 kernel: Warning: unable to open an initial console. Jun 21 02:02:31.906011 kernel: Freeing unused kernel memory: 39488K Jun 21 02:02:31.906018 kernel: Run /init as init process Jun 21 02:02:31.906024 kernel: with arguments: Jun 21 02:02:31.906032 kernel: /init Jun 21 02:02:31.906039 kernel: with environment: Jun 21 02:02:31.906046 kernel: HOME=/ Jun 21 02:02:31.906053 kernel: TERM=linux Jun 21 02:02:31.906060 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:02:31.906068 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:02:31.906080 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:02:31.906088 systemd[1]: Detected virtualization kvm. Jun 21 02:02:31.906106 systemd[1]: Detected architecture arm64. Jun 21 02:02:31.906114 systemd[1]: Running in initrd. Jun 21 02:02:31.906121 systemd[1]: No hostname configured, using default hostname. Jun 21 02:02:31.906130 systemd[1]: Hostname set to . Jun 21 02:02:31.906137 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:02:31.906147 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:02:31.906155 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:31.906162 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:31.906171 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:02:31.906179 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:02:31.906187 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:02:31.906195 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:02:31.906206 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:02:31.906216 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:02:31.906224 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:31.906232 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:31.906240 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:02:31.906248 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:02:31.906256 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:02:31.906264 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:02:31.906273 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:02:31.906281 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:02:31.906289 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:02:31.906297 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:02:31.906305 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:02:31.906313 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:31.906321 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:31.906329 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:02:31.906336 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:02:31.906345 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:02:31.906353 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:02:31.906362 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:02:31.906369 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:02:31.906377 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:02:31.906385 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:02:31.906393 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:31.906401 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:31.906410 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:02:31.906418 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:02:31.906426 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:02:31.906452 systemd-journald[242]: Collecting audit messages is disabled. Jun 21 02:02:31.906474 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:02:31.906483 systemd-journald[242]: Journal started Jun 21 02:02:31.906508 systemd-journald[242]: Runtime Journal (/run/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 6M, max 48.5M, 42.4M free. Jun 21 02:02:31.904166 systemd-modules-load[243]: Inserted module 'overlay' Jun 21 02:02:31.910649 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:02:31.911068 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:31.915144 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:02:31.916981 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:02:31.922110 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:02:31.924020 systemd-modules-load[243]: Inserted module 'br_netfilter' Jun 21 02:02:31.924828 kernel: Bridge firewalling registered Jun 21 02:02:31.929027 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:02:31.930313 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:31.934279 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:02:31.938881 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:31.943321 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:02:31.946243 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:31.949654 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:31.951790 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:02:31.953902 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:02:31.956074 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:02:31.992413 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:02:32.002069 systemd-resolved[288]: Positive Trust Anchors: Jun 21 02:02:32.002089 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:02:32.002130 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:02:32.021610 systemd-resolved[288]: Defaulting to hostname 'linux'. Jun 21 02:02:32.023132 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:02:32.024114 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:02:32.141131 kernel: SCSI subsystem initialized Jun 21 02:02:32.158144 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:02:32.175529 kernel: iscsi: registered transport (tcp) Jun 21 02:02:32.190404 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:02:32.190424 kernel: QLogic iSCSI HBA Driver Jun 21 02:02:32.217648 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:02:32.238165 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:32.242015 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:02:32.331157 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:02:32.333651 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:02:32.400121 kernel: raid6: neonx8 gen() 15684 MB/s Jun 21 02:02:32.417115 kernel: raid6: neonx4 gen() 15780 MB/s Jun 21 02:02:32.434114 kernel: raid6: neonx2 gen() 13239 MB/s Jun 21 02:02:32.451112 kernel: raid6: neonx1 gen() 10378 MB/s Jun 21 02:02:32.468110 kernel: raid6: int64x8 gen() 6881 MB/s Jun 21 02:02:32.485112 kernel: raid6: int64x4 gen() 7327 MB/s Jun 21 02:02:32.502111 kernel: raid6: int64x2 gen() 6095 MB/s Jun 21 02:02:32.519113 kernel: raid6: int64x1 gen() 5025 MB/s Jun 21 02:02:32.519130 kernel: raid6: using algorithm neonx4 gen() 15780 MB/s Jun 21 02:02:32.536114 kernel: raid6: .... xor() 12308 MB/s, rmw enabled Jun 21 02:02:32.536138 kernel: raid6: using neon recovery algorithm Jun 21 02:02:32.541307 kernel: xor: measuring software checksum speed Jun 21 02:02:32.541337 kernel: 8regs : 21601 MB/sec Jun 21 02:02:32.545279 kernel: 32regs : 21693 MB/sec Jun 21 02:02:32.546271 kernel: arm64_neon : 918 MB/sec Jun 21 02:02:32.546286 kernel: xor: using function: 32regs (21693 MB/sec) Jun 21 02:02:32.612128 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:02:32.621185 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:02:32.623940 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:02:32.656161 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jun 21 02:02:32.660554 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:02:32.662526 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:02:32.699090 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jun 21 02:02:32.737391 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:02:32.739745 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:02:32.795540 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:32.798335 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:02:32.849123 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:02:32.849320 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:02:32.852381 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:02:32.852515 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:32.857510 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:32.859759 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:02:32.859147 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:32.889853 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:02:32.891288 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:32.905320 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:02:32.911446 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:02:32.912421 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:02:32.914741 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:02:32.932922 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:02:32.933960 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:02:32.935570 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:32.937149 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:02:32.939609 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:02:32.941312 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:02:32.960148 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:02:32.963165 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:02:33.972041 disk-uuid[592]: The operation has completed successfully. Jun 21 02:02:33.973123 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:02:34.001612 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:02:34.001735 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:02:34.025539 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:02:34.054248 sh[609]: Success Jun 21 02:02:34.072203 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:02:34.072261 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:02:34.073279 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:02:34.085115 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:02:34.113243 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:02:34.116159 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:02:34.138161 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:02:34.145015 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:02:34.145052 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (621) Jun 21 02:02:34.147425 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:02:34.147451 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:34.147461 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:02:34.154058 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:02:34.155338 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:02:34.156583 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:02:34.157659 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:02:34.160720 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:02:34.186151 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (650) Jun 21 02:02:34.188720 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:34.188767 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:34.188786 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:02:34.197118 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:34.198541 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:02:34.202335 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:02:34.329964 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:02:34.341012 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:02:34.402769 systemd-networkd[795]: lo: Link UP Jun 21 02:02:34.402784 systemd-networkd[795]: lo: Gained carrier Jun 21 02:02:34.403873 systemd-networkd[795]: Enumeration completed Jun 21 02:02:34.404291 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:02:34.405132 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:02:34.405136 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:02:34.405854 systemd-networkd[795]: eth0: Link UP Jun 21 02:02:34.405857 systemd-networkd[795]: eth0: Gained carrier Jun 21 02:02:34.405866 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:02:34.406458 systemd[1]: Reached target network.target - Network. Jun 21 02:02:34.440155 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:02:34.542872 ignition[692]: Ignition 2.21.0 Jun 21 02:02:34.542888 ignition[692]: Stage: fetch-offline Jun 21 02:02:34.542924 ignition[692]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:34.542934 ignition[692]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:34.543498 ignition[692]: parsed url from cmdline: "" Jun 21 02:02:34.543502 ignition[692]: no config URL provided Jun 21 02:02:34.543507 ignition[692]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:02:34.543514 ignition[692]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:02:34.543536 ignition[692]: op(1): [started] loading QEMU firmware config module Jun 21 02:02:34.543541 ignition[692]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:02:34.560990 ignition[692]: op(1): [finished] loading QEMU firmware config module Jun 21 02:02:34.562131 systemd-resolved[288]: Detected conflict on linux IN A 10.0.0.3 Jun 21 02:02:34.562143 systemd-resolved[288]: Hostname conflict, changing published hostname from 'linux' to 'linux9'. Jun 21 02:02:34.565768 ignition[692]: parsing config with SHA512: a260c3965c26a9ea63e14c739034bc9135475a372c03f001697803b532cf6883894604c6ce895e272088f8512959c53644007043b47fd4606b6f55f966d512b8 Jun 21 02:02:34.570562 unknown[692]: fetched base config from "system" Jun 21 02:02:34.570572 unknown[692]: fetched user config from "qemu" Jun 21 02:02:34.570731 ignition[692]: fetch-offline: fetch-offline passed Jun 21 02:02:34.570821 ignition[692]: Ignition finished successfully Jun 21 02:02:34.573174 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:02:34.574479 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:02:34.575326 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:02:34.607370 ignition[810]: Ignition 2.21.0 Jun 21 02:02:34.607388 ignition[810]: Stage: kargs Jun 21 02:02:34.607571 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:34.607591 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:34.609125 ignition[810]: kargs: kargs passed Jun 21 02:02:34.609289 ignition[810]: Ignition finished successfully Jun 21 02:02:34.612087 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:02:34.614469 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:02:34.644577 ignition[819]: Ignition 2.21.0 Jun 21 02:02:34.644595 ignition[819]: Stage: disks Jun 21 02:02:34.644756 ignition[819]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:34.644767 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:34.645730 ignition[819]: disks: disks passed Jun 21 02:02:34.647460 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:02:34.645789 ignition[819]: Ignition finished successfully Jun 21 02:02:34.648957 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:02:34.650177 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:02:34.651551 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:02:34.652990 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:02:34.654553 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:02:34.656819 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:02:34.696846 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:02:34.703780 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:02:34.707051 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:02:34.800290 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:02:34.800891 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:02:34.802055 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:02:34.805419 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:02:34.807866 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:02:34.809553 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:02:34.809630 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:02:34.809666 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:02:34.822779 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:02:34.826408 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:02:34.828451 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (837) Jun 21 02:02:34.830422 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:34.830459 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:34.830469 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:02:34.835293 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:02:34.895405 initrd-setup-root[862]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:02:34.901127 initrd-setup-root[869]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:02:34.909898 initrd-setup-root[876]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:02:34.917869 initrd-setup-root[883]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:02:35.032154 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:02:35.034694 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:02:35.037846 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:02:35.060215 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:35.109090 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:02:35.110154 ignition[952]: INFO : Ignition 2.21.0 Jun 21 02:02:35.110154 ignition[952]: INFO : Stage: mount Jun 21 02:02:35.111853 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:35.111853 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:35.113557 ignition[952]: INFO : mount: mount passed Jun 21 02:02:35.113557 ignition[952]: INFO : Ignition finished successfully Jun 21 02:02:35.116189 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:02:35.121924 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:02:35.144781 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:02:35.146910 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:02:35.182923 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (965) Jun 21 02:02:35.182963 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:35.182981 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:35.183751 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:02:35.187247 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:02:35.238993 ignition[983]: INFO : Ignition 2.21.0 Jun 21 02:02:35.238993 ignition[983]: INFO : Stage: files Jun 21 02:02:35.240369 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:35.240369 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:35.243294 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:02:35.246695 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:02:35.246695 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:02:35.249968 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:02:35.251036 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:02:35.251036 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:02:35.250642 unknown[983]: wrote ssh authorized keys file for user: core Jun 21 02:02:35.266296 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:02:35.267857 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:02:35.267857 ignition[983]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jun 21 02:02:35.267857 ignition[983]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:02:35.271726 ignition[983]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:02:35.271726 ignition[983]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jun 21 02:02:35.271726 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:02:35.271726 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:02:35.271726 ignition[983]: INFO : files: files passed Jun 21 02:02:35.271726 ignition[983]: INFO : Ignition finished successfully Jun 21 02:02:35.272634 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:02:35.278984 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:02:35.281195 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:02:35.309727 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:02:35.309837 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:02:35.319766 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:02:35.332730 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:35.332730 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:35.342005 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:35.352614 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:02:35.356625 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:02:35.359916 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:02:35.466276 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:02:35.466439 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:02:35.468529 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:02:35.469932 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:02:35.471675 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:02:35.473259 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:02:35.528603 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:02:35.532779 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:02:35.568491 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:02:35.569570 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:35.571259 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:02:35.572669 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:02:35.572832 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:02:35.574892 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:02:35.576568 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:02:35.577825 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:02:35.579160 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:02:35.580736 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:02:35.582290 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:02:35.583822 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:02:35.585202 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:02:35.586668 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:02:35.588248 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:02:35.589691 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:02:35.590967 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:02:35.591137 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:02:35.593066 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:35.595643 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:35.597181 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:02:35.598176 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:35.610269 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:02:35.612304 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:02:35.615001 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:02:35.615158 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:02:35.616190 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:02:35.616915 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:02:35.621363 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:35.623070 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:02:35.623913 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:02:35.625624 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:02:35.625747 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:02:35.628316 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:02:35.628472 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:02:35.629623 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:02:35.629766 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:02:35.631157 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:02:35.631272 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:02:35.634333 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:02:35.638341 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:02:35.639080 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:02:35.639253 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:35.641824 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:02:35.641938 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:02:35.647057 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:02:35.651572 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:02:35.666034 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:02:35.670767 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:02:35.670953 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:02:35.673953 ignition[1036]: INFO : Ignition 2.21.0 Jun 21 02:02:35.673953 ignition[1036]: INFO : Stage: umount Jun 21 02:02:35.673953 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:02:35.673953 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:02:35.673953 ignition[1036]: INFO : umount: umount passed Jun 21 02:02:35.673953 ignition[1036]: INFO : Ignition finished successfully Jun 21 02:02:35.673977 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:02:35.674162 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:02:35.676333 systemd[1]: Stopped target network.target - Network. Jun 21 02:02:35.677443 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:02:35.677588 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:02:35.678860 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:02:35.678912 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:02:35.680112 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:02:35.680166 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:02:35.681487 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:02:35.681530 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:02:35.682915 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:02:35.682981 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:02:35.684704 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:02:35.685916 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:02:35.689987 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:02:35.690213 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:02:35.695936 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:02:35.696265 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:02:35.696386 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:02:35.701810 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:02:35.703471 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:02:35.704912 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:02:35.705076 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:02:35.709036 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:02:35.709808 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:02:35.709878 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:02:35.711702 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:02:35.711743 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:35.713950 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:02:35.713992 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:35.715550 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:02:35.715600 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:35.717965 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:02:35.738109 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:02:35.745309 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:02:35.746853 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:02:35.746912 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:35.748142 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:02:35.748179 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:35.749677 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:02:35.749733 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:02:35.752027 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:02:35.752070 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:02:35.754242 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:02:35.754297 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:02:35.757723 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:02:35.759062 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:02:35.759145 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:35.766334 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:02:35.766401 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:35.769216 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:02:35.769274 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:02:35.772189 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:02:35.772245 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:35.774023 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:02:35.774067 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:35.779222 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:02:35.779388 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:02:35.783749 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:02:35.783946 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:02:35.788357 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:02:35.793548 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:02:35.811552 systemd[1]: Switching root. Jun 21 02:02:35.848806 systemd-journald[242]: Journal stopped Jun 21 02:02:36.641487 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Jun 21 02:02:36.641542 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:02:36.641554 kernel: SELinux: policy capability open_perms=1 Jun 21 02:02:36.641564 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:02:36.641574 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:02:36.641584 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:02:36.641598 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:02:36.641608 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:02:36.641617 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:02:36.641626 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:02:36.641635 kernel: audit: type=1403 audit(1750471355.981:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:02:36.641652 systemd[1]: Successfully loaded SELinux policy in 57.301ms. Jun 21 02:02:36.641683 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.335ms. Jun 21 02:02:36.641696 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:02:36.641707 systemd[1]: Detected virtualization kvm. Jun 21 02:02:36.641719 systemd[1]: Detected architecture arm64. Jun 21 02:02:36.641729 systemd[1]: Detected first boot. Jun 21 02:02:36.641740 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:02:36.641751 zram_generator::config[1081]: No configuration found. Jun 21 02:02:36.641761 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:02:36.641771 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:02:36.641782 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:02:36.641792 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:02:36.641804 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:02:36.641814 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:02:36.641824 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:02:36.641834 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:02:36.641844 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:02:36.641854 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:02:36.641865 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:02:36.641878 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:02:36.641888 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:02:36.641898 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:02:36.641908 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:36.641918 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:36.641928 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:02:36.641938 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:02:36.641949 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:02:36.641977 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:02:36.641987 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:02:36.641997 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:36.642007 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:36.642017 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:02:36.642026 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:02:36.642036 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:02:36.642048 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:02:36.642058 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:36.642071 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:02:36.642081 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:02:36.642100 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:02:36.642114 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:02:36.642124 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:02:36.642134 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:02:36.642144 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:02:36.642156 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:36.642166 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:36.642177 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:02:36.642187 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:02:36.642197 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:02:36.642218 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:02:36.642228 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:02:36.642238 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:02:36.642248 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:02:36.642260 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:02:36.642271 systemd[1]: Reached target machines.target - Containers. Jun 21 02:02:36.642281 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:02:36.642291 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:02:36.642301 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:02:36.642312 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:02:36.642322 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:36.642333 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:02:36.642344 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:02:36.642355 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:02:36.642365 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:02:36.642375 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:02:36.642385 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:02:36.642395 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:02:36.642404 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:02:36.642414 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:02:36.642423 kernel: fuse: init (API version 7.41) Jun 21 02:02:36.642436 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:36.642450 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:02:36.642460 kernel: loop: module loaded Jun 21 02:02:36.642470 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:02:36.642480 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:02:36.642489 kernel: ACPI: bus type drm_connector registered Jun 21 02:02:36.642500 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:02:36.642510 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:02:36.642521 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:02:36.642533 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:02:36.642543 systemd[1]: Stopped verity-setup.service. Jun 21 02:02:36.642554 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:02:36.642564 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:02:36.642573 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:02:36.642583 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:02:36.642593 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:02:36.642604 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:02:36.642643 systemd-journald[1153]: Collecting audit messages is disabled. Jun 21 02:02:36.642666 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:02:36.642686 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:36.642704 systemd-journald[1153]: Journal started Jun 21 02:02:36.642726 systemd-journald[1153]: Runtime Journal (/run/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 6M, max 48.5M, 42.4M free. Jun 21 02:02:36.431636 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:02:36.451088 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:02:36.451466 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:02:36.644579 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:02:36.645463 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:02:36.645646 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:02:36.647030 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:36.647235 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:36.648440 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:02:36.648601 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:02:36.650562 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:02:36.650753 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:02:36.651995 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:02:36.652179 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:02:36.653409 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:02:36.653584 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:02:36.654827 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:36.657560 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:36.659080 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:02:36.660427 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:02:36.673457 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:02:36.675840 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:02:36.677950 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:02:36.678955 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:02:36.678992 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:02:36.680822 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:02:36.686141 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:02:36.687274 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:36.688761 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:02:36.690771 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:02:36.691754 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:02:36.694272 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:02:36.695237 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:02:36.698276 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:02:36.701960 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:02:36.707224 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:02:36.710317 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:36.711641 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:02:36.712985 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:02:36.718712 systemd-journald[1153]: Time spent on flushing to /var/log/journal/589a7fc64a724c93baebf5e0d2e5574d is 24.425ms for 847 entries. Jun 21 02:02:36.718712 systemd-journald[1153]: System Journal (/var/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 8M, max 195.6M, 187.6M free. Jun 21 02:02:36.750328 systemd-journald[1153]: Received client request to flush runtime journal. Jun 21 02:02:36.750366 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:02:36.736301 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:02:36.737842 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:36.739507 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:02:36.742569 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:02:36.755670 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:02:36.760133 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:02:36.761624 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Jun 21 02:02:36.761646 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Jun 21 02:02:36.767247 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:02:36.772049 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:02:36.785457 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:02:36.786120 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:02:36.811425 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:02:36.813120 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:02:36.816329 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:02:36.819121 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:02:36.825225 (sd-merge)[1217]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:02:36.825592 (sd-merge)[1217]: Merged extensions into '/usr'. Jun 21 02:02:36.829794 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:02:36.834329 systemd[1]: Starting ensure-sysext.service... Jun 21 02:02:36.837280 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:02:36.844476 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Jun 21 02:02:36.844494 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Jun 21 02:02:36.855192 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:36.862015 systemd[1]: Reload requested from client PID 1222 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:02:36.862044 systemd[1]: Reloading... Jun 21 02:02:36.865934 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:02:36.865968 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:02:36.866286 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:02:36.866495 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:02:36.867066 systemd-tmpfiles[1223]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:02:36.867316 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 21 02:02:36.867378 systemd-tmpfiles[1223]: ACLs are not supported, ignoring. Jun 21 02:02:36.870395 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:02:36.870405 systemd-tmpfiles[1223]: Skipping /boot Jun 21 02:02:36.886270 systemd-tmpfiles[1223]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:02:36.886285 systemd-tmpfiles[1223]: Skipping /boot Jun 21 02:02:36.924325 zram_generator::config[1253]: No configuration found. Jun 21 02:02:37.014739 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:02:37.075836 ldconfig[1192]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:02:37.083328 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:02:37.083615 systemd[1]: Reloading finished in 220 ms. Jun 21 02:02:37.119052 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:02:37.135266 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:37.142858 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:02:37.147576 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:02:37.160216 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:02:37.165441 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:02:37.167584 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:02:37.170704 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:02:37.176528 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:37.189204 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:02:37.191766 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:02:37.192773 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:37.192905 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:37.196287 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:37.196531 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:37.201214 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:02:37.205395 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:37.209050 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:37.209215 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:37.211010 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:02:37.213375 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:02:37.214070 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:02:37.215882 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:02:37.220432 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:02:37.221851 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:37.222021 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:37.228379 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:02:37.239622 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:02:37.247264 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:02:37.250313 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:37.253475 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:02:37.256690 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:02:37.271240 augenrules[1328]: No rules Jun 21 02:02:37.273325 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:02:37.274250 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:37.274301 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:37.274975 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:02:37.277697 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:02:37.279166 systemd[1]: Finished ensure-sysext.service. Jun 21 02:02:37.280182 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:02:37.280371 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:02:37.281560 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:02:37.282884 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:37.283061 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:37.284505 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:02:37.284665 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:02:37.285867 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:02:37.286037 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:02:37.287647 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:02:37.287809 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:02:37.295350 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:02:37.295442 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:02:37.297586 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:02:37.300058 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:02:37.302178 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:02:37.303258 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:02:37.322998 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:02:37.341089 systemd-udevd[1348]: Using default interface naming scheme 'v255'. Jun 21 02:02:37.343197 systemd-resolved[1293]: Positive Trust Anchors: Jun 21 02:02:37.343216 systemd-resolved[1293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:02:37.343250 systemd-resolved[1293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:02:37.362838 systemd-resolved[1293]: Defaulting to hostname 'linux'. Jun 21 02:02:37.363664 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:02:37.365850 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:02:37.367205 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:02:37.371392 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:02:37.374505 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:02:37.376730 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:02:37.377734 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:02:37.379442 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:02:37.382373 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:02:37.383737 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:02:37.384823 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:02:37.385953 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:02:37.388347 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:02:37.388382 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:02:37.389329 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:02:37.391483 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:02:37.393801 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:02:37.399579 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:02:37.400917 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:02:37.401992 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:02:37.413339 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:02:37.415689 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:02:37.417582 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:02:37.424409 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:02:37.425289 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:02:37.426144 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:02:37.426169 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:02:37.429280 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:02:37.433429 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:02:37.438268 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:02:37.440342 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:02:37.441168 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:02:37.444768 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:02:37.452758 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:02:37.459952 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:02:37.463556 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:02:37.465580 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:02:37.466206 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:02:37.472365 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:02:37.486076 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:02:37.502079 jq[1395]: true Jun 21 02:02:37.503724 jq[1385]: false Jun 21 02:02:37.516617 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:02:37.525952 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:02:37.526346 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:02:37.526734 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:02:37.526973 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:02:37.536281 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:02:37.536717 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:02:37.546292 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:02:37.565527 extend-filesystems[1386]: Found /dev/vda6 Jun 21 02:02:37.590584 jq[1408]: true Jun 21 02:02:37.615213 extend-filesystems[1386]: Found /dev/vda9 Jun 21 02:02:37.639232 extend-filesystems[1386]: Checking size of /dev/vda9 Jun 21 02:02:37.690010 dbus-daemon[1383]: [system] SELinux support is enabled Jun 21 02:02:37.691083 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:02:37.693423 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:02:37.694763 extend-filesystems[1386]: Old size kept for /dev/vda9 Jun 21 02:02:37.699502 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:02:37.699831 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:02:37.707424 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:02:37.707826 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:02:37.728858 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:02:37.729840 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:02:37.729879 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:02:37.788817 update_engine[1393]: I20250621 02:02:37.785159 1393 main.cc:92] Flatcar Update Engine starting Jun 21 02:02:37.804690 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:02:37.814750 update_engine[1393]: I20250621 02:02:37.808435 1393 update_check_scheduler.cc:74] Next update check in 4m14s Jun 21 02:02:37.807385 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:02:37.824124 bash[1439]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:02:37.830044 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:02:37.832861 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:02:37.855006 systemd-networkd[1358]: lo: Link UP Jun 21 02:02:37.855356 systemd-networkd[1358]: lo: Gained carrier Jun 21 02:02:37.856177 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:02:37.858161 systemd-logind[1391]: New seat seat0. Jun 21 02:02:37.859162 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:02:37.862661 systemd-networkd[1358]: Enumeration completed Jun 21 02:02:37.863024 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:02:37.863724 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:02:37.863807 systemd-networkd[1358]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:02:37.864478 systemd[1]: Reached target network.target - Network. Jun 21 02:02:37.865192 systemd-networkd[1358]: eth0: Link UP Jun 21 02:02:37.865466 systemd-networkd[1358]: eth0: Gained carrier Jun 21 02:02:37.865547 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:02:37.869378 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:02:37.873191 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:02:37.875580 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:02:37.891192 systemd-networkd[1358]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:02:37.891991 systemd-timesyncd[1347]: Network configuration changed, trying to establish connection. Jun 21 02:02:37.899892 systemd-timesyncd[1347]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:02:37.899964 systemd-timesyncd[1347]: Initial clock synchronization to Sat 2025-06-21 02:02:38.242656 UTC. Jun 21 02:02:37.904171 systemd-logind[1391]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:02:37.921841 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:37.924426 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:02:37.976083 (ntainerd)[1470]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:02:38.115995 locksmithd[1442]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:02:38.131880 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:38.397869 containerd[1470]: time="2025-06-21T02:02:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:02:38.398600 containerd[1470]: time="2025-06-21T02:02:38.398548371Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:02:38.407461 containerd[1470]: time="2025-06-21T02:02:38.407396279Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.181µs" Jun 21 02:02:38.407461 containerd[1470]: time="2025-06-21T02:02:38.407447629Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:02:38.407461 containerd[1470]: time="2025-06-21T02:02:38.407472283Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:02:38.407695 containerd[1470]: time="2025-06-21T02:02:38.407662667Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:02:38.407695 containerd[1470]: time="2025-06-21T02:02:38.407684984Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:02:38.407741 containerd[1470]: time="2025-06-21T02:02:38.407711014Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:02:38.407783 containerd[1470]: time="2025-06-21T02:02:38.407766619Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:02:38.407861 containerd[1470]: time="2025-06-21T02:02:38.407780969Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408084 containerd[1470]: time="2025-06-21T02:02:38.408044604Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408084 containerd[1470]: time="2025-06-21T02:02:38.408066587Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408084 containerd[1470]: time="2025-06-21T02:02:38.408078643Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408159 containerd[1470]: time="2025-06-21T02:02:38.408088237Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408208 containerd[1470]: time="2025-06-21T02:02:38.408189603Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408450 containerd[1470]: time="2025-06-21T02:02:38.408410772Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408480 containerd[1470]: time="2025-06-21T02:02:38.408457367Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:02:38.408480 containerd[1470]: time="2025-06-21T02:02:38.408471425Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:02:38.408536 containerd[1470]: time="2025-06-21T02:02:38.408510011Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:02:38.408788 containerd[1470]: time="2025-06-21T02:02:38.408741859Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:02:38.408846 containerd[1470]: time="2025-06-21T02:02:38.408829960Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:02:38.412269 containerd[1470]: time="2025-06-21T02:02:38.412221630Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:02:38.412335 containerd[1470]: time="2025-06-21T02:02:38.412297717Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:02:38.412335 containerd[1470]: time="2025-06-21T02:02:38.412315404Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:02:38.412406 containerd[1470]: time="2025-06-21T02:02:38.412337929Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:02:38.412406 containerd[1470]: time="2025-06-21T02:02:38.412396705Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:02:38.412443 containerd[1470]: time="2025-06-21T02:02:38.412414851Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:02:38.412443 containerd[1470]: time="2025-06-21T02:02:38.412430076Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:02:38.412476 containerd[1470]: time="2025-06-21T02:02:38.412444551Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:02:38.412476 containerd[1470]: time="2025-06-21T02:02:38.412458067Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:02:38.412476 containerd[1470]: time="2025-06-21T02:02:38.412470289Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:02:38.412527 containerd[1470]: time="2025-06-21T02:02:38.412480884Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:02:38.412527 containerd[1470]: time="2025-06-21T02:02:38.412496069Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:02:38.412675 containerd[1470]: time="2025-06-21T02:02:38.412652539Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:02:38.412701 containerd[1470]: time="2025-06-21T02:02:38.412681197Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:02:38.412720 containerd[1470]: time="2025-06-21T02:02:38.412709437Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:02:38.412738 containerd[1470]: time="2025-06-21T02:02:38.412721952Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:02:38.412762 containerd[1470]: time="2025-06-21T02:02:38.412740932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:02:38.412762 containerd[1470]: time="2025-06-21T02:02:38.412753404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:02:38.412798 containerd[1470]: time="2025-06-21T02:02:38.412765794Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:02:38.412798 containerd[1470]: time="2025-06-21T02:02:38.412777098Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:02:38.412798 containerd[1470]: time="2025-06-21T02:02:38.412789654Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:02:38.412854 containerd[1470]: time="2025-06-21T02:02:38.412802294Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:02:38.412854 containerd[1470]: time="2025-06-21T02:02:38.412814099Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:02:38.413519 containerd[1470]: time="2025-06-21T02:02:38.413490247Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:02:38.413547 containerd[1470]: time="2025-06-21T02:02:38.413527039Z" level=info msg="Start snapshots syncer" Jun 21 02:02:38.413583 containerd[1470]: time="2025-06-21T02:02:38.413571590Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:02:38.415199 containerd[1470]: time="2025-06-21T02:02:38.415137255Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:02:38.415364 containerd[1470]: time="2025-06-21T02:02:38.415256016Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:02:38.415389 containerd[1470]: time="2025-06-21T02:02:38.415361678Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:02:38.415560 containerd[1470]: time="2025-06-21T02:02:38.415536420Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:02:38.415589 containerd[1470]: time="2025-06-21T02:02:38.415567664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:02:38.415589 containerd[1470]: time="2025-06-21T02:02:38.415581263Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:02:38.415632 containerd[1470]: time="2025-06-21T02:02:38.415592859Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:02:38.415632 containerd[1470]: time="2025-06-21T02:02:38.415607334Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:02:38.415632 containerd[1470]: time="2025-06-21T02:02:38.415619598Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:02:38.415684 containerd[1470]: time="2025-06-21T02:02:38.415633114Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:02:38.415684 containerd[1470]: time="2025-06-21T02:02:38.415662731Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:02:38.415684 containerd[1470]: time="2025-06-21T02:02:38.415674953Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:02:38.415733 containerd[1470]: time="2025-06-21T02:02:38.415688761Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:02:38.415733 containerd[1470]: time="2025-06-21T02:02:38.415725052Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:02:38.415784 containerd[1470]: time="2025-06-21T02:02:38.415740904Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:02:38.415784 containerd[1470]: time="2025-06-21T02:02:38.415760760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:02:38.415784 containerd[1470]: time="2025-06-21T02:02:38.415772857Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:02:38.415784 containerd[1470]: time="2025-06-21T02:02:38.415781617Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:02:38.415869 containerd[1470]: time="2025-06-21T02:02:38.415792004Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:02:38.415869 containerd[1470]: time="2025-06-21T02:02:38.415803392Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:02:38.415931 containerd[1470]: time="2025-06-21T02:02:38.415916354Z" level=info msg="runtime interface created" Jun 21 02:02:38.415931 containerd[1470]: time="2025-06-21T02:02:38.415926574Z" level=info msg="created NRI interface" Jun 21 02:02:38.415977 containerd[1470]: time="2025-06-21T02:02:38.415936335Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:02:38.415977 containerd[1470]: time="2025-06-21T02:02:38.415951937Z" level=info msg="Connect containerd service" Jun 21 02:02:38.416011 containerd[1470]: time="2025-06-21T02:02:38.415982305Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:02:38.416754 containerd[1470]: time="2025-06-21T02:02:38.416727323Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:02:38.441102 sshd_keygen[1407]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:02:38.468206 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:02:38.472029 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:02:38.496635 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:02:38.496852 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:02:38.500882 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:02:38.530699 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:02:38.535510 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:02:38.538077 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:02:38.539602 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570739171Z" level=info msg="Start subscribing containerd event" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570822433Z" level=info msg="Start recovering state" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570917125Z" level=info msg="Start event monitor" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570935771Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570946825Z" level=info msg="Start streaming server" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570956545Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570963511Z" level=info msg="runtime interface starting up..." Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570970144Z" level=info msg="starting plugins..." Jun 21 02:02:38.571060 containerd[1470]: time="2025-06-21T02:02:38.570983451Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:02:38.571355 containerd[1470]: time="2025-06-21T02:02:38.571288341Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:02:38.571415 containerd[1470]: time="2025-06-21T02:02:38.571338815Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:02:38.571677 containerd[1470]: time="2025-06-21T02:02:38.571648878Z" level=info msg="containerd successfully booted in 0.174212s" Jun 21 02:02:38.571767 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:02:39.825757 systemd-networkd[1358]: eth0: Gained IPv6LL Jun 21 02:02:39.828617 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:02:39.830376 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:02:39.833843 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:02:39.836186 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:02:39.870120 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:02:39.870428 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:02:39.871901 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:02:39.873627 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:02:39.873843 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:02:39.874818 systemd[1]: Startup finished in 2.120s (kernel) + 4.300s (initrd) + 3.966s (userspace) = 10.386s. Jun 21 02:02:44.880538 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:02:44.881637 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:36284.service - OpenSSH per-connection server daemon (10.0.0.1:36284). Jun 21 02:02:44.953203 sshd[1539]: Accepted publickey for core from 10.0.0.1 port 36284 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:44.955442 sshd-session[1539]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:44.965940 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:02:44.966855 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:02:44.972451 systemd-logind[1391]: New session 1 of user core. Jun 21 02:02:44.992050 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:02:44.994708 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:02:45.010091 (systemd)[1543]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:02:45.012179 systemd-logind[1391]: New session c1 of user core. Jun 21 02:02:45.125178 systemd[1543]: Queued start job for default target default.target. Jun 21 02:02:45.148168 systemd[1543]: Created slice app.slice - User Application Slice. Jun 21 02:02:45.148202 systemd[1543]: Reached target paths.target - Paths. Jun 21 02:02:45.148247 systemd[1543]: Reached target timers.target - Timers. Jun 21 02:02:45.149544 systemd[1543]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:02:45.159600 systemd[1543]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:02:45.159674 systemd[1543]: Reached target sockets.target - Sockets. Jun 21 02:02:45.159718 systemd[1543]: Reached target basic.target - Basic System. Jun 21 02:02:45.159747 systemd[1543]: Reached target default.target - Main User Target. Jun 21 02:02:45.159774 systemd[1543]: Startup finished in 142ms. Jun 21 02:02:45.159852 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:02:45.161131 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:02:45.229625 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:36298.service - OpenSSH per-connection server daemon (10.0.0.1:36298). Jun 21 02:02:45.290241 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 36298 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:45.291629 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:45.296180 systemd-logind[1391]: New session 2 of user core. Jun 21 02:02:45.310310 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:02:45.364128 sshd[1556]: Connection closed by 10.0.0.1 port 36298 Jun 21 02:02:45.365178 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Jun 21 02:02:45.375150 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:36298.service: Deactivated successfully. Jun 21 02:02:45.377464 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:02:45.378933 systemd-logind[1391]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:02:45.380396 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:36308.service - OpenSSH per-connection server daemon (10.0.0.1:36308). Jun 21 02:02:45.383637 systemd-logind[1391]: Removed session 2. Jun 21 02:02:45.445700 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 36308 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:45.446997 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:45.451705 systemd-logind[1391]: New session 3 of user core. Jun 21 02:02:45.461291 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:02:45.510184 sshd[1564]: Connection closed by 10.0.0.1 port 36308 Jun 21 02:02:45.512546 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Jun 21 02:02:45.521294 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:36308.service: Deactivated successfully. Jun 21 02:02:45.523055 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:02:45.523931 systemd-logind[1391]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:02:45.527331 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:36312.service - OpenSSH per-connection server daemon (10.0.0.1:36312). Jun 21 02:02:45.527981 systemd-logind[1391]: Removed session 3. Jun 21 02:02:45.616488 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 36312 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:45.617914 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:45.625933 systemd-logind[1391]: New session 4 of user core. Jun 21 02:02:45.632278 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:02:45.685203 sshd[1573]: Connection closed by 10.0.0.1 port 36312 Jun 21 02:02:45.685750 sshd-session[1570]: pam_unix(sshd:session): session closed for user core Jun 21 02:02:45.695370 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:36312.service: Deactivated successfully. Jun 21 02:02:45.697866 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:02:45.699714 systemd-logind[1391]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:02:45.702438 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:36324.service - OpenSSH per-connection server daemon (10.0.0.1:36324). Jun 21 02:02:45.703621 systemd-logind[1391]: Removed session 4. Jun 21 02:02:45.783553 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 36324 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:45.784907 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:45.789667 systemd-logind[1391]: New session 5 of user core. Jun 21 02:02:45.803319 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:02:45.871249 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:02:45.871524 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:02:45.898801 sudo[1582]: pam_unix(sudo:session): session closed for user root Jun 21 02:02:45.900499 sshd[1581]: Connection closed by 10.0.0.1 port 36324 Jun 21 02:02:45.901251 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Jun 21 02:02:45.911566 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:36324.service: Deactivated successfully. Jun 21 02:02:45.913156 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:02:45.913840 systemd-logind[1391]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:02:45.916932 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:36328.service - OpenSSH per-connection server daemon (10.0.0.1:36328). Jun 21 02:02:45.917530 systemd-logind[1391]: Removed session 5. Jun 21 02:02:45.985841 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 36328 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:45.986816 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:45.991148 systemd-logind[1391]: New session 6 of user core. Jun 21 02:02:46.001311 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:02:46.056185 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:02:46.056463 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:02:46.061429 sudo[1592]: pam_unix(sudo:session): session closed for user root Jun 21 02:02:46.067373 sudo[1591]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:02:46.067644 sudo[1591]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:02:46.076323 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:02:46.123358 augenrules[1614]: No rules Jun 21 02:02:46.124816 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:02:46.126190 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:02:46.127766 sudo[1591]: pam_unix(sudo:session): session closed for user root Jun 21 02:02:46.129219 sshd[1590]: Connection closed by 10.0.0.1 port 36328 Jun 21 02:02:46.129629 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Jun 21 02:02:46.140323 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:36328.service: Deactivated successfully. Jun 21 02:02:46.142278 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:02:46.144812 systemd-logind[1391]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:02:46.147481 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:36340.service - OpenSSH per-connection server daemon (10.0.0.1:36340). Jun 21 02:02:46.148666 systemd-logind[1391]: Removed session 6. Jun 21 02:02:46.204656 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 36340 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:02:46.206000 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:02:46.210635 systemd-logind[1391]: New session 7 of user core. Jun 21 02:02:46.218385 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:02:46.271521 sudo[1627]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jun 21 02:02:46.271896 sudo[1627]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jun 21 02:02:57.039572 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:02:57.039592 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:02:57.039603 kernel: KASLR enabled Jun 21 02:02:57.039610 kernel: efi: EFI v2.7 by EDK II Jun 21 02:02:57.039617 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:02:57.039623 kernel: random: crng init done Jun 21 02:02:57.039631 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:02:57.039637 kernel: secureboot: Secure boot enabled Jun 21 02:02:57.039643 kernel: ACPI: Early table checksum verification disabled Jun 21 02:02:57.039650 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:02:57.039656 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:02:57.039662 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039668 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039674 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039681 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039689 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039695 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039701 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039707 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039714 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:02:57.039720 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:02:57.039726 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:02:57.039732 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:57.039738 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:02:57.039744 kernel: Zone ranges: Jun 21 02:02:57.039752 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:57.039758 kernel: DMA32 empty Jun 21 02:02:57.039765 kernel: Normal empty Jun 21 02:02:57.039770 kernel: Device empty Jun 21 02:02:57.039776 kernel: Movable zone start for each node Jun 21 02:02:57.039782 kernel: Early memory node ranges Jun 21 02:02:57.039788 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:02:57.039794 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:02:57.039801 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:02:57.039807 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:02:57.039813 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:02:57.039819 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:02:57.039826 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:02:57.039833 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:02:57.039839 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:02:57.039848 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:02:57.039854 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:02:57.039861 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:02:57.039867 kernel: psci: probing for conduit method from ACPI. Jun 21 02:02:57.039875 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:02:57.039882 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:02:57.039888 kernel: psci: Trusted OS migration not required Jun 21 02:02:57.039895 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:02:57.039901 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:02:57.039908 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:02:57.039914 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:02:57.039921 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:02:57.039927 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:02:57.039937 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:02:57.039945 kernel: CPU features: detected: Spectre-v4 Jun 21 02:02:57.039951 kernel: CPU features: detected: Spectre-BHB Jun 21 02:02:57.039958 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:02:57.039964 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:02:57.039971 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:02:57.039978 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:02:57.039984 kernel: alternatives: applying boot alternatives Jun 21 02:02:57.039992 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:02:57.040000 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:02:57.040008 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:02:57.040017 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:02:57.040024 kernel: Fallback order for Node 0: 0 Jun 21 02:02:57.040031 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:02:57.040038 kernel: Policy zone: DMA Jun 21 02:02:57.040045 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:02:57.040052 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:02:57.040058 kernel: software IO TLB: area num 4. Jun 21 02:02:57.040064 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:02:57.040071 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:02:57.040078 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:02:57.040085 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:02:57.040092 kernel: rcu: RCU event tracing is enabled. Jun 21 02:02:57.040101 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:02:57.040120 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:02:57.040127 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:02:57.040134 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:02:57.040140 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:02:57.040147 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:02:57.040153 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:02:57.040160 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:02:57.040166 kernel: GICv3: 256 SPIs implemented Jun 21 02:02:57.040173 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:02:57.040180 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:02:57.040186 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:02:57.040195 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:02:57.040202 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:02:57.040208 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:02:57.040215 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:02:57.040222 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:02:57.040228 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:02:57.040235 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:02:57.040242 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:02:57.040248 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:57.040255 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:02:57.040261 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:02:57.040269 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:02:57.040276 kernel: arm-pv: using stolen time PV Jun 21 02:02:57.040283 kernel: Console: colour dummy device 80x25 Jun 21 02:02:57.040289 kernel: ACPI: Core revision 20240827 Jun 21 02:02:57.040296 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:02:57.040303 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:02:57.040310 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:02:57.040316 kernel: landlock: Up and running. Jun 21 02:02:57.040329 kernel: SELinux: Initializing. Jun 21 02:02:57.040339 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:02:57.040346 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:02:57.040353 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:02:57.040360 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:02:57.040366 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:02:57.040373 kernel: Remapping and enabling EFI services. Jun 21 02:02:57.040380 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:02:57.040386 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:02:57.040393 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:02:57.040401 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:02:57.040413 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:57.040420 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:02:57.040428 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:02:57.040436 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:02:57.040443 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:02:57.040450 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:57.040457 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:02:57.040464 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:02:57.040472 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:02:57.040480 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:02:57.040487 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:02:57.040494 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:02:57.040501 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:02:57.040508 kernel: SMP: Total of 4 processors activated. Jun 21 02:02:57.040515 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:02:57.040522 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:02:57.040529 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:02:57.040538 kernel: CPU features: detected: Common not Private translations Jun 21 02:02:57.040545 kernel: CPU features: detected: CRC32 instructions Jun 21 02:02:57.040552 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:02:57.040559 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:02:57.040566 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:02:57.040573 kernel: CPU features: detected: Privileged Access Never Jun 21 02:02:57.040580 kernel: CPU features: detected: RAS Extension Support Jun 21 02:02:57.040587 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:02:57.040594 kernel: alternatives: applying system-wide alternatives Jun 21 02:02:57.040603 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:02:57.040610 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:02:57.040618 kernel: devtmpfs: initialized Jun 21 02:02:57.040625 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:02:57.040632 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:02:57.040639 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:02:57.040646 kernel: 0 pages in range for non-PLT usage Jun 21 02:02:57.040653 kernel: 508496 pages in range for PLT usage Jun 21 02:02:57.040660 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:02:57.040668 kernel: SMBIOS 3.0.0 present. Jun 21 02:02:57.040675 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:02:57.040682 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:02:57.040690 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:02:57.040699 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:02:57.040707 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:02:57.040715 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:02:57.040723 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:02:57.040731 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Jun 21 02:02:57.040739 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:02:57.040746 kernel: cpuidle: using governor menu Jun 21 02:02:57.040753 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:02:57.040760 kernel: ASID allocator initialised with 32768 entries Jun 21 02:02:57.040768 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:02:57.040775 kernel: Serial: AMBA PL011 UART driver Jun 21 02:02:57.040782 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:02:57.040789 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:02:57.040796 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:02:57.040805 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:02:57.040812 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:02:57.040819 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:02:57.040826 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:02:57.040833 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:02:57.040840 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:02:57.040847 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:02:57.040855 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:02:57.040862 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:02:57.040870 kernel: ACPI: Interpreter enabled Jun 21 02:02:57.040877 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:02:57.040884 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:02:57.040891 kernel: ACPI: CPU0 has been hot-added Jun 21 02:02:57.040898 kernel: ACPI: CPU1 has been hot-added Jun 21 02:02:57.040905 kernel: ACPI: CPU2 has been hot-added Jun 21 02:02:57.040912 kernel: ACPI: CPU3 has been hot-added Jun 21 02:02:57.040919 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:02:57.040926 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:02:57.040935 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:02:57.041071 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:02:57.041155 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:02:57.041221 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:02:57.041280 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:02:57.041348 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:02:57.041360 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:02:57.041371 kernel: PCI host bridge to bus 0000:00 Jun 21 02:02:57.041438 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:02:57.041493 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:02:57.041548 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:02:57.041600 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:02:57.041679 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:02:57.041749 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:02:57.041813 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:02:57.041874 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:02:57.041934 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:02:57.041994 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:02:57.042054 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:02:57.042127 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:02:57.042186 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:02:57.042242 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:02:57.042295 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:02:57.042304 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:02:57.042312 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:02:57.042325 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:02:57.042334 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:02:57.042341 kernel: iommu: Default domain type: Translated Jun 21 02:02:57.042348 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:02:57.042358 kernel: efivars: Registered efivars operations Jun 21 02:02:57.042365 kernel: vgaarb: loaded Jun 21 02:02:57.042372 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:02:57.042379 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:02:57.042386 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:02:57.042393 kernel: pnp: PnP ACPI init Jun 21 02:02:57.042466 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:02:57.042476 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:02:57.042485 kernel: NET: Registered PF_INET protocol family Jun 21 02:02:57.042492 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:02:57.042500 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:02:57.042507 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:02:57.042514 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:02:57.042522 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:02:57.042529 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:02:57.042536 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:02:57.042543 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:02:57.042552 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:02:57.042559 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:02:57.042565 kernel: kvm [1]: HYP mode not available Jun 21 02:02:57.042572 kernel: Initialise system trusted keyrings Jun 21 02:02:57.042579 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:02:57.042586 kernel: Key type asymmetric registered Jun 21 02:02:57.042593 kernel: Asymmetric key parser 'x509' registered Jun 21 02:02:57.042600 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:02:57.042607 kernel: io scheduler mq-deadline registered Jun 21 02:02:57.042616 kernel: io scheduler kyber registered Jun 21 02:02:57.042623 kernel: io scheduler bfq registered Jun 21 02:02:57.042630 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:02:57.042637 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:02:57.042644 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:02:57.042704 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:02:57.042714 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:02:57.042721 kernel: thunder_xcv, ver 1.0 Jun 21 02:02:57.042728 kernel: thunder_bgx, ver 1.0 Jun 21 02:02:57.042737 kernel: nicpf, ver 1.0 Jun 21 02:02:57.042744 kernel: nicvf, ver 1.0 Jun 21 02:02:57.042814 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:02:57.042871 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:02:56 UTC (1750471376) Jun 21 02:02:57.042881 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:02:57.042888 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:02:57.042895 kernel: watchdog: NMI not fully supported Jun 21 02:02:57.042902 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:02:57.042911 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:02:57.042919 kernel: Segment Routing with IPv6 Jun 21 02:02:57.042926 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:02:57.042933 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:02:57.042940 kernel: Key type dns_resolver registered Jun 21 02:02:57.042947 kernel: registered taskstats version 1 Jun 21 02:02:57.042954 kernel: Loading compiled-in X.509 certificates Jun 21 02:02:57.042961 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:02:57.042968 kernel: Demotion targets for Node 0: null Jun 21 02:02:57.042976 kernel: Key type .fscrypt registered Jun 21 02:02:57.042983 kernel: Key type fscrypt-provisioning registered Jun 21 02:02:57.042990 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:02:57.042997 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:02:57.043004 kernel: ima: No architecture policies found Jun 21 02:02:57.043012 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:02:57.043018 kernel: clk: Disabling unused clocks Jun 21 02:02:57.043025 kernel: PM: genpd: Disabling unused power domains Jun 21 02:02:57.043033 kernel: Warning: unable to open an initial console. Jun 21 02:02:57.043041 kernel: Freeing unused kernel memory: 39488K Jun 21 02:02:57.043049 kernel: Run /init as init process Jun 21 02:02:57.043056 kernel: with arguments: Jun 21 02:02:57.043063 kernel: /init Jun 21 02:02:57.043070 kernel: with environment: Jun 21 02:02:57.043077 kernel: HOME=/ Jun 21 02:02:57.043084 kernel: TERM=linux Jun 21 02:02:57.043090 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:02:57.043098 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:02:57.043176 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:02:57.043186 systemd[1]: Detected virtualization kvm. Jun 21 02:02:57.043193 systemd[1]: Detected architecture arm64. Jun 21 02:02:57.043201 systemd[1]: Running in initrd. Jun 21 02:02:57.043209 systemd[1]: No hostname configured, using default hostname. Jun 21 02:02:57.043217 systemd[1]: Hostname set to . Jun 21 02:02:57.043225 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:02:57.043235 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:02:57.043243 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:57.043251 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:57.043259 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:02:57.043267 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:02:57.043275 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:02:57.043284 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:02:57.043294 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:02:57.043301 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:57.043309 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:57.043317 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:02:57.043334 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:02:57.043343 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:02:57.043350 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:02:57.043358 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:02:57.043368 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:02:57.043376 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:02:57.043384 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:02:57.043392 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:02:57.043399 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:57.043407 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:57.043415 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:02:57.043423 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:02:57.043430 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:02:57.043440 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:02:57.043448 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:02:57.043456 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:02:57.043463 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:02:57.043471 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:57.043479 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:57.043487 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:02:57.043494 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:02:57.043504 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:02:57.043512 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:02:57.043520 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:02:57.043547 systemd-journald[237]: Collecting audit messages is disabled. Jun 21 02:02:57.043568 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:57.043576 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:02:57.043585 systemd-journald[237]: Journal started Jun 21 02:02:57.043605 systemd-journald[237]: Runtime Journal (/run/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 6M, max 48.5M, 42.4M free. Jun 21 02:02:57.045844 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:02:57.015900 systemd-modules-load[240]: Inserted module 'overlay' Jun 21 02:02:57.048552 systemd-modules-load[240]: Inserted module 'br_netfilter' Jun 21 02:02:57.050839 kernel: Bridge firewalling registered Jun 21 02:02:57.050865 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:02:57.051939 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:57.053618 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:57.058255 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:02:57.060037 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:02:57.074278 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:02:57.076077 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:02:57.080347 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:02:57.083433 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:57.084985 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:57.096138 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:02:57.215144 kernel: SCSI subsystem initialized Jun 21 02:02:57.220125 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:02:57.228136 kernel: iscsi: registered transport (tcp) Jun 21 02:02:57.243295 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:02:57.243321 kernel: QLogic iSCSI HBA Driver Jun 21 02:02:57.261921 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:02:57.284793 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:57.286802 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:02:57.342180 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:02:57.345285 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:02:57.410165 kernel: raid6: neonx8 gen() 15761 MB/s Jun 21 02:02:57.427131 kernel: raid6: neonx4 gen() 15805 MB/s Jun 21 02:02:57.444127 kernel: raid6: neonx2 gen() 13212 MB/s Jun 21 02:02:57.461127 kernel: raid6: neonx1 gen() 10538 MB/s Jun 21 02:02:57.478127 kernel: raid6: int64x8 gen() 6893 MB/s Jun 21 02:02:57.495126 kernel: raid6: int64x4 gen() 7344 MB/s Jun 21 02:02:57.512126 kernel: raid6: int64x2 gen() 6106 MB/s Jun 21 02:02:57.529125 kernel: raid6: int64x1 gen() 5053 MB/s Jun 21 02:02:57.529140 kernel: raid6: using algorithm neonx4 gen() 15805 MB/s Jun 21 02:02:57.546131 kernel: raid6: .... xor() 12336 MB/s, rmw enabled Jun 21 02:02:57.546146 kernel: raid6: using neon recovery algorithm Jun 21 02:02:57.551267 kernel: xor: measuring software checksum speed Jun 21 02:02:57.551295 kernel: 8regs : 21596 MB/sec Jun 21 02:02:57.552296 kernel: 32regs : 20977 MB/sec Jun 21 02:02:57.552309 kernel: arm64_neon : 28109 MB/sec Jun 21 02:02:57.552324 kernel: xor: using function: arm64_neon (28109 MB/sec) Jun 21 02:02:57.607148 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:02:57.612960 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:02:57.615245 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:02:57.645461 systemd-udevd[490]: Using default interface naming scheme 'v255'. Jun 21 02:02:57.649621 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:02:57.651290 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:02:57.690183 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Jun 21 02:02:57.714083 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:02:57.716285 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:02:57.766774 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:57.769714 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:02:57.813381 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:02:57.814330 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:02:57.821141 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:02:57.824412 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:02:57.824589 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:57.827027 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:57.832475 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:02:57.858284 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:57.866895 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:02:57.870166 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:02:57.878700 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:02:57.889951 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:02:57.890885 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:02:57.893225 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:02:57.894841 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:02:57.896434 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:57.897981 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:02:57.900206 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:02:57.901748 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:02:57.915931 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:02:57.916032 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:02:57.917768 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:02:57.919148 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:02:57.920637 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:02:57.921935 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:02:57.924124 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:02:57.925790 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:02:57.928669 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:02:57.940222 sh[593]: Success Jun 21 02:02:57.950773 systemd-fsck[595]: ROOT: clean, 190/553520 files, 58213/553472 blocks Jun 21 02:02:57.954341 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:02:57.961130 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:02:57.961162 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:02:57.961173 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:02:57.976146 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:02:58.006242 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:02:58.019787 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:02:58.022361 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:02:58.037496 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:02:58.045322 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:02:58.045376 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (609) Jun 21 02:02:58.047172 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:02:58.047204 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:58.048119 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:02:58.051744 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:02:58.052921 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:02:58.120136 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:02:58.120211 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:02:58.121299 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:02:58.123196 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:02:58.124691 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:02:58.137656 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:02:58.140035 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:02:58.143695 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (633) Jun 21 02:02:58.143720 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:02:58.144419 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:02:58.144435 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:02:58.147268 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:02:58.506979 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:02:58.508845 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:02:58.534970 initrd-setup-root-after-ignition[931]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:02:58.537307 initrd-setup-root-after-ignition[933]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:58.538756 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:58.540047 initrd-setup-root-after-ignition[933]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:02:58.539668 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:02:58.541327 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:02:58.544258 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:02:58.573021 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:02:58.573186 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:02:58.575269 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:02:58.576890 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:02:58.578633 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:02:58.579647 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:02:58.613607 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:02:58.615990 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:02:58.633719 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:02:58.634807 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:58.636477 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:02:58.637949 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:02:58.638083 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:02:58.640285 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:02:58.641947 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:02:58.643465 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:02:58.644952 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:02:58.646874 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:02:58.648817 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:02:58.650634 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:02:58.651971 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:02:58.653326 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:02:58.654931 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:02:58.657935 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:02:58.659360 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:02:58.660587 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:02:58.661872 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:02:58.663077 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:02:58.663179 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:02:58.664356 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:02:58.664432 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:02:58.665583 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:02:58.665697 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:02:58.667685 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:58.669057 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:02:58.673221 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:58.675379 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:58.676290 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:02:58.681191 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:58.682251 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:02:58.682392 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:02:58.685909 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:02:58.686052 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:02:58.687580 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:02:58.687697 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:02:58.689171 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:02:58.689342 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:02:58.691082 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:02:58.691204 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:58.692801 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:02:58.692907 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:58.694943 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:02:58.695058 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:58.696599 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:02:58.696707 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:58.698994 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:02:58.699101 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:58.700536 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:02:58.700646 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:02:58.702745 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:02:58.709654 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:02:58.709743 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:02:58.727911 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:02:58.728881 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:02:58.730233 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:02:58.730277 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:58.732488 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:02:58.732522 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:58.733961 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:02:58.734025 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:02:58.736049 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:02:58.736096 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:02:58.738338 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:02:58.738393 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:02:58.741564 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:02:58.742937 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:02:58.742996 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:58.745487 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:02:58.745538 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:58.748758 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:02:58.748801 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:02:58.761803 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:02:58.761904 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:02:58.763648 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:02:58.765648 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:02:58.787048 systemd[1]: Switching root. Jun 21 02:02:58.821526 systemd-journald[237]: Journal stopped Jun 21 02:02:59.459027 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jun 21 02:02:59.459087 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:02:59.459100 kernel: SELinux: policy capability open_perms=1 Jun 21 02:02:59.459131 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:02:59.459142 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:02:59.459151 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:02:59.459161 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:02:59.459170 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:02:59.459179 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:02:59.459191 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:02:59.459201 kernel: audit: type=1403 audit(1750471378.923:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:02:59.459215 systemd[1]: Successfully loaded SELinux policy in 47.094ms. Jun 21 02:02:59.459231 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.762ms. Jun 21 02:02:59.459242 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:02:59.459253 systemd[1]: Detected virtualization kvm. Jun 21 02:02:59.459263 systemd[1]: Detected architecture arm64. Jun 21 02:02:59.459273 zram_generator::config[984]: No configuration found. Jun 21 02:02:59.459284 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:02:59.459295 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:02:59.459315 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:02:59.459328 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:02:59.459339 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:02:59.459353 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:02:59.459363 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:02:59.459373 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:02:59.459384 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:02:59.459397 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:02:59.459408 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:02:59.459418 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:02:59.459428 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:02:59.459439 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:02:59.459450 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:02:59.459461 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:02:59.459472 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:02:59.459483 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:02:59.459495 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:02:59.459507 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:02:59.459517 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:02:59.459528 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:02:59.459538 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:02:59.459548 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:02:59.459558 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:02:59.459570 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:02:59.459581 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:02:59.459591 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:02:59.459601 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:02:59.459611 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:02:59.459621 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:02:59.459631 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:02:59.459641 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:02:59.459651 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:02:59.459663 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:02:59.459674 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:02:59.459685 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:02:59.459695 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:02:59.459705 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:02:59.459714 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:02:59.459725 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:02:59.459735 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:02:59.459745 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:02:59.459757 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:02:59.459767 systemd[1]: Reached target machines.target - Containers. Jun 21 02:02:59.459777 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:02:59.459787 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:02:59.459798 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:02:59.459808 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:02:59.459817 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:59.459828 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:02:59.459838 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:02:59.459850 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:02:59.459861 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:02:59.459874 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:02:59.459884 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:02:59.459894 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:02:59.459904 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:02:59.459914 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:02:59.459925 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:59.459937 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:02:59.459947 kernel: fuse: init (API version 7.41) Jun 21 02:02:59.459957 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:02:59.459967 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:02:59.459978 kernel: loop: module loaded Jun 21 02:02:59.459988 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:02:59.459999 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:02:59.460010 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:02:59.460029 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:02:59.460040 systemd[1]: Stopped verity-setup.service. Jun 21 02:02:59.460051 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:02:59.460060 kernel: ACPI: bus type drm_connector registered Jun 21 02:02:59.460070 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:02:59.460080 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:02:59.460092 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:02:59.460141 systemd-journald[1043]: Collecting audit messages is disabled. Jun 21 02:02:59.460167 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:02:59.460178 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:02:59.460189 systemd-journald[1043]: Journal started Jun 21 02:02:59.460210 systemd-journald[1043]: Runtime Journal (/run/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 6M, max 48.5M, 42.4M free. Jun 21 02:02:59.232664 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:02:59.256466 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:02:59.256856 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:02:59.462144 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:02:59.465129 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:02:59.465914 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:02:59.466393 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:02:59.467690 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:59.468976 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:59.470340 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:02:59.470511 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:02:59.471959 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:02:59.472152 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:02:59.473759 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:02:59.473927 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:02:59.475295 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:02:59.475532 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:02:59.477678 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:02:59.479005 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:02:59.480257 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:02:59.481539 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:02:59.482841 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:02:59.494695 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:02:59.497413 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:02:59.499552 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:02:59.500607 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:02:59.500640 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:02:59.502541 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:02:59.507278 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:02:59.508320 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:59.509551 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:02:59.511561 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:02:59.512493 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:02:59.516272 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:02:59.517317 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:02:59.519410 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:02:59.524283 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:02:59.524531 systemd-journald[1043]: Time spent on flushing to /var/log/journal/589a7fc64a724c93baebf5e0d2e5574d is 40.607ms for 675 entries. Jun 21 02:02:59.524531 systemd-journald[1043]: System Journal (/var/log/journal/589a7fc64a724c93baebf5e0d2e5574d) is 8M, max 195.6M, 187.6M free. Jun 21 02:02:59.582466 systemd-journald[1043]: Received client request to flush runtime journal. Jun 21 02:02:59.582524 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:02:59.582545 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:02:59.527742 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:02:59.531848 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:02:59.534142 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:02:59.536620 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:02:59.542192 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:02:59.545531 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:02:59.545637 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:02:59.559177 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:02:59.575547 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:02:59.579793 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:02:59.584820 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:02:59.589193 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:02:59.608297 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Jun 21 02:02:59.608326 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Jun 21 02:02:59.612808 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:02:59.624150 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:02:59.633375 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:02:59.640038 (sd-merge)[1117]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:02:59.640454 (sd-merge)[1117]: Merged extensions into '/usr'. Jun 21 02:02:59.645465 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:02:59.649566 systemd[1]: Starting ensure-sysext.service... Jun 21 02:02:59.654260 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:02:59.667849 systemd[1]: Reload requested from client PID 1120 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:02:59.667869 systemd[1]: Reloading... Jun 21 02:02:59.675401 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:02:59.675771 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:02:59.676064 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:02:59.676371 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:02:59.677050 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:02:59.677363 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Jun 21 02:02:59.677501 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Jun 21 02:02:59.682213 systemd-tmpfiles[1121]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:02:59.682341 systemd-tmpfiles[1121]: Skipping /boot Jun 21 02:02:59.691967 systemd-tmpfiles[1121]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:02:59.692147 systemd-tmpfiles[1121]: Skipping /boot Jun 21 02:02:59.735142 zram_generator::config[1156]: No configuration found. Jun 21 02:02:59.813212 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:02:59.836543 ldconfig[1093]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:02:59.878510 systemd[1]: Reloading finished in 210 ms. Jun 21 02:02:59.909802 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:02:59.919777 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:02:59.927594 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:02:59.929890 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:02:59.940454 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:02:59.944368 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:02:59.947843 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:02:59.950760 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:02:59.951831 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:02:59.958099 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:02:59.973628 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:02:59.974776 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:02:59.974908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:02:59.975022 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:02:59.976124 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:02:59.976329 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:02:59.977602 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:02:59.977760 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:02:59.979234 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:02:59.979385 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:02:59.986751 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:02:59.986968 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:02:59.989339 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:02:59.989842 augenrules[1182]: /sbin/augenrules: No change Jun 21 02:02:59.991218 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:02:59.993912 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:03:00.000397 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:03:00.001930 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:03:00.005093 augenrules[1211]: No rules Jun 21 02:03:00.005319 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:03:00.009903 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:03:00.012333 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:00.012450 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:00.012547 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:03:00.013635 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:03:00.013816 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:03:00.015096 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:03:00.016603 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:03:00.016752 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:03:00.018003 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:03:00.018158 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:03:00.019443 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:03:00.019594 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:03:00.021352 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:03:00.029592 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:03:00.030450 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:03:00.031664 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:03:00.036431 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:03:00.038071 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:03:00.041275 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:03:00.042100 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:03:00.042226 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:03:00.042339 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:03:00.043703 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:03:00.047425 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:03:00.048215 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:03:00.050082 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:03:00.050728 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:03:00.051919 augenrules[1223]: /sbin/augenrules: No change Jun 21 02:03:00.052134 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:03:00.053483 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:03:00.053630 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:03:00.054909 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:03:00.055069 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:03:00.056701 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:03:00.057412 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:03:00.060996 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:03:00.062095 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:03:00.062800 systemd[1]: Finished ensure-sysext.service. Jun 21 02:03:00.065918 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:03:00.068619 augenrules[1253]: No rules Jun 21 02:03:00.069825 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:03:00.071059 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:03:00.071291 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:03:00.080843 systemd-udevd[1234]: Using default interface naming scheme 'v255'. Jun 21 02:03:00.097950 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:03:00.102394 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:03:00.126667 systemd-resolved[1185]: Positive Trust Anchors: Jun 21 02:03:00.126683 systemd-resolved[1185]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:03:00.126715 systemd-resolved[1185]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:03:00.137754 systemd-resolved[1185]: Defaulting to hostname 'linux'. Jun 21 02:03:00.142993 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:03:00.144824 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:03:00.150160 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:03:00.164038 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:03:00.165529 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:03:00.166564 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:03:00.167603 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:03:00.169385 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:03:00.170606 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:03:00.170639 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:03:00.171417 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:03:00.172521 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:03:00.174039 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:03:00.175478 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:03:00.177274 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:03:00.179416 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:03:00.184279 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:03:00.186998 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:03:00.188342 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:03:00.195209 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:03:00.196684 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:03:00.198503 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:03:00.204897 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:03:00.205766 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:03:00.206570 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:03:00.206600 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:03:00.207773 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:03:00.211359 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:03:00.213619 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:03:00.219584 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:03:00.220888 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:03:00.221789 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:03:00.225842 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:03:00.228283 jq[1303]: false Jun 21 02:03:00.229509 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:03:00.233290 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:03:00.234997 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:03:00.235831 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:03:00.239346 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:03:00.243311 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:03:00.249182 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:03:00.250663 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:03:00.250862 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:03:00.251096 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:03:00.251271 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:03:00.265131 jq[1313]: true Jun 21 02:03:00.285922 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:03:00.298353 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:03:00.299879 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:03:00.300102 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:03:00.303133 extend-filesystems[1304]: Found /dev/vda6 Jun 21 02:03:00.307069 jq[1321]: false Jun 21 02:03:00.308848 extend-filesystems[1304]: Found /dev/vda9 Jun 21 02:03:00.309776 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:03:00.311082 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:03:00.311627 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:03:00.326578 extend-filesystems[1304]: Checking size of /dev/vda9 Jun 21 02:03:00.350821 systemd-networkd[1273]: lo: Link UP Jun 21 02:03:00.350830 systemd-networkd[1273]: lo: Gained carrier Jun 21 02:03:00.352321 systemd-networkd[1273]: Enumeration completed Jun 21 02:03:00.353072 systemd-networkd[1273]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:00.353081 systemd-networkd[1273]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:03:00.353686 systemd-networkd[1273]: eth0: Link UP Jun 21 02:03:00.353694 systemd-networkd[1273]: eth0: Gained carrier Jun 21 02:03:00.353708 systemd-networkd[1273]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:03:00.353789 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:03:00.355069 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:03:00.356778 systemd[1]: Reached target network.target - Network. Jun 21 02:03:00.358830 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:03:00.362186 update_engine[1309]: I20250621 02:03:00.361441 1309 main.cc:92] Flatcar Update Engine starting Jun 21 02:03:00.363284 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:03:00.368171 extend-filesystems[1304]: Old size kept for /dev/vda9 Jun 21 02:03:00.367270 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:03:00.371160 systemd-networkd[1273]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:03:00.371348 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:03:00.371560 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:03:00.371955 systemd-timesyncd[1259]: Network configuration changed, trying to establish connection. Jun 21 02:03:00.376879 dbus-daemon[1301]: [system] SELinux support is enabled Jun 21 02:03:00.380734 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:03:00.381837 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:03:00.384650 update_engine[1309]: I20250621 02:03:00.384604 1309 update_check_scheduler.cc:74] Next update check in 4m51s Jun 21 02:03:00.385311 systemd-logind[1308]: New seat seat0. Jun 21 02:03:00.386258 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:03:00.386971 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:03:00.387006 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:03:00.387955 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:03:00.387979 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:03:00.389269 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:03:00.392652 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:03:00.392657 dbus-daemon[1301]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 21 02:03:00.404463 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:03:00.406773 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:03:00.431958 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:03:00.432198 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:03:00.435033 (ntainerd)[1362]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:03:00.438783 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:03:00.460271 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:03:00.467992 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:03:00.474761 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:03:00.475790 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:03:00.481536 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:03:00.510057 systemd-logind[1308]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:03:00.542727 locksmithd[1354]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:03:00.581613 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:03:00.646849 containerd[1362]: time="2025-06-21T02:03:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:03:00.647854 containerd[1362]: time="2025-06-21T02:03:00.647798040Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:03:00.656238 containerd[1362]: time="2025-06-21T02:03:00.656188960Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.2µs" Jun 21 02:03:00.656238 containerd[1362]: time="2025-06-21T02:03:00.656231440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:03:00.656345 containerd[1362]: time="2025-06-21T02:03:00.656251240Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:03:00.656529 containerd[1362]: time="2025-06-21T02:03:00.656492720Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:03:00.656529 containerd[1362]: time="2025-06-21T02:03:00.656525880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:03:00.656570 containerd[1362]: time="2025-06-21T02:03:00.656555320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656706 containerd[1362]: time="2025-06-21T02:03:00.656674320Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656706 containerd[1362]: time="2025-06-21T02:03:00.656697680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656939 containerd[1362]: time="2025-06-21T02:03:00.656911880Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656939 containerd[1362]: time="2025-06-21T02:03:00.656933240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656978 containerd[1362]: time="2025-06-21T02:03:00.656944880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:03:00.656978 containerd[1362]: time="2025-06-21T02:03:00.656952840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:03:00.657128 containerd[1362]: time="2025-06-21T02:03:00.657085320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:03:00.657426 containerd[1362]: time="2025-06-21T02:03:00.657390120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:03:00.657460 containerd[1362]: time="2025-06-21T02:03:00.657433080Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:03:00.657460 containerd[1362]: time="2025-06-21T02:03:00.657444080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:03:00.657507 containerd[1362]: time="2025-06-21T02:03:00.657493640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:03:00.657744 containerd[1362]: time="2025-06-21T02:03:00.657724880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:03:00.657775 containerd[1362]: time="2025-06-21T02:03:00.657763200Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:03:00.658564 containerd[1362]: time="2025-06-21T02:03:00.658486040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:03:00.658668 containerd[1362]: time="2025-06-21T02:03:00.658645960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:03:00.658668 containerd[1362]: time="2025-06-21T02:03:00.658662880Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:03:00.658718 containerd[1362]: time="2025-06-21T02:03:00.658677320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:03:00.658718 containerd[1362]: time="2025-06-21T02:03:00.658689440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:03:00.658718 containerd[1362]: time="2025-06-21T02:03:00.658701240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:03:00.658718 containerd[1362]: time="2025-06-21T02:03:00.658712960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:03:00.658789 containerd[1362]: time="2025-06-21T02:03:00.658725120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:03:00.658789 containerd[1362]: time="2025-06-21T02:03:00.658736640Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:03:00.658789 containerd[1362]: time="2025-06-21T02:03:00.658750200Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:03:00.658789 containerd[1362]: time="2025-06-21T02:03:00.658759680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:03:00.658789 containerd[1362]: time="2025-06-21T02:03:00.658771880Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:03:00.658876 containerd[1362]: time="2025-06-21T02:03:00.658865240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:03:00.658895 containerd[1362]: time="2025-06-21T02:03:00.658884720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:03:00.658913 containerd[1362]: time="2025-06-21T02:03:00.658898600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:03:00.658913 containerd[1362]: time="2025-06-21T02:03:00.658909920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:03:00.658956 containerd[1362]: time="2025-06-21T02:03:00.658921720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:03:00.658956 containerd[1362]: time="2025-06-21T02:03:00.658931640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:03:00.658999 containerd[1362]: time="2025-06-21T02:03:00.658955520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:03:00.658999 containerd[1362]: time="2025-06-21T02:03:00.658966480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:03:00.658999 containerd[1362]: time="2025-06-21T02:03:00.658977960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:03:00.658999 containerd[1362]: time="2025-06-21T02:03:00.658993000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:03:00.659070 containerd[1362]: time="2025-06-21T02:03:00.659007480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:03:00.659556 containerd[1362]: time="2025-06-21T02:03:00.659504760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:03:00.659584 containerd[1362]: time="2025-06-21T02:03:00.659567640Z" level=info msg="Start snapshots syncer" Jun 21 02:03:00.659616 containerd[1362]: time="2025-06-21T02:03:00.659594120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:03:00.659998 containerd[1362]: time="2025-06-21T02:03:00.659932640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:03:00.660280 containerd[1362]: time="2025-06-21T02:03:00.660067320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:03:00.660280 containerd[1362]: time="2025-06-21T02:03:00.660195880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:03:00.660516 containerd[1362]: time="2025-06-21T02:03:00.660476720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:03:00.660547 containerd[1362]: time="2025-06-21T02:03:00.660525680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:03:00.660547 containerd[1362]: time="2025-06-21T02:03:00.660539960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:03:00.660581 containerd[1362]: time="2025-06-21T02:03:00.660565560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:03:00.660607 containerd[1362]: time="2025-06-21T02:03:00.660578920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:03:00.660607 containerd[1362]: time="2025-06-21T02:03:00.660589800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:03:00.660607 containerd[1362]: time="2025-06-21T02:03:00.660602840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:03:00.660672 containerd[1362]: time="2025-06-21T02:03:00.660639480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:03:00.660672 containerd[1362]: time="2025-06-21T02:03:00.660655560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:03:00.660672 containerd[1362]: time="2025-06-21T02:03:00.660667040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:03:00.660726 containerd[1362]: time="2025-06-21T02:03:00.660702080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:03:00.660726 containerd[1362]: time="2025-06-21T02:03:00.660718080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:03:00.660767 containerd[1362]: time="2025-06-21T02:03:00.660727280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:03:00.660767 containerd[1362]: time="2025-06-21T02:03:00.660737760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:03:00.660767 containerd[1362]: time="2025-06-21T02:03:00.660745480Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:03:00.660767 containerd[1362]: time="2025-06-21T02:03:00.660755040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:03:00.660767 containerd[1362]: time="2025-06-21T02:03:00.660767040Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:03:00.660858 containerd[1362]: time="2025-06-21T02:03:00.660846440Z" level=info msg="runtime interface created" Jun 21 02:03:00.660858 containerd[1362]: time="2025-06-21T02:03:00.660851960Z" level=info msg="created NRI interface" Jun 21 02:03:00.660892 containerd[1362]: time="2025-06-21T02:03:00.660860080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:03:00.660892 containerd[1362]: time="2025-06-21T02:03:00.660874360Z" level=info msg="Connect containerd service" Jun 21 02:03:00.660928 containerd[1362]: time="2025-06-21T02:03:00.660909040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:03:00.661757 containerd[1362]: time="2025-06-21T02:03:00.661722640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:03:00.792013 containerd[1362]: time="2025-06-21T02:03:00.791892880Z" level=info msg="Start subscribing containerd event" Jun 21 02:03:00.792128 containerd[1362]: time="2025-06-21T02:03:00.792039360Z" level=info msg="Start recovering state" Jun 21 02:03:00.792214 containerd[1362]: time="2025-06-21T02:03:00.792187040Z" level=info msg="Start event monitor" Jun 21 02:03:00.792240 containerd[1362]: time="2025-06-21T02:03:00.792215440Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:03:00.792240 containerd[1362]: time="2025-06-21T02:03:00.792224760Z" level=info msg="Start streaming server" Jun 21 02:03:00.792240 containerd[1362]: time="2025-06-21T02:03:00.792233960Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:03:00.792325 containerd[1362]: time="2025-06-21T02:03:00.792241520Z" level=info msg="runtime interface starting up..." Jun 21 02:03:00.792325 containerd[1362]: time="2025-06-21T02:03:00.792278760Z" level=info msg="starting plugins..." Jun 21 02:03:00.792325 containerd[1362]: time="2025-06-21T02:03:00.792303160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:03:00.792666 containerd[1362]: time="2025-06-21T02:03:00.792628280Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:03:00.792694 containerd[1362]: time="2025-06-21T02:03:00.792687200Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:03:00.792762 containerd[1362]: time="2025-06-21T02:03:00.792743080Z" level=info msg="containerd successfully booted in 0.146253s" Jun 21 02:03:00.792876 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:03:01.218073 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:03:01.221379 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:41062.service - OpenSSH per-connection server daemon (10.0.0.1:41062). Jun 21 02:03:01.327263 sshd[1417]: Accepted publickey for core from 10.0.0.1 port 41062 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:01.329526 sshd-session[1417]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:01.336061 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:03:01.337885 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:03:01.345189 systemd-logind[1308]: New session 1 of user core. Jun 21 02:03:01.358652 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:03:01.364157 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:03:01.390424 (systemd)[1421]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:03:01.392732 systemd-logind[1308]: New session c1 of user core. Jun 21 02:03:01.518877 systemd[1421]: Queued start job for default target default.target. Jun 21 02:03:01.527513 systemd[1421]: Created slice app.slice - User Application Slice. Jun 21 02:03:01.527540 systemd[1421]: Reached target paths.target - Paths. Jun 21 02:03:01.527581 systemd[1421]: Reached target timers.target - Timers. Jun 21 02:03:01.528826 systemd[1421]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:03:01.538248 systemd[1421]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:03:01.538321 systemd[1421]: Reached target sockets.target - Sockets. Jun 21 02:03:01.538362 systemd[1421]: Reached target basic.target - Basic System. Jun 21 02:03:01.538389 systemd[1421]: Reached target default.target - Main User Target. Jun 21 02:03:01.538416 systemd[1421]: Startup finished in 138ms. Jun 21 02:03:01.538675 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:03:01.541419 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:03:01.611155 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:41070.service - OpenSSH per-connection server daemon (10.0.0.1:41070). Jun 21 02:03:01.667638 sshd[1432]: Accepted publickey for core from 10.0.0.1 port 41070 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:01.668488 sshd-session[1432]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:01.673457 systemd-logind[1308]: New session 2 of user core. Jun 21 02:03:01.687392 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:03:01.742611 sshd[1434]: Connection closed by 10.0.0.1 port 41070 Jun 21 02:03:01.742481 sshd-session[1432]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:01.755588 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:41070.service: Deactivated successfully. Jun 21 02:03:01.757866 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:03:01.758530 systemd-logind[1308]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:03:01.761919 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:41074.service - OpenSSH per-connection server daemon (10.0.0.1:41074). Jun 21 02:03:01.763970 systemd-logind[1308]: Removed session 2. Jun 21 02:03:01.823205 sshd[1440]: Accepted publickey for core from 10.0.0.1 port 41074 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:01.824565 sshd-session[1440]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:01.828484 systemd-logind[1308]: New session 3 of user core. Jun 21 02:03:01.843324 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:03:01.844212 systemd-networkd[1273]: eth0: Gained IPv6LL Jun 21 02:03:01.844780 systemd-timesyncd[1259]: Network configuration changed, trying to establish connection. Jun 21 02:03:01.846503 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:03:01.848421 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:03:01.850682 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:03:01.852741 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:03:01.880644 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:03:01.880855 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:03:01.882073 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:03:01.883563 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:03:01.884864 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:03:01.889155 systemd[1]: Startup finished in 2.268s (kernel) + 2.213s (initrd) + 3.018s (userspace) = 7.501s. Jun 21 02:03:01.910474 sshd[1443]: Connection closed by 10.0.0.1 port 41074 Jun 21 02:03:01.911957 sshd-session[1440]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:01.915735 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:41074.service: Deactivated successfully. Jun 21 02:03:01.917341 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:03:01.918166 systemd-logind[1308]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:03:01.919986 systemd-logind[1308]: Removed session 3. Jun 21 02:03:03.346001 systemd-timesyncd[1259]: Network configuration changed, trying to establish connection. Jun 21 02:03:04.404656 systemd-timesyncd[1259]: Network configuration changed, trying to establish connection. Jun 21 02:03:11.922667 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:37504.service - OpenSSH per-connection server daemon (10.0.0.1:37504). Jun 21 02:03:11.974523 sshd[1469]: Accepted publickey for core from 10.0.0.1 port 37504 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:11.975948 sshd-session[1469]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:11.980164 systemd-logind[1308]: New session 4 of user core. Jun 21 02:03:11.995302 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:03:12.046688 sshd[1471]: Connection closed by 10.0.0.1 port 37504 Jun 21 02:03:12.047529 sshd-session[1469]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.063944 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:37504.service: Deactivated successfully. Jun 21 02:03:12.065573 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:03:12.066369 systemd-logind[1308]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:03:12.069071 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:37506.service - OpenSSH per-connection server daemon (10.0.0.1:37506). Jun 21 02:03:12.069791 systemd-logind[1308]: Removed session 4. Jun 21 02:03:12.128809 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 37506 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:12.130188 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:12.134374 systemd-logind[1308]: New session 5 of user core. Jun 21 02:03:12.150342 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:03:12.198215 sshd[1479]: Connection closed by 10.0.0.1 port 37506 Jun 21 02:03:12.198134 sshd-session[1477]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.216440 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:37506.service: Deactivated successfully. Jun 21 02:03:12.217770 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:03:12.218458 systemd-logind[1308]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:03:12.220709 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:37520.service - OpenSSH per-connection server daemon (10.0.0.1:37520). Jun 21 02:03:12.221426 systemd-logind[1308]: Removed session 5. Jun 21 02:03:12.273360 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 37520 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:12.274676 sshd-session[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:12.278520 systemd-logind[1308]: New session 6 of user core. Jun 21 02:03:12.285267 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:03:12.337143 sshd[1487]: Connection closed by 10.0.0.1 port 37520 Jun 21 02:03:12.337337 sshd-session[1485]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.359595 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:37520.service: Deactivated successfully. Jun 21 02:03:12.362417 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:03:12.363206 systemd-logind[1308]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:03:12.366239 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:35058.service - OpenSSH per-connection server daemon (10.0.0.1:35058). Jun 21 02:03:12.366704 systemd-logind[1308]: Removed session 6. Jun 21 02:03:12.423613 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 35058 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:12.424976 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:12.429172 systemd-logind[1308]: New session 7 of user core. Jun 21 02:03:12.443285 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:03:12.507753 sudo[1496]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:03:12.508016 sudo[1496]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:03:12.513141 kernel: audit: type=1404 audit(1750471392.511:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:03:12.522653 sudo[1496]: pam_unix(sudo:session): session closed for user root Jun 21 02:03:12.524013 sshd[1495]: Connection closed by 10.0.0.1 port 35058 Jun 21 02:03:12.524514 sshd-session[1493]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.538194 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:35058.service: Deactivated successfully. Jun 21 02:03:12.540419 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:03:12.542049 systemd-logind[1308]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:03:12.543298 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:35060.service - OpenSSH per-connection server daemon (10.0.0.1:35060). Jun 21 02:03:12.544335 systemd-logind[1308]: Removed session 7. Jun 21 02:03:12.598517 sshd[1502]: Accepted publickey for core from 10.0.0.1 port 35060 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:12.599908 sshd-session[1502]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:12.604899 systemd-logind[1308]: New session 8 of user core. Jun 21 02:03:12.610282 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:03:12.662242 sudo[1506]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:03:12.662500 sudo[1506]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:03:12.666034 sudo[1506]: pam_unix(sudo:session): session closed for user root Jun 21 02:03:12.671196 sudo[1505]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:03:12.671730 sudo[1505]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:03:12.681377 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:03:12.708071 augenrules[1509]: /sbin/augenrules: No change Jun 21 02:03:12.713074 augenrules[1524]: No rules Jun 21 02:03:12.714163 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:03:12.714396 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:03:12.716316 sudo[1505]: pam_unix(sudo:session): session closed for user root Jun 21 02:03:12.717409 sshd[1504]: Connection closed by 10.0.0.1 port 35060 Jun 21 02:03:12.717707 sshd-session[1502]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.726970 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:35060.service: Deactivated successfully. Jun 21 02:03:12.728565 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:03:12.729432 systemd-logind[1308]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:03:12.731783 systemd[1]: Started sshd@8-10.0.0.3:22-10.0.0.1:35062.service - OpenSSH per-connection server daemon (10.0.0.1:35062). Jun 21 02:03:12.732657 systemd-logind[1308]: Removed session 8. Jun 21 02:03:12.806817 sshd[1533]: Accepted publickey for core from 10.0.0.1 port 35062 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:03:12.808077 sshd-session[1533]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:03:12.812187 systemd-logind[1308]: New session 9 of user core. Jun 21 02:03:12.827308 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:03:12.878920 sshd[1535]: Connection closed by 10.0.0.1 port 35062 Jun 21 02:03:12.879348 sshd-session[1533]: pam_unix(sshd:session): session closed for user core Jun 21 02:03:12.882531 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:35062.service: Deactivated successfully. Jun 21 02:03:12.885658 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:03:12.886317 systemd-logind[1308]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:03:12.887328 systemd-logind[1308]: Removed session 9.