Jun 21 02:20:44.794874 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:20:44.794896 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:20:44.794906 kernel: KASLR enabled Jun 21 02:20:44.794912 kernel: efi: EFI v2.7 by EDK II Jun 21 02:20:44.794917 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:20:44.794922 kernel: random: crng init done Jun 21 02:20:44.794930 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:20:44.794935 kernel: secureboot: Secure boot enabled Jun 21 02:20:44.794941 kernel: ACPI: Early table checksum verification disabled Jun 21 02:20:44.794948 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:20:44.794954 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:20:44.794959 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794965 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794971 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794978 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794985 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794991 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.794997 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.795003 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.795010 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:20:44.795015 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:20:44.795021 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:20:44.795027 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:44.795033 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:20:44.795039 kernel: Zone ranges: Jun 21 02:20:44.795046 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:44.795053 kernel: DMA32 empty Jun 21 02:20:44.795059 kernel: Normal empty Jun 21 02:20:44.795065 kernel: Device empty Jun 21 02:20:44.795071 kernel: Movable zone start for each node Jun 21 02:20:44.795077 kernel: Early memory node ranges Jun 21 02:20:44.795083 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:20:44.795089 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:20:44.795095 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:20:44.795101 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:20:44.795107 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:20:44.795113 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:20:44.795120 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:20:44.795126 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:20:44.795132 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:20:44.795141 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:20:44.795148 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:20:44.795154 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:20:44.795161 kernel: psci: probing for conduit method from ACPI. Jun 21 02:20:44.795168 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:20:44.795174 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:20:44.795181 kernel: psci: Trusted OS migration not required Jun 21 02:20:44.795187 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:20:44.795193 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:20:44.795200 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:20:44.795206 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:20:44.795213 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:20:44.795219 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:20:44.795226 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:20:44.795233 kernel: CPU features: detected: Spectre-v4 Jun 21 02:20:44.795239 kernel: CPU features: detected: Spectre-BHB Jun 21 02:20:44.795253 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:20:44.795259 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:20:44.795266 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:20:44.795272 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:20:44.795279 kernel: alternatives: applying boot alternatives Jun 21 02:20:44.795286 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:20:44.795293 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:20:44.795299 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:20:44.795307 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:20:44.795314 kernel: Fallback order for Node 0: 0 Jun 21 02:20:44.795320 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:20:44.795326 kernel: Policy zone: DMA Jun 21 02:20:44.795332 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:20:44.795346 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:20:44.795355 kernel: software IO TLB: area num 4. Jun 21 02:20:44.795362 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:20:44.795368 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:20:44.795374 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:20:44.795381 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:20:44.795388 kernel: rcu: RCU event tracing is enabled. Jun 21 02:20:44.795397 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:20:44.795403 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:20:44.795410 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:20:44.795416 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:20:44.795423 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:20:44.795452 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:20:44.795459 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:20:44.795466 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:20:44.795472 kernel: GICv3: 256 SPIs implemented Jun 21 02:20:44.795479 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:20:44.795485 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:20:44.795494 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:20:44.795500 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:20:44.795506 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:20:44.795513 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:20:44.795519 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:20:44.795526 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:20:44.795532 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:20:44.795539 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:20:44.795545 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:20:44.795551 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:44.795558 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:20:44.795564 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:20:44.795572 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:20:44.795579 kernel: arm-pv: using stolen time PV Jun 21 02:20:44.795585 kernel: Console: colour dummy device 80x25 Jun 21 02:20:44.795592 kernel: ACPI: Core revision 20240827 Jun 21 02:20:44.795599 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:20:44.795605 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:20:44.795612 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:20:44.795619 kernel: landlock: Up and running. Jun 21 02:20:44.795626 kernel: SELinux: Initializing. Jun 21 02:20:44.795634 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:20:44.795641 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:20:44.795647 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:20:44.795654 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:20:44.795661 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:20:44.795667 kernel: Remapping and enabling EFI services. Jun 21 02:20:44.795674 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:20:44.795681 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:20:44.795687 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:20:44.795694 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:20:44.795706 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:44.795713 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:20:44.795722 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:20:44.795729 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:20:44.795736 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:20:44.795743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:44.795750 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:20:44.795757 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:20:44.795765 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:20:44.795773 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:20:44.795780 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:20:44.795787 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:20:44.795794 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:20:44.795801 kernel: SMP: Total of 4 processors activated. Jun 21 02:20:44.795808 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:20:44.795815 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:20:44.795822 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:20:44.795830 kernel: CPU features: detected: Common not Private translations Jun 21 02:20:44.795837 kernel: CPU features: detected: CRC32 instructions Jun 21 02:20:44.795844 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:20:44.795851 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:20:44.795858 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:20:44.795865 kernel: CPU features: detected: Privileged Access Never Jun 21 02:20:44.795872 kernel: CPU features: detected: RAS Extension Support Jun 21 02:20:44.795879 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:20:44.795886 kernel: alternatives: applying system-wide alternatives Jun 21 02:20:44.795901 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:20:44.795908 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:20:44.795915 kernel: devtmpfs: initialized Jun 21 02:20:44.795922 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:20:44.795929 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:20:44.795936 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:20:44.795943 kernel: 0 pages in range for non-PLT usage Jun 21 02:20:44.795950 kernel: 508496 pages in range for PLT usage Jun 21 02:20:44.795957 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:20:44.795965 kernel: SMBIOS 3.0.0 present. Jun 21 02:20:44.795978 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:20:44.795985 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:20:44.795991 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:20:44.795998 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:20:44.796005 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:20:44.796012 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:20:44.796019 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:20:44.796032 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 21 02:20:44.796041 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:20:44.796048 kernel: cpuidle: using governor menu Jun 21 02:20:44.796054 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:20:44.796062 kernel: ASID allocator initialised with 32768 entries Jun 21 02:20:44.796069 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:20:44.796075 kernel: Serial: AMBA PL011 UART driver Jun 21 02:20:44.796083 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:20:44.796090 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:20:44.796096 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:20:44.796105 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:20:44.796112 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:20:44.796118 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:20:44.796125 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:20:44.796132 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:20:44.796139 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:20:44.796146 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:20:44.796153 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:20:44.796159 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:20:44.796167 kernel: ACPI: Interpreter enabled Jun 21 02:20:44.796174 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:20:44.796181 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:20:44.796188 kernel: ACPI: CPU0 has been hot-added Jun 21 02:20:44.796195 kernel: ACPI: CPU1 has been hot-added Jun 21 02:20:44.796201 kernel: ACPI: CPU2 has been hot-added Jun 21 02:20:44.796208 kernel: ACPI: CPU3 has been hot-added Jun 21 02:20:44.796215 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:20:44.796222 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:20:44.796231 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:20:44.796372 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:20:44.796493 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:20:44.796557 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:20:44.796613 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:20:44.796668 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:20:44.796677 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:20:44.796688 kernel: PCI host bridge to bus 0000:00 Jun 21 02:20:44.796764 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:20:44.796817 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:20:44.796868 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:20:44.796919 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:20:44.796997 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:20:44.797068 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:20:44.797132 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:20:44.797207 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:20:44.797269 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:20:44.797328 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:20:44.797395 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:20:44.797479 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:20:44.797533 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:20:44.797586 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:20:44.797637 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:20:44.797646 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:20:44.797653 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:20:44.797660 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:20:44.797667 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:20:44.797674 kernel: iommu: Default domain type: Translated Jun 21 02:20:44.797681 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:20:44.797689 kernel: efivars: Registered efivars operations Jun 21 02:20:44.797696 kernel: vgaarb: loaded Jun 21 02:20:44.797703 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:20:44.797710 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:20:44.797717 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:20:44.797724 kernel: pnp: PnP ACPI init Jun 21 02:20:44.797792 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:20:44.797802 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:20:44.797810 kernel: NET: Registered PF_INET protocol family Jun 21 02:20:44.797817 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:20:44.797824 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:20:44.797831 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:20:44.797838 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:20:44.797845 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:20:44.797852 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:20:44.797859 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:20:44.797866 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:20:44.797874 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:20:44.797881 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:20:44.797888 kernel: kvm [1]: HYP mode not available Jun 21 02:20:44.797895 kernel: Initialise system trusted keyrings Jun 21 02:20:44.797901 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:20:44.797908 kernel: Key type asymmetric registered Jun 21 02:20:44.797915 kernel: Asymmetric key parser 'x509' registered Jun 21 02:20:44.797922 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:20:44.797929 kernel: io scheduler mq-deadline registered Jun 21 02:20:44.797937 kernel: io scheduler kyber registered Jun 21 02:20:44.797944 kernel: io scheduler bfq registered Jun 21 02:20:44.797951 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:20:44.797964 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:20:44.797972 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:20:44.798030 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:20:44.798039 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:20:44.798045 kernel: thunder_xcv, ver 1.0 Jun 21 02:20:44.798052 kernel: thunder_bgx, ver 1.0 Jun 21 02:20:44.798061 kernel: nicpf, ver 1.0 Jun 21 02:20:44.798068 kernel: nicvf, ver 1.0 Jun 21 02:20:44.798131 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:20:44.798186 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:20:44 UTC (1750472444) Jun 21 02:20:44.798197 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:20:44.798204 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:20:44.798211 kernel: watchdog: NMI not fully supported Jun 21 02:20:44.798218 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:20:44.798227 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:20:44.798234 kernel: Segment Routing with IPv6 Jun 21 02:20:44.798240 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:20:44.798248 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:20:44.798254 kernel: Key type dns_resolver registered Jun 21 02:20:44.798261 kernel: registered taskstats version 1 Jun 21 02:20:44.798269 kernel: Loading compiled-in X.509 certificates Jun 21 02:20:44.798276 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:20:44.798282 kernel: Demotion targets for Node 0: null Jun 21 02:20:44.798291 kernel: Key type .fscrypt registered Jun 21 02:20:44.798298 kernel: Key type fscrypt-provisioning registered Jun 21 02:20:44.798304 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:20:44.798311 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:20:44.798318 kernel: ima: No architecture policies found Jun 21 02:20:44.798325 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:20:44.798331 kernel: clk: Disabling unused clocks Jun 21 02:20:44.798338 kernel: PM: genpd: Disabling unused power domains Jun 21 02:20:44.798352 kernel: Warning: unable to open an initial console. Jun 21 02:20:44.798361 kernel: Freeing unused kernel memory: 39488K Jun 21 02:20:44.798368 kernel: Run /init as init process Jun 21 02:20:44.798375 kernel: with arguments: Jun 21 02:20:44.798382 kernel: /init Jun 21 02:20:44.798389 kernel: with environment: Jun 21 02:20:44.798395 kernel: HOME=/ Jun 21 02:20:44.798402 kernel: TERM=linux Jun 21 02:20:44.798409 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:20:44.798416 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:20:44.798447 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:20:44.798460 systemd[1]: Detected virtualization kvm. Jun 21 02:20:44.798471 systemd[1]: Detected architecture arm64. Jun 21 02:20:44.798478 systemd[1]: Running in initrd. Jun 21 02:20:44.798485 systemd[1]: No hostname configured, using default hostname. Jun 21 02:20:44.798493 systemd[1]: Hostname set to . Jun 21 02:20:44.798500 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:20:44.798523 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:20:44.798531 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:44.798539 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:44.798547 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:20:44.798554 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:20:44.798562 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:20:44.798570 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:20:44.798580 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:20:44.798588 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:20:44.798596 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:44.798603 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:44.798625 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:20:44.798632 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:20:44.798640 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:20:44.798647 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:20:44.798656 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:20:44.798663 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:20:44.798671 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:20:44.798678 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:20:44.798686 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:44.798693 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:44.798701 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:44.798708 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:20:44.798716 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:20:44.798727 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:20:44.798734 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:20:44.798742 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:20:44.798749 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:20:44.798757 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:20:44.798765 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:20:44.798772 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:44.798780 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:44.798790 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:20:44.798798 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:20:44.798805 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:20:44.798830 systemd-journald[245]: Collecting audit messages is disabled. Jun 21 02:20:44.798851 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:44.798859 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:20:44.798867 systemd-journald[245]: Journal started Jun 21 02:20:44.798891 systemd-journald[245]: Runtime Journal (/run/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 6M, max 48.5M, 42.4M free. Jun 21 02:20:44.785439 systemd-modules-load[246]: Inserted module 'overlay' Jun 21 02:20:44.801451 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:44.801478 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:20:44.806468 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:20:44.807579 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 21 02:20:44.808542 kernel: Bridge firewalling registered Jun 21 02:20:44.809569 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:20:44.812819 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:20:44.817548 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:44.822888 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:20:44.823639 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:20:44.824193 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:20:44.826378 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:44.828841 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:44.832497 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:20:44.834541 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:44.846747 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:20:44.858189 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:20:44.875335 systemd-resolved[290]: Positive Trust Anchors: Jun 21 02:20:44.875368 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:20:44.875400 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:20:44.880353 systemd-resolved[290]: Defaulting to hostname 'linux'. Jun 21 02:20:44.881465 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:20:44.885281 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:44.943468 kernel: SCSI subsystem initialized Jun 21 02:20:44.947453 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:20:44.955455 kernel: iscsi: registered transport (tcp) Jun 21 02:20:44.970478 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:20:44.970515 kernel: QLogic iSCSI HBA Driver Jun 21 02:20:44.987498 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:20:45.005477 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:45.008048 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:20:45.051724 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:20:45.054044 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:20:45.124457 kernel: raid6: neonx8 gen() 15818 MB/s Jun 21 02:20:45.141448 kernel: raid6: neonx4 gen() 15833 MB/s Jun 21 02:20:45.158453 kernel: raid6: neonx2 gen() 13277 MB/s Jun 21 02:20:45.175445 kernel: raid6: neonx1 gen() 10423 MB/s Jun 21 02:20:45.192447 kernel: raid6: int64x8 gen() 6897 MB/s Jun 21 02:20:45.209460 kernel: raid6: int64x4 gen() 7349 MB/s Jun 21 02:20:45.226462 kernel: raid6: int64x2 gen() 6099 MB/s Jun 21 02:20:45.243693 kernel: raid6: int64x1 gen() 5043 MB/s Jun 21 02:20:45.243712 kernel: raid6: using algorithm neonx4 gen() 15833 MB/s Jun 21 02:20:45.261633 kernel: raid6: .... xor() 12027 MB/s, rmw enabled Jun 21 02:20:45.261662 kernel: raid6: using neon recovery algorithm Jun 21 02:20:45.268922 kernel: xor: measuring software checksum speed Jun 21 02:20:45.268939 kernel: 8regs : 20770 MB/sec Jun 21 02:20:45.269585 kernel: 32regs : 21687 MB/sec Jun 21 02:20:45.272541 kernel: arm64_neon : 1741 MB/sec Jun 21 02:20:45.272552 kernel: xor: using function: 32regs (21687 MB/sec) Jun 21 02:20:45.325467 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:20:45.332950 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:20:45.335648 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:45.366307 systemd-udevd[501]: Using default interface naming scheme 'v255'. Jun 21 02:20:45.375021 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:45.377457 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:20:45.404758 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Jun 21 02:20:45.429990 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:20:45.432549 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:20:45.482285 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:45.486472 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:20:45.529713 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:20:45.533466 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jun 21 02:20:45.539697 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:20:45.539828 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:45.544674 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 21 02:20:45.544697 kernel: GPT:9289727 != 19775487 Jun 21 02:20:45.544707 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 21 02:20:45.544716 kernel: GPT:9289727 != 19775487 Jun 21 02:20:45.546026 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 21 02:20:45.546813 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:45.549438 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:20:45.549379 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:45.575225 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:20:45.582796 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:20:45.584304 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:20:45.587735 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:45.604784 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:20:45.606045 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:20:45.614883 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:20:45.616137 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:20:45.618245 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:45.620392 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:20:45.623121 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:20:45.624947 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:20:45.641066 disk-uuid[592]: Primary Header is updated. Jun 21 02:20:45.641066 disk-uuid[592]: Secondary Entries is updated. Jun 21 02:20:45.641066 disk-uuid[592]: Secondary Header is updated. Jun 21 02:20:45.645440 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:20:45.647926 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:20:46.656447 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:20:46.658771 disk-uuid[597]: The operation has completed successfully. Jun 21 02:20:46.684179 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:20:46.684285 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:20:46.709862 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:20:46.741450 sh[612]: Success Jun 21 02:20:46.756746 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:20:46.756789 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:20:46.759473 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:20:46.771454 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:20:46.799833 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:20:46.802456 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:20:46.818169 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:20:46.825721 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:20:46.825758 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (624) Jun 21 02:20:46.827505 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:20:46.827568 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:46.828998 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:20:46.834203 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:20:46.835589 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:20:46.837089 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:20:46.837971 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:20:46.839540 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:20:46.862998 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (653) Jun 21 02:20:46.863046 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:46.863056 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:46.863407 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:20:46.871484 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:46.871934 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:20:46.874090 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:20:46.934734 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:20:46.939585 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:20:46.977341 systemd-networkd[795]: lo: Link UP Jun 21 02:20:46.977353 systemd-networkd[795]: lo: Gained carrier Jun 21 02:20:46.978087 systemd-networkd[795]: Enumeration completed Jun 21 02:20:46.978248 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:20:46.979579 systemd[1]: Reached target network.target - Network. Jun 21 02:20:46.981090 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:46.981094 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:20:46.981501 systemd-networkd[795]: eth0: Link UP Jun 21 02:20:46.981504 systemd-networkd[795]: eth0: Gained carrier Jun 21 02:20:46.981512 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:46.998473 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.83/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:20:47.011043 ignition[701]: Ignition 2.21.0 Jun 21 02:20:47.011065 ignition[701]: Stage: fetch-offline Jun 21 02:20:47.011097 ignition[701]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:47.011105 ignition[701]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:47.011284 ignition[701]: parsed url from cmdline: "" Jun 21 02:20:47.011286 ignition[701]: no config URL provided Jun 21 02:20:47.011290 ignition[701]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:20:47.011297 ignition[701]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:20:47.011404 ignition[701]: op(1): [started] loading QEMU firmware config module Jun 21 02:20:47.011410 ignition[701]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:20:47.018518 ignition[701]: op(1): [finished] loading QEMU firmware config module Jun 21 02:20:47.059816 ignition[701]: parsing config with SHA512: 7d6750fb5a18b96ab1fc94dd4c8bd2ee72cd89ad1213c698880c121cfe152715b2623460eb51d298626d8421348bc3dbdf9a92943d9cd95ae2c8e20fca9d3190 Jun 21 02:20:47.063721 unknown[701]: fetched base config from "system" Jun 21 02:20:47.063733 unknown[701]: fetched user config from "qemu" Jun 21 02:20:47.064010 ignition[701]: fetch-offline: fetch-offline passed Jun 21 02:20:47.064086 ignition[701]: Ignition finished successfully Jun 21 02:20:47.066835 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:20:47.068624 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:20:47.069394 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:20:47.100775 ignition[810]: Ignition 2.21.0 Jun 21 02:20:47.100788 ignition[810]: Stage: kargs Jun 21 02:20:47.100935 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:47.100944 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:47.103023 ignition[810]: kargs: kargs passed Jun 21 02:20:47.103085 ignition[810]: Ignition finished successfully Jun 21 02:20:47.106486 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:20:47.109353 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:20:47.140932 ignition[818]: Ignition 2.21.0 Jun 21 02:20:47.140950 ignition[818]: Stage: disks Jun 21 02:20:47.141087 ignition[818]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:47.141096 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:47.145053 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:20:47.142496 ignition[818]: disks: disks passed Jun 21 02:20:47.146362 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:47.142547 ignition[818]: Ignition finished successfully Jun 21 02:20:47.148052 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:20:47.149655 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:47.151416 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:47.153098 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:47.155924 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:20:47.179978 systemd-fsck[828]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:20:47.185259 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:20:47.187522 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:20:47.248451 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:20:47.249355 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:20:47.250730 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:47.253206 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:20:47.254852 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:20:47.255883 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:20:47.255923 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:20:47.255946 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:20:47.267934 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:20:47.270410 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:20:47.276232 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (836) Jun 21 02:20:47.276255 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:47.276265 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:47.276274 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:20:47.278795 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:20:47.314075 initrd-setup-root[860]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:20:47.317678 initrd-setup-root[867]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:20:47.322064 initrd-setup-root[874]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:20:47.325958 initrd-setup-root[881]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:20:47.408266 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:47.410747 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:20:47.412392 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:20:47.430539 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:47.443545 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:20:47.455076 ignition[950]: INFO : Ignition 2.21.0 Jun 21 02:20:47.455076 ignition[950]: INFO : Stage: mount Jun 21 02:20:47.457484 ignition[950]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:47.457484 ignition[950]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:47.457484 ignition[950]: INFO : mount: mount passed Jun 21 02:20:47.457484 ignition[950]: INFO : Ignition finished successfully Jun 21 02:20:47.458148 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:20:47.460281 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:20:47.824143 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:20:47.826603 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:20:47.845287 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (962) Jun 21 02:20:47.845322 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:20:47.845340 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:20:47.846212 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:20:47.849549 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:20:47.874021 ignition[979]: INFO : Ignition 2.21.0 Jun 21 02:20:47.874021 ignition[979]: INFO : Stage: files Jun 21 02:20:47.874021 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:47.874021 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:47.877733 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:20:47.877733 ignition[979]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:20:47.877733 ignition[979]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:20:47.877733 ignition[979]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:20:47.877733 ignition[979]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:20:47.884184 ignition[979]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:20:47.884184 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:20:47.884184 ignition[979]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jun 21 02:20:47.884184 ignition[979]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:20:47.877999 unknown[979]: wrote ssh authorized keys file for user: core Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:20:47.909471 ignition[979]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:20:47.909471 ignition[979]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:20:47.909471 ignition[979]: INFO : files: files passed Jun 21 02:20:47.909471 ignition[979]: INFO : Ignition finished successfully Jun 21 02:20:47.909189 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:20:47.911272 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:20:47.927014 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:20:47.929447 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:20:47.930486 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:20:47.943909 initrd-setup-root-after-ignition[1016]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:20:47.947260 initrd-setup-root-after-ignition[1018]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:47.947260 initrd-setup-root-after-ignition[1018]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:47.950517 initrd-setup-root-after-ignition[1022]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:20:47.950354 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:47.953342 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:20:47.956001 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:20:48.001773 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:20:48.001919 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:20:48.004099 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:20:48.005882 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:20:48.007714 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:20:48.008535 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:20:48.038488 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:48.042993 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:20:48.065243 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:48.066567 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:48.068716 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:20:48.070522 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:20:48.070657 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:20:48.073120 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:20:48.075078 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:20:48.076711 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:20:48.078420 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:20:48.080356 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:20:48.082350 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:20:48.084241 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:20:48.086039 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:20:48.087943 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:20:48.089866 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:20:48.091638 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:20:48.093189 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:20:48.093341 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:20:48.095746 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:48.097781 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:48.099764 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:20:48.100536 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:48.101887 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:20:48.102011 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:20:48.104770 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:20:48.104895 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:20:48.106792 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:20:48.108461 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:20:48.108576 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:48.110611 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:20:48.112469 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:20:48.114131 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:20:48.114219 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:20:48.116043 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:20:48.116130 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:20:48.118339 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:20:48.118477 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:20:48.120290 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:20:48.120403 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:20:48.122754 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:20:48.124929 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:20:48.125802 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:20:48.125930 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:48.127799 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:20:48.127901 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:20:48.133712 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:20:48.135480 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:20:48.139996 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:20:48.145172 ignition[1042]: INFO : Ignition 2.21.0 Jun 21 02:20:48.145172 ignition[1042]: INFO : Stage: umount Jun 21 02:20:48.145172 ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:20:48.145172 ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:20:48.143284 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:20:48.151484 ignition[1042]: INFO : umount: umount passed Jun 21 02:20:48.151484 ignition[1042]: INFO : Ignition finished successfully Jun 21 02:20:48.143400 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:20:48.147302 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:20:48.147421 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:20:48.148867 systemd[1]: Stopped target network.target - Network. Jun 21 02:20:48.150659 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:20:48.150722 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:20:48.152398 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:20:48.152451 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:20:48.153968 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:20:48.154021 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:20:48.155592 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:20:48.155631 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:20:48.157277 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:20:48.157333 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:20:48.159134 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:20:48.160772 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:20:48.166586 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:20:48.166693 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:20:48.170537 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:20:48.170785 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:20:48.170821 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:48.173701 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:20:48.178709 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:20:48.178808 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:20:48.180573 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:20:48.181639 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:20:48.181676 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:48.184176 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:20:48.185361 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:20:48.185417 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:20:48.187693 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:20:48.187738 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:48.190458 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:20:48.190504 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:48.192513 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:48.203723 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:20:48.203843 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:20:48.208035 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:20:48.208193 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:48.210401 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:20:48.210458 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:48.211618 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:20:48.211648 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:48.213672 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:20:48.213726 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:20:48.216505 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:20:48.216567 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:20:48.219245 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:20:48.219294 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:20:48.222847 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:20:48.223914 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:20:48.223972 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:48.226774 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:20:48.226820 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:48.230014 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:20:48.230054 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:48.233300 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:20:48.233349 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:48.235466 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:20:48.235512 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:48.247698 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:20:48.248511 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:20:48.250067 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:20:48.253232 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:20:48.282439 systemd[1]: Switching root. Jun 21 02:20:48.309633 systemd-journald[245]: Journal stopped Jun 21 02:20:48.983966 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jun 21 02:20:48.984011 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:20:48.984022 kernel: SELinux: policy capability open_perms=1 Jun 21 02:20:48.984031 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:20:48.984040 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:20:48.984049 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:20:48.984060 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:20:48.984069 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:20:48.984080 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:20:48.984090 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:20:48.984099 kernel: audit: type=1403 audit(1750472448.371:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:20:48.984113 systemd[1]: Successfully loaded SELinux policy in 32.448ms. Jun 21 02:20:48.984133 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.316ms. Jun 21 02:20:48.984147 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:20:48.984159 systemd[1]: Detected virtualization kvm. Jun 21 02:20:48.984169 systemd[1]: Detected architecture arm64. Jun 21 02:20:48.984178 systemd[1]: Detected first boot. Jun 21 02:20:48.984188 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:20:48.984198 zram_generator::config[1089]: No configuration found. Jun 21 02:20:48.984208 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:20:48.984217 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:20:48.984228 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:20:48.984239 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:20:48.984249 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:20:48.984258 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:20:48.984268 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:20:48.984278 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:20:48.984287 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:20:48.984297 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:20:48.984307 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:20:48.984318 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:20:48.984341 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:20:48.984351 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:20:48.984361 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:20:48.984371 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:20:48.984381 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:20:48.984392 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:20:48.984402 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:20:48.984412 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:20:48.984423 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:20:48.984445 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:20:48.984455 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:20:48.984465 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:20:48.984475 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:20:48.984485 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:20:48.984495 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:20:48.984504 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:20:48.984525 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:20:48.984535 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:20:48.984547 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:20:48.984557 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:20:48.984568 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:20:48.984578 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:20:48.984588 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:20:48.984598 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:20:48.984611 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:20:48.984625 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:20:48.984639 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:20:48.984649 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:20:48.984658 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:20:48.984668 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:20:48.984678 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:20:48.984688 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:20:48.984699 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:20:48.984709 systemd[1]: Reached target machines.target - Containers. Jun 21 02:20:48.984720 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:20:48.984731 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:48.984741 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:20:48.984751 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:20:48.984761 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:48.984771 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:48.984782 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:48.984793 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:20:48.984804 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:48.984815 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:20:48.984826 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:20:48.984837 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:20:48.984847 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:20:48.984857 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:20:48.984867 kernel: fuse: init (API version 7.41) Jun 21 02:20:48.984877 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:48.984887 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:20:48.984899 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:20:48.984909 kernel: loop: module loaded Jun 21 02:20:48.984919 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:20:48.984929 kernel: ACPI: bus type drm_connector registered Jun 21 02:20:48.984938 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:20:48.984949 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:20:48.984981 systemd-journald[1161]: Collecting audit messages is disabled. Jun 21 02:20:48.985002 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:20:48.985014 systemd-journald[1161]: Journal started Jun 21 02:20:48.985034 systemd-journald[1161]: Runtime Journal (/run/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 6M, max 48.5M, 42.4M free. Jun 21 02:20:48.768255 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:20:48.786333 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:20:48.786712 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:20:48.988077 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:20:48.988114 systemd[1]: Stopped verity-setup.service. Jun 21 02:20:48.992812 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:20:48.993473 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:20:48.994609 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:20:48.995873 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:20:48.996980 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:20:48.998164 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:20:48.999422 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:20:49.000725 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:20:49.002163 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:20:49.003685 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:20:49.003849 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:20:49.005262 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:49.005458 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:49.006902 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:49.007061 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:49.008408 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:49.008623 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:49.010113 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:20:49.010275 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:20:49.011861 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:49.012047 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:49.013497 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:20:49.015038 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:20:49.016616 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:20:49.019463 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:20:49.032286 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:20:49.034862 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:20:49.037028 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:20:49.038349 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:20:49.038385 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:20:49.040411 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:20:49.046238 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:20:49.047462 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:49.048798 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:20:49.050913 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:20:49.052270 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:49.054846 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:20:49.056213 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:49.061584 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:20:49.061770 systemd-journald[1161]: Time spent on flushing to /var/log/journal/c3507cde07854d6a8ccaf9814ea4bd21 is 14.248ms for 860 entries. Jun 21 02:20:49.061770 systemd-journald[1161]: System Journal (/var/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 8M, max 195.6M, 187.6M free. Jun 21 02:20:49.085046 systemd-journald[1161]: Received client request to flush runtime journal. Jun 21 02:20:49.085081 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:20:49.067682 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:20:49.069959 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:20:49.072965 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:20:49.074357 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:20:49.077166 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:20:49.080988 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:20:49.084185 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:20:49.087310 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:20:49.089062 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:20:49.095726 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:20:49.098482 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:20:49.115529 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:20:49.117893 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jun 21 02:20:49.117910 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jun 21 02:20:49.118376 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:20:49.122645 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:20:49.125455 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:20:49.127103 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:20:49.151515 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:20:49.159977 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:20:49.160958 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:20:49.164682 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:20:49.175230 (sd-merge)[1227]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:20:49.175598 (sd-merge)[1227]: Merged extensions into '/usr'. Jun 21 02:20:49.181105 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:20:49.186572 systemd[1]: Starting ensure-sysext.service... Jun 21 02:20:49.188247 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:20:49.190698 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Jun 21 02:20:49.190918 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Jun 21 02:20:49.204584 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:20:49.213034 systemd[1]: Reload requested from client PID 1232 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:20:49.213049 systemd[1]: Reloading... Jun 21 02:20:49.219677 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:20:49.220015 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:20:49.220273 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:20:49.220539 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:20:49.221167 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:20:49.221475 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Jun 21 02:20:49.221594 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Jun 21 02:20:49.224156 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:49.224259 systemd-tmpfiles[1233]: Skipping /boot Jun 21 02:20:49.233074 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:20:49.233169 systemd-tmpfiles[1233]: Skipping /boot Jun 21 02:20:49.266451 zram_generator::config[1262]: No configuration found. Jun 21 02:20:49.345674 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:20:49.362314 ldconfig[1200]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:20:49.414936 systemd[1]: Reloading finished in 201 ms. Jun 21 02:20:49.444985 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:20:49.464503 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:20:49.472325 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:49.474710 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:20:49.483185 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:20:49.490791 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:20:49.494660 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:20:49.497899 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:49.498902 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:49.500933 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:49.504329 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:49.505720 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:49.505840 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:49.506693 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:49.507494 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:49.510956 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:49.511111 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:49.517747 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:49.519833 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:49.523346 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:49.524657 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:49.524769 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:49.532885 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:20:49.536475 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:20:49.538251 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:49.538423 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:49.540052 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:49.540402 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:49.542132 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:20:49.543941 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:49.544085 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:49.551753 augenrules[1337]: No rules Jun 21 02:20:49.552781 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:49.552989 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:49.557419 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:20:49.559694 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:20:49.561819 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:20:49.563790 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:20:49.565811 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:20:49.566874 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:20:49.566993 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:20:49.567117 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:20:49.575627 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:20:49.577298 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:20:49.579100 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:20:49.582195 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:20:49.582361 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:20:49.584092 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:20:49.585633 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:20:49.587103 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:20:49.588464 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:20:49.590099 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:20:49.590250 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:20:49.596557 systemd[1]: Finished ensure-sysext.service. Jun 21 02:20:49.601121 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:20:49.601186 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:20:49.604020 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:20:49.606667 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:20:49.611607 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:20:49.631803 systemd-resolved[1304]: Positive Trust Anchors: Jun 21 02:20:49.631819 systemd-resolved[1304]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:20:49.631851 systemd-resolved[1304]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:20:49.634799 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:20:49.637881 systemd-resolved[1304]: Defaulting to hostname 'linux'. Jun 21 02:20:49.641218 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:20:49.642590 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:20:49.649640 systemd-udevd[1360]: Using default interface naming scheme 'v255'. Jun 21 02:20:49.666663 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:20:49.671190 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:20:49.672637 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:20:49.677215 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:20:49.678780 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:20:49.680531 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:20:49.683583 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:20:49.684815 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:20:49.684851 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:20:49.685727 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:20:49.688013 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:20:49.689183 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:20:49.691370 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:20:49.693275 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:20:49.696675 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:20:49.702811 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:20:49.705613 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:20:49.706816 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:20:49.718200 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:20:49.720726 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:20:49.723980 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:20:49.729299 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:20:49.729346 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:20:49.731206 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:20:49.733066 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:49.733094 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:20:49.737617 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:20:49.741669 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:20:49.744267 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:20:49.750076 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:20:49.752631 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:20:49.753552 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:20:49.759712 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:20:49.761343 jq[1397]: false Jun 21 02:20:49.761849 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:20:49.764958 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:20:49.767358 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:20:49.767802 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:20:49.769597 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:20:49.773595 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:20:49.780470 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:20:49.788460 jq[1411]: true Jun 21 02:20:49.782400 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:20:49.788792 extend-filesystems[1399]: Found /dev/vda6 Jun 21 02:20:49.788792 extend-filesystems[1399]: Found /dev/vda9 Jun 21 02:20:49.784634 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:20:49.784898 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:20:49.785044 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:20:49.790764 extend-filesystems[1399]: Checking size of /dev/vda9 Jun 21 02:20:49.806173 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:20:49.806408 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:20:49.816349 jq[1416]: true Jun 21 02:20:49.827451 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:20:49.834670 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:20:49.838989 extend-filesystems[1399]: Resized partition /dev/vda9 Jun 21 02:20:49.845461 extend-filesystems[1439]: resize2fs 1.47.2 (1-Jan-2025) Jun 21 02:20:49.854629 dbus-daemon[1395]: [system] SELinux support is enabled Jun 21 02:20:49.860607 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jun 21 02:20:49.854777 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:20:49.857840 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:20:49.857861 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:20:49.859247 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:20:49.859263 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:20:49.863470 update_engine[1410]: I20250621 02:20:49.863245 1410 main.cc:92] Flatcar Update Engine starting Jun 21 02:20:49.867172 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:20:49.867726 update_engine[1410]: I20250621 02:20:49.867259 1410 update_check_scheduler.cc:74] Next update check in 6m49s Jun 21 02:20:49.870608 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:20:49.875010 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:20:49.888611 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jun 21 02:20:49.888264 systemd-networkd[1374]: lo: Link UP Jun 21 02:20:49.888271 systemd-networkd[1374]: lo: Gained carrier Jun 21 02:20:49.890297 systemd-networkd[1374]: Enumeration completed Jun 21 02:20:49.890438 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:20:49.891178 systemd-networkd[1374]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:49.891182 systemd-networkd[1374]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:20:49.891761 systemd[1]: Reached target network.target - Network. Jun 21 02:20:49.892189 systemd-networkd[1374]: eth0: Link UP Jun 21 02:20:49.892385 systemd-networkd[1374]: eth0: Gained carrier Jun 21 02:20:49.892399 systemd-networkd[1374]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:20:49.894031 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:20:49.896302 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:20:49.901527 systemd-networkd[1374]: eth0: DHCPv4 address 10.0.0.83/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:20:49.901617 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:20:49.902357 systemd-timesyncd[1359]: Network configuration changed, trying to establish connection. Jun 21 02:20:49.907654 systemd-timesyncd[1359]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:20:49.907705 systemd-timesyncd[1359]: Initial clock synchronization to Sat 2025-06-21 02:20:49.824497 UTC. Jun 21 02:20:49.910918 systemd-logind[1409]: New seat seat0. Jun 21 02:20:49.911558 extend-filesystems[1439]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jun 21 02:20:49.911558 extend-filesystems[1439]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 21 02:20:49.911558 extend-filesystems[1439]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jun 21 02:20:49.918642 extend-filesystems[1399]: Resized filesystem in /dev/vda9 Jun 21 02:20:49.917088 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:20:49.919894 bash[1457]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:20:49.917334 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:20:49.921821 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:20:49.924531 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:20:49.928342 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:20:49.930178 (ntainerd)[1464]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:20:49.932597 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:20:49.974902 locksmithd[1449]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:20:50.007093 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:20:50.043675 systemd-logind[1409]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:20:50.093480 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:20:50.124162 sshd_keygen[1430]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:20:50.144469 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:20:50.147547 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:20:50.153968 containerd[1464]: time="2025-06-21T02:20:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:20:50.154807 containerd[1464]: time="2025-06-21T02:20:50.154759571Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:20:50.162618 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:20:50.162849 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:20:50.164209 containerd[1464]: time="2025-06-21T02:20:50.164167439Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.274µs" Jun 21 02:20:50.164237 containerd[1464]: time="2025-06-21T02:20:50.164204854Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:20:50.164237 containerd[1464]: time="2025-06-21T02:20:50.164225870Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:20:50.164404 containerd[1464]: time="2025-06-21T02:20:50.164380146Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:20:50.164434 containerd[1464]: time="2025-06-21T02:20:50.164402515Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:20:50.164462 containerd[1464]: time="2025-06-21T02:20:50.164444189Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164553 containerd[1464]: time="2025-06-21T02:20:50.164526302Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164553 containerd[1464]: time="2025-06-21T02:20:50.164544214Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164779 containerd[1464]: time="2025-06-21T02:20:50.164753458Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164779 containerd[1464]: time="2025-06-21T02:20:50.164774593Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164815 containerd[1464]: time="2025-06-21T02:20:50.164786932Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164815 containerd[1464]: time="2025-06-21T02:20:50.164794933Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:20:50.164874 containerd[1464]: time="2025-06-21T02:20:50.164860568Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:20:50.165068 containerd[1464]: time="2025-06-21T02:20:50.165044975Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:50.165091 containerd[1464]: time="2025-06-21T02:20:50.165077733Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:20:50.165091 containerd[1464]: time="2025-06-21T02:20:50.165087445Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:20:50.165128 containerd[1464]: time="2025-06-21T02:20:50.165114471Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:20:50.165383 containerd[1464]: time="2025-06-21T02:20:50.165362563Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:20:50.165482 containerd[1464]: time="2025-06-21T02:20:50.165463622Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:20:50.166009 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:20:50.169493 containerd[1464]: time="2025-06-21T02:20:50.169454705Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:20:50.169537 containerd[1464]: time="2025-06-21T02:20:50.169518629Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:20:50.169555 containerd[1464]: time="2025-06-21T02:20:50.169543108Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:20:50.169572 containerd[1464]: time="2025-06-21T02:20:50.169555367Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:20:50.169572 containerd[1464]: time="2025-06-21T02:20:50.169566830Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:20:50.169602 containerd[1464]: time="2025-06-21T02:20:50.169578293Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:20:50.169602 containerd[1464]: time="2025-06-21T02:20:50.169590035Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:20:50.169648 containerd[1464]: time="2025-06-21T02:20:50.169601459Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:20:50.169648 containerd[1464]: time="2025-06-21T02:20:50.169613519Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:20:50.169648 containerd[1464]: time="2025-06-21T02:20:50.169623311Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:20:50.169648 containerd[1464]: time="2025-06-21T02:20:50.169632465Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:20:50.169648 containerd[1464]: time="2025-06-21T02:20:50.169645003Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:20:50.169780 containerd[1464]: time="2025-06-21T02:20:50.169761228Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:20:50.169805 containerd[1464]: time="2025-06-21T02:20:50.169788612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:20:50.169823 containerd[1464]: time="2025-06-21T02:20:50.169803737Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:20:50.169823 containerd[1464]: time="2025-06-21T02:20:50.169819101Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:20:50.169854 containerd[1464]: time="2025-06-21T02:20:50.169829052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:20:50.169854 containerd[1464]: time="2025-06-21T02:20:50.169839003Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:20:50.169854 containerd[1464]: time="2025-06-21T02:20:50.169849352Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:20:50.169907 containerd[1464]: time="2025-06-21T02:20:50.169858626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:20:50.169907 containerd[1464]: time="2025-06-21T02:20:50.169869014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:20:50.169907 containerd[1464]: time="2025-06-21T02:20:50.169881393Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:20:50.169907 containerd[1464]: time="2025-06-21T02:20:50.169891184Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:20:50.170080 containerd[1464]: time="2025-06-21T02:20:50.170066636Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:20:50.170102 containerd[1464]: time="2025-06-21T02:20:50.170087095Z" level=info msg="Start snapshots syncer" Jun 21 02:20:50.170127 containerd[1464]: time="2025-06-21T02:20:50.170114997Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:20:50.170350 containerd[1464]: time="2025-06-21T02:20:50.170319743Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:20:50.170437 containerd[1464]: time="2025-06-21T02:20:50.170368382Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:20:50.170484 containerd[1464]: time="2025-06-21T02:20:50.170461322Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:20:50.170593 containerd[1464]: time="2025-06-21T02:20:50.170575915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:20:50.170613 containerd[1464]: time="2025-06-21T02:20:50.170606284Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:20:50.170630 containerd[1464]: time="2025-06-21T02:20:50.170618345Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:20:50.170657 containerd[1464]: time="2025-06-21T02:20:50.170629609Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:20:50.170657 containerd[1464]: time="2025-06-21T02:20:50.170640993Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:20:50.170689 containerd[1464]: time="2025-06-21T02:20:50.170656078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:20:50.170689 containerd[1464]: time="2025-06-21T02:20:50.170666705Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:20:50.170721 containerd[1464]: time="2025-06-21T02:20:50.170689871Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:20:50.170721 containerd[1464]: time="2025-06-21T02:20:50.170704279Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:20:50.170721 containerd[1464]: time="2025-06-21T02:20:50.170715146Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:20:50.170770 containerd[1464]: time="2025-06-21T02:20:50.170752242Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:50.170788 containerd[1464]: time="2025-06-21T02:20:50.170767327Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:20:50.170788 containerd[1464]: time="2025-06-21T02:20:50.170775527Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:50.170788 containerd[1464]: time="2025-06-21T02:20:50.170785079Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:20:50.170835 containerd[1464]: time="2025-06-21T02:20:50.170793159Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:20:50.170835 containerd[1464]: time="2025-06-21T02:20:50.170802593Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:20:50.170835 containerd[1464]: time="2025-06-21T02:20:50.170812782Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:20:50.170898 containerd[1464]: time="2025-06-21T02:20:50.170887214Z" level=info msg="runtime interface created" Jun 21 02:20:50.170898 containerd[1464]: time="2025-06-21T02:20:50.170895572Z" level=info msg="created NRI interface" Jun 21 02:20:50.170933 containerd[1464]: time="2025-06-21T02:20:50.170905125Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:20:50.170933 containerd[1464]: time="2025-06-21T02:20:50.170915514Z" level=info msg="Connect containerd service" Jun 21 02:20:50.171057 containerd[1464]: time="2025-06-21T02:20:50.171042445Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:20:50.172343 containerd[1464]: time="2025-06-21T02:20:50.172184950Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:20:50.185526 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:20:50.188317 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:20:50.190458 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:20:50.191766 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:20:50.277894 containerd[1464]: time="2025-06-21T02:20:50.277806449Z" level=info msg="Start subscribing containerd event" Jun 21 02:20:50.277894 containerd[1464]: time="2025-06-21T02:20:50.277890712Z" level=info msg="Start recovering state" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.277981582Z" level=info msg="Start event monitor" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.277995513Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278004031Z" level=info msg="Start streaming server" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278012947Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278038262Z" level=info msg="runtime interface starting up..." Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278045824Z" level=info msg="starting plugins..." Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278058561Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278087936Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278137689Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:20:50.278213 containerd[1464]: time="2025-06-21T02:20:50.278196916Z" level=info msg="containerd successfully booted in 0.124546s" Jun 21 02:20:50.278319 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:20:51.114535 systemd-networkd[1374]: eth0: Gained IPv6LL Jun 21 02:20:51.116939 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:20:51.118650 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:20:51.120997 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:20:51.123064 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:20:51.157580 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:20:51.158390 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:20:51.159985 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:20:51.161819 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:20:51.162001 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:20:51.166495 systemd[1]: Startup finished in 2.129s (kernel) + 3.766s (initrd) + 2.827s (userspace) = 8.723s. Jun 21 02:20:57.806499 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:20:57.807571 systemd[1]: Started sshd@0-10.0.0.83:22-10.0.0.1:42846.service - OpenSSH per-connection server daemon (10.0.0.1:42846). Jun 21 02:20:57.875815 sshd[1552]: Accepted publickey for core from 10.0.0.1 port 42846 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:57.877779 sshd-session[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:57.884551 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:20:57.885561 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:20:57.891922 systemd-logind[1409]: New session 1 of user core. Jun 21 02:20:57.904598 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:20:57.909144 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:20:57.926270 (systemd)[1556]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:20:57.928583 systemd-logind[1409]: New session c1 of user core. Jun 21 02:20:58.047551 systemd[1556]: Queued start job for default target default.target. Jun 21 02:20:58.065466 systemd[1556]: Created slice app.slice - User Application Slice. Jun 21 02:20:58.065491 systemd[1556]: Reached target paths.target - Paths. Jun 21 02:20:58.065531 systemd[1556]: Reached target timers.target - Timers. Jun 21 02:20:58.066742 systemd[1556]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:20:58.079260 systemd[1556]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:20:58.079366 systemd[1556]: Reached target sockets.target - Sockets. Jun 21 02:20:58.079405 systemd[1556]: Reached target basic.target - Basic System. Jun 21 02:20:58.079448 systemd[1556]: Reached target default.target - Main User Target. Jun 21 02:20:58.079474 systemd[1556]: Startup finished in 145ms. Jun 21 02:20:58.079916 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:20:58.086797 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:20:58.158857 systemd[1]: Started sshd@1-10.0.0.83:22-10.0.0.1:42854.service - OpenSSH per-connection server daemon (10.0.0.1:42854). Jun 21 02:20:58.222901 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 42854 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:58.225009 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:58.233870 systemd-logind[1409]: New session 2 of user core. Jun 21 02:20:58.239609 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:20:58.294833 sshd[1569]: Connection closed by 10.0.0.1 port 42854 Jun 21 02:20:58.295400 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:58.312755 systemd[1]: sshd@1-10.0.0.83:22-10.0.0.1:42854.service: Deactivated successfully. Jun 21 02:20:58.315794 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:20:58.317497 systemd-logind[1409]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:20:58.319753 systemd[1]: Started sshd@2-10.0.0.83:22-10.0.0.1:42858.service - OpenSSH per-connection server daemon (10.0.0.1:42858). Jun 21 02:20:58.320906 systemd-logind[1409]: Removed session 2. Jun 21 02:20:58.375237 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 42858 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:58.375958 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:58.381118 systemd-logind[1409]: New session 3 of user core. Jun 21 02:20:58.387611 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:20:58.437967 sshd[1577]: Connection closed by 10.0.0.1 port 42858 Jun 21 02:20:58.437052 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:58.451656 systemd[1]: sshd@2-10.0.0.83:22-10.0.0.1:42858.service: Deactivated successfully. Jun 21 02:20:58.453105 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:20:58.453915 systemd-logind[1409]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:20:58.460000 systemd[1]: Started sshd@3-10.0.0.83:22-10.0.0.1:42866.service - OpenSSH per-connection server daemon (10.0.0.1:42866). Jun 21 02:20:58.460716 systemd-logind[1409]: Removed session 3. Jun 21 02:20:58.522061 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 42866 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:58.525304 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:58.531821 systemd-logind[1409]: New session 4 of user core. Jun 21 02:20:58.544657 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:20:58.601544 sshd[1586]: Connection closed by 10.0.0.1 port 42866 Jun 21 02:20:58.601397 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:58.619930 systemd[1]: sshd@3-10.0.0.83:22-10.0.0.1:42866.service: Deactivated successfully. Jun 21 02:20:58.623800 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:20:58.624633 systemd-logind[1409]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:20:58.627617 systemd[1]: Started sshd@4-10.0.0.83:22-10.0.0.1:42876.service - OpenSSH per-connection server daemon (10.0.0.1:42876). Jun 21 02:20:58.628667 systemd-logind[1409]: Removed session 4. Jun 21 02:20:58.679987 sshd[1592]: Accepted publickey for core from 10.0.0.1 port 42876 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:58.681721 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:58.685626 systemd-logind[1409]: New session 5 of user core. Jun 21 02:20:58.694577 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:20:58.758422 sudo[1595]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:20:58.758851 sudo[1595]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:58.773993 sudo[1595]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:58.781648 sshd[1594]: Connection closed by 10.0.0.1 port 42876 Jun 21 02:20:58.781255 sshd-session[1592]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:58.788587 systemd[1]: sshd@4-10.0.0.83:22-10.0.0.1:42876.service: Deactivated successfully. Jun 21 02:20:58.790273 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:20:58.791048 systemd-logind[1409]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:20:58.794225 systemd[1]: Started sshd@5-10.0.0.83:22-10.0.0.1:42880.service - OpenSSH per-connection server daemon (10.0.0.1:42880). Jun 21 02:20:58.794927 systemd-logind[1409]: Removed session 5. Jun 21 02:20:58.853173 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 42880 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:58.856574 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:58.861466 systemd-logind[1409]: New session 6 of user core. Jun 21 02:20:58.873578 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:20:58.924158 sudo[1605]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:20:58.924412 sudo[1605]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:58.928851 sudo[1605]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:58.933374 sudo[1604]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:20:58.934041 sudo[1604]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:20:58.946151 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:20:58.980833 augenrules[1627]: No rules Jun 21 02:20:58.982007 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:20:58.983482 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:20:58.984957 sudo[1604]: pam_unix(sudo:session): session closed for user root Jun 21 02:20:58.986107 sshd[1603]: Connection closed by 10.0.0.1 port 42880 Jun 21 02:20:58.986529 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Jun 21 02:20:58.997397 systemd[1]: sshd@5-10.0.0.83:22-10.0.0.1:42880.service: Deactivated successfully. Jun 21 02:20:58.999817 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:20:59.000532 systemd-logind[1409]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:20:59.002818 systemd[1]: Started sshd@6-10.0.0.83:22-10.0.0.1:42882.service - OpenSSH per-connection server daemon (10.0.0.1:42882). Jun 21 02:20:59.010615 systemd-logind[1409]: Removed session 6. Jun 21 02:20:59.055200 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 42882 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:20:59.055969 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:20:59.060832 systemd-logind[1409]: New session 7 of user core. Jun 21 02:20:59.072568 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:21:25.055531 sudo[1653]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-12428:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Jun 21 02:21:25.055784 sudo[1653]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:25.080458 kernel: loop4: detected capacity change from 0 to 12644352 Jun 21 02:21:25.081456 kernel: loop4: p9 Jun 21 02:21:25.464461 kernel: EXT4-fs (loop4p9): mounted filesystem 5c267f9c-0618-4e52-9bad-33d65ed67cc4 r/w with ordered data mode. Quota mode: none. Jun 21 02:21:25.472769 dbus-daemon[1395]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1654 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Jun 21 02:21:25.475379 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Jun 21 02:21:25.475504 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:21:25.476928 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Jun 21 02:21:25.511075 dbus-daemon[1395]: [system] Successfully activated service 'org.freedesktop.machine1' Jun 21 02:21:25.511587 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Jun 21 02:21:25.513263 systemd-machined[1664]: New machine flatcar-developer-container. Jun 21 02:21:25.528599 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Jun 21 02:21:25.532824 systemd-resolved[1304]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 21 02:21:25.649468 kernel: EXT4-fs (loop4p9): unmounting filesystem 5c267f9c-0618-4e52-9bad-33d65ed67cc4. Jun 21 02:21:25.653298 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Jun 21 02:21:25.653594 systemd-machined[1664]: Machine flatcar-developer-container terminated. Jun 21 02:21:25.655277 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Jun 21 02:21:25.682293 sudo[1653]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:25.688339 sudo[1692]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Jun 21 02:21:25.688624 sudo[1692]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:25.691827 sudo[1692]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:25.696391 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Jun 21 02:21:25.696922 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:25.700016 sudo[1694]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:25.705235 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-12428/oem-test-4372.0.0.raw /oem/sysext Jun 21 02:21:25.705527 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:25.709885 sudo[1696]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:25.714695 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Jun 21 02:21:25.714935 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jun 21 02:21:37.812075 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:21:37.812095 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:21:37.812105 kernel: KASLR enabled Jun 21 02:21:37.812110 kernel: efi: EFI v2.7 by EDK II Jun 21 02:21:37.812116 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:21:37.812121 kernel: random: crng init done Jun 21 02:21:37.812128 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:21:37.812134 kernel: secureboot: Secure boot enabled Jun 21 02:21:37.812139 kernel: ACPI: Early table checksum verification disabled Jun 21 02:21:37.812146 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:21:37.812152 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:21:37.812157 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812163 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812169 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812176 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812183 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812189 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812195 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812201 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812208 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:21:37.812213 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:21:37.812219 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:21:37.812226 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:37.812232 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:21:37.812238 kernel: Zone ranges: Jun 21 02:21:37.812244 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:37.812250 kernel: DMA32 empty Jun 21 02:21:37.812256 kernel: Normal empty Jun 21 02:21:37.812262 kernel: Device empty Jun 21 02:21:37.812268 kernel: Movable zone start for each node Jun 21 02:21:37.812274 kernel: Early memory node ranges Jun 21 02:21:37.812280 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:21:37.812286 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:21:37.812292 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:21:37.812298 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:21:37.812304 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:21:37.812309 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:21:37.812316 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:21:37.812322 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:21:37.812329 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:21:37.812337 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:21:37.812343 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:21:37.812350 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:21:37.812356 kernel: psci: probing for conduit method from ACPI. Jun 21 02:21:37.812364 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:21:37.812370 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:21:37.812376 kernel: psci: Trusted OS migration not required Jun 21 02:21:37.812382 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:21:37.812389 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:21:37.812395 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:21:37.812402 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:21:37.812408 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:21:37.812414 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:21:37.812435 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:21:37.812441 kernel: CPU features: detected: Spectre-v4 Jun 21 02:21:37.812447 kernel: CPU features: detected: Spectre-BHB Jun 21 02:21:37.812454 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:21:37.812460 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:21:37.812466 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:21:37.812473 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:21:37.812479 kernel: alternatives: applying boot alternatives Jun 21 02:21:37.812486 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=c3507cde07854d6a8ccaf9814ea4bd21 verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:21:37.812493 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:21:37.812500 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:21:37.812508 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:21:37.812514 kernel: Fallback order for Node 0: 0 Jun 21 02:21:37.812520 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:21:37.812527 kernel: Policy zone: DMA Jun 21 02:21:37.812533 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:21:37.812539 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:21:37.812545 kernel: software IO TLB: area num 4. Jun 21 02:21:37.812552 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:21:37.812558 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:21:37.812565 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:21:37.812571 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:21:37.812578 kernel: rcu: RCU event tracing is enabled. Jun 21 02:21:37.812586 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:21:37.812592 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:21:37.812599 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:21:37.812605 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:21:37.812611 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:21:37.812626 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:21:37.812633 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:21:37.812640 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:21:37.812646 kernel: GICv3: 256 SPIs implemented Jun 21 02:21:37.812652 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:21:37.812658 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:21:37.812666 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:21:37.812673 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:21:37.812679 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:21:37.812685 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:21:37.812692 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:21:37.812699 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:21:37.812705 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:21:37.812711 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:21:37.812718 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:21:37.812724 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:37.812731 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:21:37.812737 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:21:37.812745 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:21:37.812751 kernel: arm-pv: using stolen time PV Jun 21 02:21:37.812758 kernel: Console: colour dummy device 80x25 Jun 21 02:21:37.812764 kernel: ACPI: Core revision 20240827 Jun 21 02:21:37.812771 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:21:37.812778 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:21:37.812784 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:21:37.812791 kernel: landlock: Up and running. Jun 21 02:21:37.812797 kernel: SELinux: Initializing. Jun 21 02:21:37.812805 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:21:37.812812 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:21:37.812819 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:21:37.812825 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:21:37.812832 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:21:37.812838 kernel: Remapping and enabling EFI services. Jun 21 02:21:37.812845 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:21:37.812859 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:21:37.812876 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:21:37.812885 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:21:37.812896 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:37.812903 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:21:37.812911 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:21:37.812918 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:21:37.812925 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:21:37.812932 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:37.812939 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:21:37.812946 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:21:37.812955 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:21:37.812962 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:21:37.812969 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:21:37.812976 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:21:37.812982 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:21:37.812989 kernel: SMP: Total of 4 processors activated. Jun 21 02:21:37.812996 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:21:37.813003 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:21:37.813010 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:21:37.813018 kernel: CPU features: detected: Common not Private translations Jun 21 02:21:37.813025 kernel: CPU features: detected: CRC32 instructions Jun 21 02:21:37.813032 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:21:37.813039 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:21:37.813046 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:21:37.813053 kernel: CPU features: detected: Privileged Access Never Jun 21 02:21:37.813059 kernel: CPU features: detected: RAS Extension Support Jun 21 02:21:37.813066 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:21:37.813073 kernel: alternatives: applying system-wide alternatives Jun 21 02:21:37.813082 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:21:37.813089 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:21:37.813096 kernel: devtmpfs: initialized Jun 21 02:21:37.813103 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:21:37.813110 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:21:37.813117 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:21:37.813124 kernel: 0 pages in range for non-PLT usage Jun 21 02:21:37.813131 kernel: 508496 pages in range for PLT usage Jun 21 02:21:37.813138 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:21:37.813146 kernel: SMBIOS 3.0.0 present. Jun 21 02:21:37.813153 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:21:37.813159 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:21:37.813166 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:21:37.813173 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:21:37.813180 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:21:37.813187 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:21:37.813194 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:21:37.813201 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:21:37.813209 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:21:37.813216 kernel: cpuidle: using governor menu Jun 21 02:21:37.813223 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:21:37.813230 kernel: ASID allocator initialised with 32768 entries Jun 21 02:21:37.813237 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:21:37.813244 kernel: Serial: AMBA PL011 UART driver Jun 21 02:21:37.813251 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:21:37.813258 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:21:37.813266 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:21:37.813273 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:21:37.813280 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:21:37.813287 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:21:37.813294 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:21:37.813300 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:21:37.813307 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:21:37.813314 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:21:37.813321 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:21:37.813328 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:21:37.813336 kernel: ACPI: Interpreter enabled Jun 21 02:21:37.813343 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:21:37.813350 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:21:37.813356 kernel: ACPI: CPU0 has been hot-added Jun 21 02:21:37.813363 kernel: ACPI: CPU1 has been hot-added Jun 21 02:21:37.813370 kernel: ACPI: CPU2 has been hot-added Jun 21 02:21:37.813377 kernel: ACPI: CPU3 has been hot-added Jun 21 02:21:37.813384 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:21:37.813391 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:21:37.813399 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:21:37.813524 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:21:37.813586 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:21:37.813656 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:21:37.813712 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:21:37.813766 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:21:37.813775 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:21:37.813785 kernel: PCI host bridge to bus 0000:00 Jun 21 02:21:37.813846 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:21:37.813951 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:21:37.814007 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:21:37.814057 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:21:37.814128 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:21:37.814196 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:21:37.814260 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:21:37.814317 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:21:37.814373 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:21:37.814432 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:21:37.814490 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:21:37.814548 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:21:37.814600 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:21:37.814660 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:21:37.814713 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:21:37.814723 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:21:37.814730 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:21:37.814737 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:21:37.814744 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:21:37.814752 kernel: iommu: Default domain type: Translated Jun 21 02:21:37.814761 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:21:37.814768 kernel: efivars: Registered efivars operations Jun 21 02:21:37.814776 kernel: vgaarb: loaded Jun 21 02:21:37.814783 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:21:37.814790 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:21:37.814797 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:21:37.814804 kernel: pnp: PnP ACPI init Jun 21 02:21:37.814888 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:21:37.814899 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:21:37.814908 kernel: NET: Registered PF_INET protocol family Jun 21 02:21:37.814915 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:21:37.814922 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:21:37.814929 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:21:37.814937 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:21:37.814944 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:21:37.814951 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:21:37.814958 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:21:37.814965 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:21:37.814974 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:21:37.814981 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:21:37.814988 kernel: kvm [1]: HYP mode not available Jun 21 02:21:37.814995 kernel: Initialise system trusted keyrings Jun 21 02:21:37.815002 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:21:37.815008 kernel: Key type asymmetric registered Jun 21 02:21:37.815015 kernel: Asymmetric key parser 'x509' registered Jun 21 02:21:37.815022 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:21:37.815030 kernel: io scheduler mq-deadline registered Jun 21 02:21:37.815038 kernel: io scheduler kyber registered Jun 21 02:21:37.815045 kernel: io scheduler bfq registered Jun 21 02:21:37.815053 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:21:37.815060 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:21:37.815068 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:21:37.815132 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:21:37.815142 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:21:37.815149 kernel: thunder_xcv, ver 1.0 Jun 21 02:21:37.815156 kernel: thunder_bgx, ver 1.0 Jun 21 02:21:37.815164 kernel: nicpf, ver 1.0 Jun 21 02:21:37.815171 kernel: nicvf, ver 1.0 Jun 21 02:21:37.815241 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:21:37.815296 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:21:37 UTC (1750472497) Jun 21 02:21:37.815305 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:21:37.815312 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:21:37.815320 kernel: watchdog: NMI not fully supported Jun 21 02:21:37.815327 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:21:37.815336 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:21:37.815343 kernel: Segment Routing with IPv6 Jun 21 02:21:37.815350 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:21:37.815357 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:21:37.815364 kernel: Key type dns_resolver registered Jun 21 02:21:37.815371 kernel: registered taskstats version 1 Jun 21 02:21:37.815378 kernel: Loading compiled-in X.509 certificates Jun 21 02:21:37.815385 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:21:37.815392 kernel: Demotion targets for Node 0: null Jun 21 02:21:37.815401 kernel: Key type .fscrypt registered Jun 21 02:21:37.815409 kernel: Key type fscrypt-provisioning registered Jun 21 02:21:37.815416 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:21:37.815422 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:21:37.815429 kernel: ima: No architecture policies found Jun 21 02:21:37.815437 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:21:37.815443 kernel: clk: Disabling unused clocks Jun 21 02:21:37.815450 kernel: PM: genpd: Disabling unused power domains Jun 21 02:21:37.815457 kernel: Warning: unable to open an initial console. Jun 21 02:21:37.815466 kernel: Freeing unused kernel memory: 39488K Jun 21 02:21:37.815472 kernel: Run /init as init process Jun 21 02:21:37.815479 kernel: with arguments: Jun 21 02:21:37.815486 kernel: /init Jun 21 02:21:37.815493 kernel: with environment: Jun 21 02:21:37.815499 kernel: HOME=/ Jun 21 02:21:37.815506 kernel: TERM=linux Jun 21 02:21:37.815513 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:21:37.815521 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:21:37.815532 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:21:37.815540 systemd[1]: Detected virtualization kvm. Jun 21 02:21:37.815547 systemd[1]: Detected architecture arm64. Jun 21 02:21:37.815554 systemd[1]: Running in initrd. Jun 21 02:21:37.815561 systemd[1]: No hostname configured, using default hostname. Jun 21 02:21:37.815569 systemd[1]: Hostname set to . Jun 21 02:21:37.815577 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:21:37.815586 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:37.815594 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:37.815601 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:21:37.815609 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:21:37.815623 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:21:37.815632 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:21:37.815641 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:21:37.815651 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:21:37.815659 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:37.815666 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:37.815674 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:21:37.815681 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:21:37.815689 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:21:37.815696 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:21:37.815704 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:21:37.815713 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:21:37.815721 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:21:37.815728 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:21:37.815736 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:37.815744 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:37.815751 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:37.815759 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:21:37.815766 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:21:37.815775 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:21:37.815783 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:21:37.815791 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:21:37.815798 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:21:37.815806 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:21:37.815813 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:21:37.815821 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:37.815828 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:21:37.815836 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:37.815845 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:21:37.815864 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:21:37.815913 systemd-journald[243]: Collecting audit messages is disabled. Jun 21 02:21:37.815935 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:37.815944 systemd-journald[243]: Journal started Jun 21 02:21:37.815962 systemd-journald[243]: Runtime Journal (/run/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 6M, max 48.5M, 42.4M free. Jun 21 02:21:37.808707 systemd-modules-load[245]: Inserted module 'overlay' Jun 21 02:21:37.821134 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:21:37.823334 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:21:37.823371 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:21:37.828694 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 21 02:21:37.829585 kernel: Bridge firewalling registered Jun 21 02:21:37.834986 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:21:37.836372 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:37.840631 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:21:37.842147 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:21:37.853144 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:21:37.854456 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:21:37.857529 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:21:37.861982 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:37.863353 systemd-tmpfiles[273]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:21:37.866023 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:37.868042 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:37.871820 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:21:37.877607 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=c3507cde07854d6a8ccaf9814ea4bd21 verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:21:37.916302 systemd-resolved[298]: Positive Trust Anchors: Jun 21 02:21:37.916321 systemd-resolved[298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:21:37.916352 systemd-resolved[298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:21:37.921148 systemd-resolved[298]: Defaulting to hostname 'linux'. Jun 21 02:21:37.922094 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:21:37.928997 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:37.956902 kernel: SCSI subsystem initialized Jun 21 02:21:37.960898 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:21:37.968906 kernel: iscsi: registered transport (tcp) Jun 21 02:21:37.984909 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:21:37.984964 kernel: QLogic iSCSI HBA Driver Jun 21 02:21:38.001476 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:21:38.014527 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:38.017658 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:21:38.063723 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:21:38.066088 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:21:38.124893 kernel: raid6: neonx8 gen() 15667 MB/s Jun 21 02:21:38.141881 kernel: raid6: neonx4 gen() 15571 MB/s Jun 21 02:21:38.158875 kernel: raid6: neonx2 gen() 13085 MB/s Jun 21 02:21:38.175874 kernel: raid6: neonx1 gen() 10400 MB/s Jun 21 02:21:38.192879 kernel: raid6: int64x8 gen() 6883 MB/s Jun 21 02:21:38.209881 kernel: raid6: int64x4 gen() 7340 MB/s Jun 21 02:21:38.226877 kernel: raid6: int64x2 gen() 6102 MB/s Jun 21 02:21:38.243955 kernel: raid6: int64x1 gen() 5053 MB/s Jun 21 02:21:38.243968 kernel: raid6: using algorithm neonx8 gen() 15667 MB/s Jun 21 02:21:38.261996 kernel: raid6: .... xor() 12062 MB/s, rmw enabled Jun 21 02:21:38.262015 kernel: raid6: using neon recovery algorithm Jun 21 02:21:38.267891 kernel: xor: measuring software checksum speed Jun 21 02:21:38.267931 kernel: 8regs : 21562 MB/sec Jun 21 02:21:38.267950 kernel: 32regs : 18506 MB/sec Jun 21 02:21:38.269063 kernel: arm64_neon : 27936 MB/sec Jun 21 02:21:38.269088 kernel: xor: using function: arm64_neon (27936 MB/sec) Jun 21 02:21:38.324891 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:21:38.332909 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:21:38.335397 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:38.364309 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jun 21 02:21:38.369012 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:38.370925 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:21:38.405601 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Jun 21 02:21:38.426203 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:21:38.428592 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:21:38.475442 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:38.479732 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:21:38.526459 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:21:38.527008 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jun 21 02:21:38.535872 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:21:38.542275 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:21:38.542399 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:38.545838 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:38.547999 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:38.570742 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:21:38.578223 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:21:38.579704 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:21:38.583133 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:38.594562 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:21:38.595757 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:21:38.604960 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:21:38.606158 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:21:38.608136 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:38.610164 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:21:38.612732 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:21:38.614467 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:21:38.628610 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:21:38.628735 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:21:38.631437 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:21:38.634003 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:21:38.637920 sh[599]: Success Jun 21 02:21:38.650738 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:21:38.650775 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:21:38.652426 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:21:38.658870 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:21:38.687108 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:21:38.715901 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:21:38.798300 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:21:38.818920 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:21:38.818951 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (613) Jun 21 02:21:38.823307 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:21:38.823336 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:38.823346 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:21:38.827712 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:21:38.829003 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:21:38.830376 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:21:38.831129 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:21:38.832647 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:21:38.861784 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (644) Jun 21 02:21:38.861833 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:38.863126 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:38.863162 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:38.869896 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:38.870113 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:21:38.872733 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:21:38.936121 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:21:38.940192 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:21:38.986195 systemd-networkd[784]: lo: Link UP Jun 21 02:21:38.986209 systemd-networkd[784]: lo: Gained carrier Jun 21 02:21:38.987188 systemd-networkd[784]: Enumeration completed Jun 21 02:21:38.987360 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:21:38.988322 systemd-networkd[784]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:38.988325 systemd-networkd[784]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:21:38.989016 systemd[1]: Reached target network.target - Network. Jun 21 02:21:38.989171 systemd-networkd[784]: eth0: Link UP Jun 21 02:21:38.989175 systemd-networkd[784]: eth0: Gained carrier Jun 21 02:21:38.989183 systemd-networkd[784]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:39.017910 systemd-networkd[784]: eth0: DHCPv4 address 10.0.0.83/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:21:39.044564 ignition[689]: Ignition 2.21.0 Jun 21 02:21:39.044579 ignition[689]: Stage: fetch-offline Jun 21 02:21:39.044619 ignition[689]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:39.044628 ignition[689]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:39.044804 ignition[689]: parsed url from cmdline: "" Jun 21 02:21:39.044807 ignition[689]: no config URL provided Jun 21 02:21:39.044811 ignition[689]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:21:39.044819 ignition[689]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:21:39.044840 ignition[689]: op(1): [started] loading QEMU firmware config module Jun 21 02:21:39.044844 ignition[689]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:21:39.056793 ignition[689]: op(1): [finished] loading QEMU firmware config module Jun 21 02:21:39.056815 ignition[689]: QEMU firmware config was not found. Ignoring... Jun 21 02:21:39.097084 ignition[689]: parsing config with SHA512: 7d6750fb5a18b96ab1fc94dd4c8bd2ee72cd89ad1213c698880c121cfe152715b2623460eb51d298626d8421348bc3dbdf9a92943d9cd95ae2c8e20fca9d3190 Jun 21 02:21:39.101473 unknown[689]: fetched base config from "system" Jun 21 02:21:39.101490 unknown[689]: fetched user config from "qemu" Jun 21 02:21:39.101750 ignition[689]: fetch-offline: fetch-offline passed Jun 21 02:21:39.101992 ignition[689]: Ignition finished successfully Jun 21 02:21:39.104916 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:21:39.106713 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:21:39.107462 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:21:39.138300 ignition[798]: Ignition 2.21.0 Jun 21 02:21:39.138319 ignition[798]: Stage: kargs Jun 21 02:21:39.138453 ignition[798]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:39.138462 ignition[798]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:39.140360 ignition[798]: kargs: kargs passed Jun 21 02:21:39.140407 ignition[798]: Ignition finished successfully Jun 21 02:21:39.144915 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:21:39.147252 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:21:39.180522 ignition[806]: Ignition 2.21.0 Jun 21 02:21:39.180539 ignition[806]: Stage: disks Jun 21 02:21:39.180736 ignition[806]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:39.180746 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:39.182033 ignition[806]: disks: disks passed Jun 21 02:21:39.182103 ignition[806]: Ignition finished successfully Jun 21 02:21:39.185915 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:21:39.187729 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:21:39.189449 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:21:39.191553 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:21:39.193965 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:21:39.195902 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:21:39.198568 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:21:39.237967 systemd-fsck[817]: ROOT: clean, 207/1855920 files, 672399/1864699 blocks Jun 21 02:21:39.241644 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:21:39.244226 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:21:39.331876 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:21:39.332242 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:21:39.333591 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:21:39.336755 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:21:39.339075 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:21:39.340084 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:21:39.340136 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:21:39.340162 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:21:39.350165 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:21:39.351985 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:21:39.357780 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (825) Jun 21 02:21:39.357814 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:39.357827 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:39.359001 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:39.362237 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:21:39.598360 initrd-setup-root[1037]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:21:39.601456 initrd-setup-root[1044]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:21:39.604570 initrd-setup-root[1051]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:21:39.607445 initrd-setup-root[1058]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:21:39.673998 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:21:39.675958 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:21:39.677502 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:21:39.697880 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:39.713098 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:21:39.721863 ignition[1127]: INFO : Ignition 2.21.0 Jun 21 02:21:39.721863 ignition[1127]: INFO : Stage: mount Jun 21 02:21:39.724545 ignition[1127]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:39.724545 ignition[1127]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:39.724545 ignition[1127]: INFO : mount: mount passed Jun 21 02:21:39.724545 ignition[1127]: INFO : Ignition finished successfully Jun 21 02:21:39.725269 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:21:39.727281 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:21:39.798386 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:21:39.799814 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:21:39.817872 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (1139) Jun 21 02:21:39.820112 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:21:39.820137 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:21:39.820148 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:21:39.824500 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:21:39.857491 ignition[1157]: INFO : Ignition 2.21.0 Jun 21 02:21:39.857491 ignition[1157]: INFO : Stage: files Jun 21 02:21:39.859485 ignition[1157]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:39.859485 ignition[1157]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:39.859485 ignition[1157]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:21:39.863251 ignition[1157]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:21:39.863251 ignition[1157]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jun 21 02:21:39.866152 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jun 21 02:21:39.863758 unknown[1157]: wrote ssh authorized keys file for user: core Jun 21 02:21:39.887380 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jun 21 02:21:39.887380 ignition[1157]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:21:39.899063 ignition[1157]: INFO : files: files passed Jun 21 02:21:39.899063 ignition[1157]: INFO : Ignition finished successfully Jun 21 02:21:39.898914 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:21:39.900948 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:21:39.902970 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:21:39.922520 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:21:39.922636 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:21:39.928999 initrd-setup-root-after-ignition[1197]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:39.928999 initrd-setup-root-after-ignition[1197]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:39.932112 initrd-setup-root-after-ignition[1201]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:21:39.932957 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:21:39.934910 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:21:39.937515 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:21:39.982692 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:21:39.982830 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:21:39.985121 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:21:39.986111 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:21:39.988096 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:21:39.988876 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:21:40.003262 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:21:40.005674 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:21:40.028337 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:40.029584 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:40.031687 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:21:40.033456 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:21:40.033580 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:21:40.036189 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:21:40.038251 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:21:40.040020 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:21:40.041796 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:21:40.043874 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:21:40.046071 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:21:40.048098 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:21:40.050077 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:21:40.052085 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:21:40.054028 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:21:40.055795 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:21:40.057323 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:21:40.057455 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:21:40.059794 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:40.061067 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:40.063070 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:21:40.063963 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:40.065287 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:21:40.065415 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:21:40.068041 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:21:40.068161 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:21:40.070437 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:21:40.071945 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:21:40.076922 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:40.078214 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:21:40.080422 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:21:40.082194 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:21:40.082288 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:21:40.083978 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:21:40.084072 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:21:40.085781 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:21:40.085918 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:21:40.087711 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:21:40.087810 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:21:40.090154 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:21:40.091949 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:21:40.092074 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:40.112430 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:21:40.113302 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:21:40.113427 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:40.115389 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:21:40.115483 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:21:40.122170 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:21:40.123314 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:21:40.125377 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:21:40.127881 ignition[1222]: INFO : Ignition 2.21.0 Jun 21 02:21:40.127881 ignition[1222]: INFO : Stage: umount Jun 21 02:21:40.127881 ignition[1222]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:21:40.127881 ignition[1222]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:21:40.134062 ignition[1222]: INFO : umount: umount passed Jun 21 02:21:40.134062 ignition[1222]: INFO : Ignition finished successfully Jun 21 02:21:40.130074 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:21:40.130151 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:21:40.131438 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:21:40.131503 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:21:40.133740 systemd[1]: Stopped target network.target - Network. Jun 21 02:21:40.134833 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:21:40.134903 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:21:40.136536 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:21:40.136580 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:21:40.138139 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:21:40.138183 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:21:40.139765 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:21:40.139803 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:21:40.141432 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:21:40.141477 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:21:40.143305 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:21:40.144963 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:21:40.148884 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:21:40.148982 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:21:40.152038 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:21:40.152243 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:21:40.152275 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:40.155433 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:21:40.155652 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:21:40.155736 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:21:40.158069 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:21:40.159794 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:21:40.159829 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:40.162326 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:21:40.163449 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:21:40.163501 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:21:40.165472 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:21:40.165515 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:40.168380 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:21:40.168419 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:40.170391 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:40.179454 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:21:40.179559 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:21:40.193387 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:21:40.193529 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:40.195559 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:21:40.195590 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:40.197447 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:21:40.197475 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:40.199177 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:21:40.199221 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:21:40.201818 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:21:40.201876 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:21:40.204478 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:21:40.204520 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:21:40.207199 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:21:40.208652 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:21:40.208712 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:40.211546 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:21:40.211587 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:40.214908 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:21:40.214948 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:40.222308 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:21:40.222404 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:21:40.223722 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:21:40.226037 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:21:40.234625 systemd[1]: Switching root. Jun 21 02:21:40.267691 systemd-journald[243]: Journal stopped Jun 21 02:21:40.932154 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jun 21 02:21:40.932205 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:21:40.932217 kernel: SELinux: policy capability open_perms=1 Jun 21 02:21:40.932226 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:21:40.932235 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:21:40.932247 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:21:40.932256 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:21:40.932265 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:21:40.932274 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:21:40.932284 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:21:40.932294 kernel: audit: type=1403 audit(1750472500.354:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:21:40.932305 systemd[1]: Successfully loaded SELinux policy in 47.215ms. Jun 21 02:21:40.932324 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.222ms. Jun 21 02:21:40.932335 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:21:40.932347 systemd[1]: Detected virtualization kvm. Jun 21 02:21:40.932359 systemd[1]: Detected architecture arm64. Jun 21 02:21:40.932369 systemd[1]: Detected first boot. Jun 21 02:21:40.932379 zram_generator::config[1268]: No configuration found. Jun 21 02:21:40.932390 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:21:40.932399 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:21:40.932410 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:21:40.932420 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:21:40.932432 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:21:40.932442 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:21:40.932453 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:21:40.932464 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:21:40.932474 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:21:40.932484 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:21:40.932496 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:21:40.932507 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:21:40.932519 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:21:40.932529 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:21:40.932539 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:21:40.932550 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:21:40.932559 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:21:40.932569 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:21:40.932580 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:21:40.932590 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:21:40.932600 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:21:40.932619 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:21:40.932636 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:21:40.932646 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:21:40.932659 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:21:40.932668 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:21:40.932680 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:21:40.932692 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:21:40.932702 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:21:40.932712 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:21:40.932722 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:21:40.932732 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:21:40.932742 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:21:40.932751 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:21:40.932761 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:21:40.932772 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:21:40.932782 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:21:40.932792 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:21:40.932801 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:21:40.932811 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:21:40.932820 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:21:40.932830 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:21:40.932840 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:21:40.932849 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:21:40.932870 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:21:40.932881 systemd[1]: Reached target machines.target - Containers. Jun 21 02:21:40.932891 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:21:40.932900 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:40.932910 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:21:40.932920 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:21:40.932930 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:21:40.932940 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:21:40.932950 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:21:40.932961 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:21:40.932971 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:21:40.932981 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:21:40.932994 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:21:40.933004 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:21:40.933013 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:21:40.933023 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:21:40.933033 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:40.933044 kernel: fuse: init (API version 7.41) Jun 21 02:21:40.933053 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:21:40.933063 kernel: loop: module loaded Jun 21 02:21:40.933072 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:21:40.933081 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:21:40.933106 kernel: ACPI: bus type drm_connector registered Jun 21 02:21:40.933119 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:21:40.933132 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:21:40.933142 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:21:40.933169 systemd-journald[1346]: Collecting audit messages is disabled. Jun 21 02:21:40.933193 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:21:40.933203 systemd[1]: Stopped verity-setup.service. Jun 21 02:21:40.933214 systemd-journald[1346]: Journal started Jun 21 02:21:40.933235 systemd-journald[1346]: Runtime Journal (/run/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 6M, max 48.5M, 42.4M free. Jun 21 02:21:40.721957 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:21:40.736708 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:21:40.737082 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:21:40.938651 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:21:40.939369 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:21:40.940543 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:21:40.941756 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:21:40.942872 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:21:40.944034 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:21:40.945244 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:21:40.947914 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:21:40.949372 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:21:40.950902 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:21:40.951065 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:21:40.952482 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:21:40.952676 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:21:40.954153 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:21:40.954303 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:21:40.955595 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:21:40.955777 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:21:40.957347 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:21:40.957518 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:21:40.958901 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:21:40.959052 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:21:40.960437 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:21:40.961976 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:21:40.963568 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:21:40.965104 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:21:40.976918 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:21:40.979331 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:21:40.981406 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:21:40.982592 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:21:40.982641 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:21:40.984553 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:21:40.989672 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:21:40.990825 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:40.992102 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:21:40.993958 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:21:40.995145 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:21:40.998011 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:21:40.999198 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:21:41.000445 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:21:41.002435 systemd-journald[1346]: Time spent on flushing to /var/log/journal/c3507cde07854d6a8ccaf9814ea4bd21 is 23.558ms for 845 entries. Jun 21 02:21:41.002435 systemd-journald[1346]: System Journal (/var/log/journal/c3507cde07854d6a8ccaf9814ea4bd21) is 8M, max 675.6M, 667.6M free. Jun 21 02:21:41.033359 systemd-journald[1346]: Received client request to flush runtime journal. Jun 21 02:21:41.002747 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:21:41.005993 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:21:41.010046 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:21:41.011746 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:21:41.013307 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:21:41.014973 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:21:41.021398 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:21:41.024620 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:21:41.035115 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:21:41.040879 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:21:41.048652 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:21:41.050337 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:21:41.054730 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:21:41.056362 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:21:41.057880 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:21:41.081759 systemd-tmpfiles[1405]: ACLs are not supported, ignoring. Jun 21 02:21:41.081780 systemd-tmpfiles[1405]: ACLs are not supported, ignoring. Jun 21 02:21:41.086991 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:21:41.087474 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:21:41.116892 kernel: loop2: detected capacity change from 0 to 8 Jun 21 02:21:41.157923 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:21:41.164879 kernel: loop4: detected capacity change from 0 to 107312 Jun 21 02:21:41.169879 kernel: loop5: detected capacity change from 0 to 8 Jun 21 02:21:41.170487 (sd-merge)[1413]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Jun 21 02:21:41.170882 (sd-merge)[1413]: Merged extensions into '/usr'. Jun 21 02:21:41.174908 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:21:41.180004 systemd[1]: Starting ensure-sysext.service... Jun 21 02:21:41.181639 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:21:41.204235 systemd[1]: Reload requested from client PID 1415 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:21:41.204527 systemd[1]: Reloading... Jun 21 02:21:41.207722 systemd-tmpfiles[1416]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:21:41.207758 systemd-tmpfiles[1416]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:21:41.208070 systemd-tmpfiles[1416]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:21:41.208249 systemd-tmpfiles[1416]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:21:41.208978 systemd-tmpfiles[1416]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:21:41.209177 systemd-tmpfiles[1416]: ACLs are not supported, ignoring. Jun 21 02:21:41.209219 systemd-tmpfiles[1416]: ACLs are not supported, ignoring. Jun 21 02:21:41.212118 systemd-tmpfiles[1416]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:21:41.212130 systemd-tmpfiles[1416]: Skipping /boot Jun 21 02:21:41.222505 systemd-tmpfiles[1416]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:21:41.222519 systemd-tmpfiles[1416]: Skipping /boot Jun 21 02:21:41.260877 zram_generator::config[1440]: No configuration found. Jun 21 02:21:41.279664 ldconfig[1382]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:21:41.342797 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:21:41.409020 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:21:41.409159 systemd[1]: Reloading finished in 204 ms. Jun 21 02:21:41.444566 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:21:41.459796 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:21:41.467690 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:21:41.470380 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:21:41.484165 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:21:41.489099 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:21:41.492212 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:21:41.495791 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:41.497034 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:21:41.500434 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:21:41.503894 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:21:41.506015 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:41.506148 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:41.508173 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:41.508318 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:41.508397 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:41.511569 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:21:41.522330 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:21:41.523761 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:21:41.523814 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:21:41.527201 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:21:41.529130 systemd[1]: Finished ensure-sysext.service. Jun 21 02:21:41.532428 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:21:41.534256 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:21:41.536677 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:21:41.538245 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:21:41.538404 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:21:41.541206 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:21:41.541354 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:21:41.543081 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:21:41.543231 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:21:41.544724 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:21:41.544894 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:21:41.554183 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:21:41.554367 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:21:41.556676 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:21:41.559834 augenrules[1521]: No rules Jun 21 02:21:41.560101 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:21:41.565095 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:21:41.566236 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:21:41.567191 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:21:41.575108 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:21:41.577324 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:21:41.583290 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:21:41.590910 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:21:41.604169 systemd-udevd[1522]: Using default interface naming scheme 'v255'. Jun 21 02:21:41.619736 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:21:41.623993 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:21:41.631343 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:21:41.633044 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:21:41.641680 systemd-resolved[1487]: Positive Trust Anchors: Jun 21 02:21:41.641706 systemd-resolved[1487]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:21:41.641739 systemd-resolved[1487]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:21:41.649777 systemd-resolved[1487]: Defaulting to hostname 'linux'. Jun 21 02:21:41.659863 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:21:41.661174 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:21:41.662452 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:21:41.663684 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:21:41.664923 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:21:41.666485 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:21:41.667634 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:21:41.668884 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:21:41.670264 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:21:41.670298 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:21:41.671212 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:21:41.672992 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:21:41.675632 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:21:41.678888 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:21:41.680947 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:21:41.682177 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:21:41.691890 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:21:41.693796 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:21:41.696223 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:21:41.699561 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:21:41.700555 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:21:41.701792 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:21:41.701825 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:21:41.703063 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:21:41.706106 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:21:41.709730 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:21:41.712806 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:21:41.715062 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:21:41.724687 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:21:41.729048 jq[1572]: false Jun 21 02:21:41.729649 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:21:41.741060 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:21:41.747128 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:21:41.749989 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:21:41.750448 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:21:41.752212 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:21:41.757060 systemd-networkd[1540]: lo: Link UP Jun 21 02:21:41.757453 systemd-networkd[1540]: lo: Gained carrier Jun 21 02:21:41.758339 systemd-networkd[1540]: Enumeration completed Jun 21 02:21:41.760003 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:21:41.761833 motdgen[1594]: /oem/oem-release: line 3: stuff: command not found Jun 21 02:21:41.765108 extend-filesystems[1575]: Found /dev/vda6 Jun 21 02:21:41.771554 extend-filesystems[1575]: Found /dev/vda9 Jun 21 02:21:41.774406 extend-filesystems[1575]: Checking size of /dev/vda9 Jun 21 02:21:41.778624 systemd-networkd[1540]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:41.780087 systemd-networkd[1540]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:21:41.780960 systemd-networkd[1540]: eth0: Link UP Jun 21 02:21:41.786771 jq[1590]: true Jun 21 02:21:41.787633 systemd-networkd[1540]: eth0: Gained carrier Jun 21 02:21:41.787731 systemd-networkd[1540]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:21:41.791979 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:21:41.793992 extend-filesystems[1575]: Old size kept for /dev/vda9 Jun 21 02:21:41.793720 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:21:41.795264 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:21:41.795443 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:21:41.795688 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:21:41.795838 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:21:41.797170 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:21:41.797317 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:21:41.800114 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:21:41.800320 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:21:41.806383 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:21:41.814958 systemd[1]: Reached target network.target - Network. Jun 21 02:21:41.815890 systemd-networkd[1540]: eth0: DHCPv4 address 10.0.0.83/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:21:41.816107 jq[1606]: true Jun 21 02:21:41.816398 systemd-timesyncd[1519]: Network configuration changed, trying to establish connection. Jun 21 02:21:41.817273 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:21:40.543070 systemd-timesyncd[1519]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:21:40.557475 systemd-journald[1346]: Time jumped backwards, rotating. Jun 21 02:21:40.545699 systemd-resolved[1487]: Clock change detected. Flushing caches. Jun 21 02:21:40.545955 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:21:40.546279 systemd-timesyncd[1519]: Initial clock synchronization to Sat 2025-06-21 02:21:40.542981 UTC. Jun 21 02:21:40.549207 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:21:40.586395 update_engine[1587]: I20250621 02:21:40.586246 1587 main.cc:92] Flatcar Update Engine starting Jun 21 02:21:40.588662 dbus-daemon[1570]: [system] SELinux support is enabled Jun 21 02:21:40.588841 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:21:40.591698 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:21:40.591734 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:21:40.593066 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:21:40.593087 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:21:40.597256 update_engine[1587]: I20250621 02:21:40.597205 1587 update_check_scheduler.cc:74] Next update check in 10m32s Jun 21 02:21:40.598295 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:21:40.605337 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:21:40.610303 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:21:40.614812 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:21:40.615780 systemd-logind[1586]: New seat seat0. Jun 21 02:21:40.617355 (ntainerd)[1634]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:21:40.620011 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:21:40.622150 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:21:40.625408 bash[1636]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:21:40.628131 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:21:40.633161 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:21:40.634155 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:21:40.711153 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:21:40.737199 systemd-logind[1586]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:21:40.809035 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:21:40.834954 locksmithd[1639]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:21:40.867755 containerd[1634]: time="2025-06-21T02:21:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:21:40.868357 containerd[1634]: time="2025-06-21T02:21:40.868318013Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:21:40.877856 containerd[1634]: time="2025-06-21T02:21:40.877809573Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="24.6µs" Jun 21 02:21:40.878233 containerd[1634]: time="2025-06-21T02:21:40.877855253Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:21:40.878333 containerd[1634]: time="2025-06-21T02:21:40.878308213Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:21:40.878589 containerd[1634]: time="2025-06-21T02:21:40.878564813Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:21:40.878613 containerd[1634]: time="2025-06-21T02:21:40.878592613Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:21:40.878629 containerd[1634]: time="2025-06-21T02:21:40.878621653Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878699 containerd[1634]: time="2025-06-21T02:21:40.878680053Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878699 containerd[1634]: time="2025-06-21T02:21:40.878696413Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878961 containerd[1634]: time="2025-06-21T02:21:40.878938293Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878991 containerd[1634]: time="2025-06-21T02:21:40.878959493Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878991 containerd[1634]: time="2025-06-21T02:21:40.878971253Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:21:40.878991 containerd[1634]: time="2025-06-21T02:21:40.878979253Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:21:40.879063 containerd[1634]: time="2025-06-21T02:21:40.879046453Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:21:40.879255 containerd[1634]: time="2025-06-21T02:21:40.879232653Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:21:40.879284 containerd[1634]: time="2025-06-21T02:21:40.879269093Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:21:40.879284 containerd[1634]: time="2025-06-21T02:21:40.879279533Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:21:40.879315 containerd[1634]: time="2025-06-21T02:21:40.879305533Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:21:40.879605 containerd[1634]: time="2025-06-21T02:21:40.879581533Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:21:40.879670 containerd[1634]: time="2025-06-21T02:21:40.879652293Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:21:40.882954 containerd[1634]: time="2025-06-21T02:21:40.882922733Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:21:40.882996 containerd[1634]: time="2025-06-21T02:21:40.882979933Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:21:40.883018 containerd[1634]: time="2025-06-21T02:21:40.882996533Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:21:40.883018 containerd[1634]: time="2025-06-21T02:21:40.883009613Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:21:40.883071 containerd[1634]: time="2025-06-21T02:21:40.883056573Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:21:40.883095 containerd[1634]: time="2025-06-21T02:21:40.883073093Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:21:40.883095 containerd[1634]: time="2025-06-21T02:21:40.883085413Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:21:40.883138 containerd[1634]: time="2025-06-21T02:21:40.883100213Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:21:40.883138 containerd[1634]: time="2025-06-21T02:21:40.883111293Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:21:40.883138 containerd[1634]: time="2025-06-21T02:21:40.883121973Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:21:40.883138 containerd[1634]: time="2025-06-21T02:21:40.883132533Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:21:40.883196 containerd[1634]: time="2025-06-21T02:21:40.883145573Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:21:40.883276 containerd[1634]: time="2025-06-21T02:21:40.883257493Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:21:40.883301 containerd[1634]: time="2025-06-21T02:21:40.883291853Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:21:40.883317 containerd[1634]: time="2025-06-21T02:21:40.883307573Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:21:40.883333 containerd[1634]: time="2025-06-21T02:21:40.883318933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:21:40.883333 containerd[1634]: time="2025-06-21T02:21:40.883330053Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:21:40.883366 containerd[1634]: time="2025-06-21T02:21:40.883340733Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:21:40.883366 containerd[1634]: time="2025-06-21T02:21:40.883350933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:21:40.883366 containerd[1634]: time="2025-06-21T02:21:40.883360813Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:21:40.883413 containerd[1634]: time="2025-06-21T02:21:40.883371413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:21:40.883413 containerd[1634]: time="2025-06-21T02:21:40.883381333Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:21:40.883413 containerd[1634]: time="2025-06-21T02:21:40.883391693Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:21:40.883595 containerd[1634]: time="2025-06-21T02:21:40.883577773Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:21:40.883620 containerd[1634]: time="2025-06-21T02:21:40.883598173Z" level=info msg="Start snapshots syncer" Jun 21 02:21:40.883653 containerd[1634]: time="2025-06-21T02:21:40.883638493Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:21:40.884006 containerd[1634]: time="2025-06-21T02:21:40.883968373Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:21:40.884222 containerd[1634]: time="2025-06-21T02:21:40.884022973Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:21:40.884222 containerd[1634]: time="2025-06-21T02:21:40.884107533Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:21:40.884256 containerd[1634]: time="2025-06-21T02:21:40.884241253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:21:40.884272 containerd[1634]: time="2025-06-21T02:21:40.884265453Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:21:40.884288 containerd[1634]: time="2025-06-21T02:21:40.884276533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:21:40.884304 containerd[1634]: time="2025-06-21T02:21:40.884289213Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:21:40.884324 containerd[1634]: time="2025-06-21T02:21:40.884302093Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:21:40.884324 containerd[1634]: time="2025-06-21T02:21:40.884312813Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:21:40.884353 containerd[1634]: time="2025-06-21T02:21:40.884323253Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:21:40.884369 containerd[1634]: time="2025-06-21T02:21:40.884354893Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:21:40.884369 containerd[1634]: time="2025-06-21T02:21:40.884366293Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:21:40.884399 containerd[1634]: time="2025-06-21T02:21:40.884382253Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884424453Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884443173Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884451813Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884460653Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884467813Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884477013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884488213Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884572213Z" level=info msg="runtime interface created" Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884578333Z" level=info msg="created NRI interface" Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884586373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884598013Z" level=info msg="Connect containerd service" Jun 21 02:21:40.885043 containerd[1634]: time="2025-06-21T02:21:40.884624693Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:21:40.885355 containerd[1634]: time="2025-06-21T02:21:40.885325573Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:21:40.997643 containerd[1634]: time="2025-06-21T02:21:40.997501173Z" level=info msg="Start subscribing containerd event" Jun 21 02:21:40.997643 containerd[1634]: time="2025-06-21T02:21:40.997601613Z" level=info msg="Start recovering state" Jun 21 02:21:40.997923 containerd[1634]: time="2025-06-21T02:21:40.997861653Z" level=info msg="Start event monitor" Jun 21 02:21:40.997923 containerd[1634]: time="2025-06-21T02:21:40.997908453Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:21:40.997990 containerd[1634]: time="2025-06-21T02:21:40.997869093Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:21:40.997990 containerd[1634]: time="2025-06-21T02:21:40.997983093Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:21:40.998116 containerd[1634]: time="2025-06-21T02:21:40.998057293Z" level=info msg="Start streaming server" Jun 21 02:21:40.998116 containerd[1634]: time="2025-06-21T02:21:40.998073653Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:21:40.998116 containerd[1634]: time="2025-06-21T02:21:40.998081213Z" level=info msg="runtime interface starting up..." Jun 21 02:21:40.998116 containerd[1634]: time="2025-06-21T02:21:40.998087853Z" level=info msg="starting plugins..." Jun 21 02:21:40.998293 containerd[1634]: time="2025-06-21T02:21:40.998106333Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:21:40.999060 containerd[1634]: time="2025-06-21T02:21:40.999029333Z" level=info msg="containerd successfully booted in 0.131630s" Jun 21 02:21:40.999148 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:21:41.231715 sshd_keygen[1599]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:21:41.252376 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:21:41.257673 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:21:41.277009 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:21:41.277239 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:21:41.280644 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:21:41.308229 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:21:41.311305 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:21:41.313693 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:21:41.315200 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:21:42.410967 systemd-networkd[1540]: eth0: Gained IPv6LL Jun 21 02:21:42.413288 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:21:42.415133 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:21:42.417601 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:21:42.419877 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:21:42.446380 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:21:42.446645 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:21:42.448164 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:21:42.449496 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:21:42.451316 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:21:42.453032 systemd[1]: Startup finished in 2.108s (kernel) + 2.727s (initrd) + 3.429s (userspace) = 8.265s. Jun 21 02:21:48.063131 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:21:48.064330 systemd[1]: Started sshd@0-10.0.0.83:22-10.0.0.1:57272.service - OpenSSH per-connection server daemon (10.0.0.1:57272). Jun 21 02:21:48.116551 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 57272 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.118985 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:48.125972 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:21:48.126961 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:21:48.134057 systemd-logind[1586]: New session 1 of user core. Jun 21 02:21:48.153823 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:21:48.156357 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:21:48.181708 (systemd)[1731]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:21:48.183928 systemd-logind[1586]: New session c1 of user core. Jun 21 02:21:48.287333 systemd[1731]: Queued start job for default target default.target. Jun 21 02:21:48.304703 systemd[1731]: Created slice app.slice - User Application Slice. Jun 21 02:21:48.304733 systemd[1731]: Reached target paths.target - Paths. Jun 21 02:21:48.304769 systemd[1731]: Reached target timers.target - Timers. Jun 21 02:21:48.306050 systemd[1731]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:21:48.314614 systemd[1731]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:21:48.314670 systemd[1731]: Reached target sockets.target - Sockets. Jun 21 02:21:48.314706 systemd[1731]: Reached target basic.target - Basic System. Jun 21 02:21:48.314732 systemd[1731]: Reached target default.target - Main User Target. Jun 21 02:21:48.314761 systemd[1731]: Startup finished in 125ms. Jun 21 02:21:48.314950 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:21:48.316293 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:21:48.378889 systemd[1]: Started sshd@1-10.0.0.83:22-10.0.0.1:57288.service - OpenSSH per-connection server daemon (10.0.0.1:57288). Jun 21 02:21:48.429615 sshd[1742]: Accepted publickey for core from 10.0.0.1 port 57288 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.430756 sshd-session[1742]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:48.434511 systemd-logind[1586]: New session 2 of user core. Jun 21 02:21:48.444934 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:21:48.495115 sshd[1744]: Connection closed by 10.0.0.1 port 57288 Jun 21 02:21:48.495400 sshd-session[1742]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:48.512696 systemd[1]: sshd@1-10.0.0.83:22-10.0.0.1:57288.service: Deactivated successfully. Jun 21 02:21:48.515068 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:21:48.516769 systemd-logind[1586]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:21:48.518598 systemd[1]: Started sshd@2-10.0.0.83:22-10.0.0.1:57296.service - OpenSSH per-connection server daemon (10.0.0.1:57296). Jun 21 02:21:48.519465 systemd-logind[1586]: Removed session 2. Jun 21 02:21:48.577386 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 57296 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.578702 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:48.583120 systemd-logind[1586]: New session 3 of user core. Jun 21 02:21:48.587927 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:21:48.635763 sshd[1752]: Connection closed by 10.0.0.1 port 57296 Jun 21 02:21:48.636040 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:48.646618 systemd[1]: sshd@2-10.0.0.83:22-10.0.0.1:57296.service: Deactivated successfully. Jun 21 02:21:48.648054 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:21:48.650442 systemd-logind[1586]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:21:48.652570 systemd[1]: Started sshd@3-10.0.0.83:22-10.0.0.1:57304.service - OpenSSH per-connection server daemon (10.0.0.1:57304). Jun 21 02:21:48.653237 systemd-logind[1586]: Removed session 3. Jun 21 02:21:48.701887 sshd[1758]: Accepted publickey for core from 10.0.0.1 port 57304 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.702937 sshd-session[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:48.707309 systemd-logind[1586]: New session 4 of user core. Jun 21 02:21:48.717935 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:21:48.768981 sshd[1760]: Connection closed by 10.0.0.1 port 57304 Jun 21 02:21:48.769224 sshd-session[1758]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:48.781724 systemd[1]: sshd@3-10.0.0.83:22-10.0.0.1:57304.service: Deactivated successfully. Jun 21 02:21:48.784118 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:21:48.784747 systemd-logind[1586]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:21:48.787085 systemd[1]: Started sshd@4-10.0.0.83:22-10.0.0.1:57314.service - OpenSSH per-connection server daemon (10.0.0.1:57314). Jun 21 02:21:48.787823 systemd-logind[1586]: Removed session 4. Jun 21 02:21:48.842611 sshd[1766]: Accepted publickey for core from 10.0.0.1 port 57314 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.843658 sshd-session[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:48.847738 systemd-logind[1586]: New session 5 of user core. Jun 21 02:21:48.855925 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:21:48.914096 sudo[1769]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:21:48.916383 sudo[1769]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:48.930427 sudo[1769]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:48.932264 sshd[1768]: Connection closed by 10.0.0.1 port 57314 Jun 21 02:21:48.932075 sshd-session[1766]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:48.946690 systemd[1]: sshd@4-10.0.0.83:22-10.0.0.1:57314.service: Deactivated successfully. Jun 21 02:21:48.948926 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:21:48.949573 systemd-logind[1586]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:21:48.951879 systemd[1]: Started sshd@5-10.0.0.83:22-10.0.0.1:57322.service - OpenSSH per-connection server daemon (10.0.0.1:57322). Jun 21 02:21:48.952320 systemd-logind[1586]: Removed session 5. Jun 21 02:21:48.996915 sshd[1775]: Accepted publickey for core from 10.0.0.1 port 57322 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:48.998178 sshd-session[1775]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:49.002532 systemd-logind[1586]: New session 6 of user core. Jun 21 02:21:49.007946 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:21:49.058921 sudo[1779]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:21:49.059177 sudo[1779]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:49.063963 sudo[1779]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:49.068105 sudo[1778]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:21:49.068344 sudo[1778]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:21:49.076710 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:21:49.109107 augenrules[1801]: No rules Jun 21 02:21:49.110805 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:21:49.111029 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:21:49.112048 sudo[1778]: pam_unix(sudo:session): session closed for user root Jun 21 02:21:49.113817 sshd[1777]: Connection closed by 10.0.0.1 port 57322 Jun 21 02:21:49.113944 sshd-session[1775]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:49.126699 systemd[1]: sshd@5-10.0.0.83:22-10.0.0.1:57322.service: Deactivated successfully. Jun 21 02:21:49.128254 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:21:49.129444 systemd-logind[1586]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:21:49.131972 systemd[1]: Started sshd@6-10.0.0.83:22-10.0.0.1:57336.service - OpenSSH per-connection server daemon (10.0.0.1:57336). Jun 21 02:21:49.135165 systemd-logind[1586]: Removed session 6. Jun 21 02:21:49.181272 sshd[1811]: Accepted publickey for core from 10.0.0.1 port 57336 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:21:49.182447 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:21:49.186852 systemd-logind[1586]: New session 7 of user core. Jun 21 02:21:49.196927 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:21:49.267611 sshd[1813]: Connection closed by 10.0.0.1 port 57336 Jun 21 02:21:49.267884 sshd-session[1811]: pam_unix(sshd:session): session closed for user core Jun 21 02:21:49.271031 systemd[1]: sshd@6-10.0.0.83:22-10.0.0.1:57336.service: Deactivated successfully. Jun 21 02:21:49.272619 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:21:49.275389 systemd-logind[1586]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:21:49.276609 systemd-logind[1586]: Removed session 7.