Jun 21 02:31:07.820868 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:31:07.820889 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:31:07.820898 kernel: KASLR enabled Jun 21 02:31:07.820904 kernel: efi: EFI v2.7 by EDK II Jun 21 02:31:07.820909 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:31:07.820914 kernel: random: crng init done Jun 21 02:31:07.820921 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:31:07.820927 kernel: secureboot: Secure boot enabled Jun 21 02:31:07.820933 kernel: ACPI: Early table checksum verification disabled Jun 21 02:31:07.820939 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:31:07.820945 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:31:07.820951 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820957 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820962 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820970 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820977 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820983 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820989 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.820995 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.821001 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:31:07.821007 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:31:07.821013 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:31:07.821019 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:31:07.821025 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:31:07.821031 kernel: Zone ranges: Jun 21 02:31:07.821038 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:31:07.821044 kernel: DMA32 empty Jun 21 02:31:07.821050 kernel: Normal empty Jun 21 02:31:07.821056 kernel: Device empty Jun 21 02:31:07.821062 kernel: Movable zone start for each node Jun 21 02:31:07.821068 kernel: Early memory node ranges Jun 21 02:31:07.821074 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:31:07.821080 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:31:07.821086 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:31:07.821092 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:31:07.821098 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:31:07.821104 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:31:07.821111 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:31:07.821117 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:31:07.821123 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:31:07.821131 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:31:07.821138 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:31:07.821144 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:31:07.821151 kernel: psci: probing for conduit method from ACPI. Jun 21 02:31:07.821158 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:31:07.821165 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:31:07.821171 kernel: psci: Trusted OS migration not required Jun 21 02:31:07.821178 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:31:07.821184 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:31:07.821190 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:31:07.821197 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:31:07.821204 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:31:07.821210 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:31:07.821218 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:31:07.821230 kernel: CPU features: detected: Spectre-v4 Jun 21 02:31:07.821237 kernel: CPU features: detected: Spectre-BHB Jun 21 02:31:07.821243 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:31:07.821250 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:31:07.821256 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:31:07.821262 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:31:07.821269 kernel: alternatives: applying boot alternatives Jun 21 02:31:07.821276 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:31:07.821283 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:31:07.821290 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:31:07.821298 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:31:07.821305 kernel: Fallback order for Node 0: 0 Jun 21 02:31:07.821311 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:31:07.821318 kernel: Policy zone: DMA Jun 21 02:31:07.821324 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:31:07.821330 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:31:07.821337 kernel: software IO TLB: area num 4. Jun 21 02:31:07.821343 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:31:07.821349 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:31:07.821356 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:31:07.821362 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:31:07.821369 kernel: rcu: RCU event tracing is enabled. Jun 21 02:31:07.821377 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:31:07.821394 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:31:07.821401 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:31:07.821408 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:31:07.821415 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:31:07.821421 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:31:07.821428 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:31:07.821434 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:31:07.821440 kernel: GICv3: 256 SPIs implemented Jun 21 02:31:07.821447 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:31:07.821453 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:31:07.821461 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:31:07.821468 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:31:07.821474 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:31:07.821481 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:31:07.821487 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:31:07.821494 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:31:07.821500 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:31:07.821507 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:31:07.821513 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:31:07.821520 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:31:07.821526 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:31:07.821533 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:31:07.821541 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:31:07.821547 kernel: arm-pv: using stolen time PV Jun 21 02:31:07.821554 kernel: Console: colour dummy device 80x25 Jun 21 02:31:07.821561 kernel: ACPI: Core revision 20240827 Jun 21 02:31:07.821568 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:31:07.821575 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:31:07.821581 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:31:07.821588 kernel: landlock: Up and running. Jun 21 02:31:07.821594 kernel: SELinux: Initializing. Jun 21 02:31:07.821602 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:31:07.821609 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:31:07.821616 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:31:07.821622 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:31:07.821629 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:31:07.821636 kernel: Remapping and enabling EFI services. Jun 21 02:31:07.821642 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:31:07.821649 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:31:07.821655 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:31:07.821663 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:31:07.821674 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:31:07.821681 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:31:07.821690 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:31:07.821697 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:31:07.821704 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:31:07.821711 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:31:07.821717 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:31:07.821724 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:31:07.821732 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:31:07.821739 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:31:07.821746 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:31:07.821753 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:31:07.821760 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:31:07.821767 kernel: SMP: Total of 4 processors activated. Jun 21 02:31:07.821774 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:31:07.821781 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:31:07.821788 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:31:07.821797 kernel: CPU features: detected: Common not Private translations Jun 21 02:31:07.821804 kernel: CPU features: detected: CRC32 instructions Jun 21 02:31:07.821811 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:31:07.821818 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:31:07.821825 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:31:07.821832 kernel: CPU features: detected: Privileged Access Never Jun 21 02:31:07.821839 kernel: CPU features: detected: RAS Extension Support Jun 21 02:31:07.821846 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:31:07.821853 kernel: alternatives: applying system-wide alternatives Jun 21 02:31:07.821861 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:31:07.821868 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:31:07.821876 kernel: devtmpfs: initialized Jun 21 02:31:07.821883 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:31:07.821890 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:31:07.821897 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:31:07.821904 kernel: 0 pages in range for non-PLT usage Jun 21 02:31:07.821911 kernel: 508496 pages in range for PLT usage Jun 21 02:31:07.821918 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:31:07.821926 kernel: SMBIOS 3.0.0 present. Jun 21 02:31:07.821933 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:31:07.821940 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:31:07.821947 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:31:07.821954 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:31:07.821961 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:31:07.821969 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:31:07.821976 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:31:07.821983 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:31:07.821991 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:31:07.821998 kernel: cpuidle: using governor menu Jun 21 02:31:07.822005 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:31:07.822012 kernel: ASID allocator initialised with 32768 entries Jun 21 02:31:07.822019 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:31:07.822026 kernel: Serial: AMBA PL011 UART driver Jun 21 02:31:07.822033 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:31:07.822040 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:31:07.822047 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:31:07.822055 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:31:07.822062 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:31:07.822070 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:31:07.822076 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:31:07.822083 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:31:07.822090 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:31:07.822097 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:31:07.822104 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:31:07.822111 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:31:07.822119 kernel: ACPI: Interpreter enabled Jun 21 02:31:07.822126 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:31:07.822133 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:31:07.822140 kernel: ACPI: CPU0 has been hot-added Jun 21 02:31:07.822146 kernel: ACPI: CPU1 has been hot-added Jun 21 02:31:07.822153 kernel: ACPI: CPU2 has been hot-added Jun 21 02:31:07.822160 kernel: ACPI: CPU3 has been hot-added Jun 21 02:31:07.822167 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:31:07.822174 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:31:07.822182 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:31:07.822314 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:31:07.822385 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:31:07.822450 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:31:07.822508 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:31:07.822564 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:31:07.822573 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:31:07.822583 kernel: PCI host bridge to bus 0000:00 Jun 21 02:31:07.822646 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:31:07.822700 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:31:07.822751 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:31:07.822802 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:31:07.822878 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:31:07.822950 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:31:07.823014 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:31:07.823073 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:31:07.823132 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:31:07.823190 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:31:07.823258 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:31:07.823319 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:31:07.823373 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:31:07.823436 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:31:07.823488 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:31:07.823497 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:31:07.823504 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:31:07.823511 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:31:07.823518 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:31:07.823525 kernel: iommu: Default domain type: Translated Jun 21 02:31:07.823532 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:31:07.823541 kernel: efivars: Registered efivars operations Jun 21 02:31:07.823548 kernel: vgaarb: loaded Jun 21 02:31:07.823555 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:31:07.823561 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:31:07.823568 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:31:07.823575 kernel: pnp: PnP ACPI init Jun 21 02:31:07.823639 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:31:07.823649 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:31:07.823657 kernel: NET: Registered PF_INET protocol family Jun 21 02:31:07.823665 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:31:07.823672 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:31:07.823679 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:31:07.823686 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:31:07.823693 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:31:07.823700 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:31:07.823707 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:31:07.823714 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:31:07.823722 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:31:07.823729 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:31:07.823736 kernel: kvm [1]: HYP mode not available Jun 21 02:31:07.823743 kernel: Initialise system trusted keyrings Jun 21 02:31:07.823750 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:31:07.823757 kernel: Key type asymmetric registered Jun 21 02:31:07.823764 kernel: Asymmetric key parser 'x509' registered Jun 21 02:31:07.823771 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:31:07.823778 kernel: io scheduler mq-deadline registered Jun 21 02:31:07.823786 kernel: io scheduler kyber registered Jun 21 02:31:07.823793 kernel: io scheduler bfq registered Jun 21 02:31:07.823800 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:31:07.823807 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:31:07.823814 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:31:07.823873 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:31:07.823882 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:31:07.823889 kernel: thunder_xcv, ver 1.0 Jun 21 02:31:07.823896 kernel: thunder_bgx, ver 1.0 Jun 21 02:31:07.823904 kernel: nicpf, ver 1.0 Jun 21 02:31:07.823911 kernel: nicvf, ver 1.0 Jun 21 02:31:07.823975 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:31:07.824030 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:31:07 UTC (1750473067) Jun 21 02:31:07.824039 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:31:07.824046 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:31:07.824053 kernel: watchdog: NMI not fully supported Jun 21 02:31:07.824060 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:31:07.824069 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:31:07.824076 kernel: Segment Routing with IPv6 Jun 21 02:31:07.824083 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:31:07.824090 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:31:07.824097 kernel: Key type dns_resolver registered Jun 21 02:31:07.824104 kernel: registered taskstats version 1 Jun 21 02:31:07.824111 kernel: Loading compiled-in X.509 certificates Jun 21 02:31:07.824118 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:31:07.824125 kernel: Demotion targets for Node 0: null Jun 21 02:31:07.824133 kernel: Key type .fscrypt registered Jun 21 02:31:07.824140 kernel: Key type fscrypt-provisioning registered Jun 21 02:31:07.824147 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:31:07.824154 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:31:07.824161 kernel: ima: No architecture policies found Jun 21 02:31:07.824168 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:31:07.824175 kernel: clk: Disabling unused clocks Jun 21 02:31:07.824182 kernel: PM: genpd: Disabling unused power domains Jun 21 02:31:07.824189 kernel: Warning: unable to open an initial console. Jun 21 02:31:07.824198 kernel: Freeing unused kernel memory: 39488K Jun 21 02:31:07.824205 kernel: Run /init as init process Jun 21 02:31:07.824212 kernel: with arguments: Jun 21 02:31:07.824223 kernel: /init Jun 21 02:31:07.824232 kernel: with environment: Jun 21 02:31:07.824239 kernel: HOME=/ Jun 21 02:31:07.824245 kernel: TERM=linux Jun 21 02:31:07.824252 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:31:07.824260 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:31:07.824272 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:31:07.824280 systemd[1]: Detected virtualization kvm. Jun 21 02:31:07.824287 systemd[1]: Detected architecture arm64. Jun 21 02:31:07.824295 systemd[1]: Running in initrd. Jun 21 02:31:07.824302 systemd[1]: No hostname configured, using default hostname. Jun 21 02:31:07.824310 systemd[1]: Hostname set to . Jun 21 02:31:07.824317 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:31:07.824326 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:31:07.824334 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:31:07.824341 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:31:07.824349 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:31:07.824357 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:31:07.824364 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:31:07.824373 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:31:07.824432 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:31:07.824441 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:31:07.824450 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:31:07.824457 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:31:07.824465 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:31:07.824473 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:31:07.824480 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:31:07.824488 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:31:07.824497 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:31:07.824505 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:31:07.824513 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:31:07.824520 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:31:07.824528 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:31:07.824536 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:31:07.824544 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:31:07.824551 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:31:07.824559 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:31:07.824567 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:31:07.824575 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:31:07.824583 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:31:07.824591 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:31:07.824598 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:31:07.824606 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:31:07.824613 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:31:07.824621 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:31:07.824630 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:31:07.824638 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:31:07.824646 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:31:07.824671 systemd-journald[244]: Collecting audit messages is disabled. Jun 21 02:31:07.824690 systemd-journald[244]: Journal started Jun 21 02:31:07.824708 systemd-journald[244]: Runtime Journal (/run/log/journal/6f4b5e0b4006411db87b89b6d0f471ea) is 6M, max 48.5M, 42.4M free. Jun 21 02:31:07.824742 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:31:07.813690 systemd-modules-load[245]: Inserted module 'overlay' Jun 21 02:31:07.830022 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:31:07.832373 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:31:07.836518 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:31:07.836539 kernel: Bridge firewalling registered Jun 21 02:31:07.834954 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:31:07.836199 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 21 02:31:07.847847 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:31:07.849287 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:31:07.853902 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:31:07.855517 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:31:07.857092 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:31:07.859977 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:31:07.864441 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:31:07.866498 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:31:07.870432 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:31:07.871661 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:31:07.881476 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:31:07.891701 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:31:07.918668 systemd-resolved[291]: Positive Trust Anchors: Jun 21 02:31:07.918687 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:31:07.918719 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:31:07.923477 systemd-resolved[291]: Defaulting to hostname 'linux'. Jun 21 02:31:07.924781 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:31:07.928471 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:31:07.968422 kernel: SCSI subsystem initialized Jun 21 02:31:07.972411 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:31:07.980420 kernel: iscsi: registered transport (tcp) Jun 21 02:31:07.994624 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:31:07.994648 kernel: QLogic iSCSI HBA Driver Jun 21 02:31:08.010635 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:31:08.027425 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:31:08.031693 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:31:08.072750 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:31:08.075010 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:31:08.131412 kernel: raid6: neonx8 gen() 15761 MB/s Jun 21 02:31:08.148411 kernel: raid6: neonx4 gen() 15830 MB/s Jun 21 02:31:08.165413 kernel: raid6: neonx2 gen() 13214 MB/s Jun 21 02:31:08.182418 kernel: raid6: neonx1 gen() 10429 MB/s Jun 21 02:31:08.199406 kernel: raid6: int64x8 gen() 6871 MB/s Jun 21 02:31:08.216406 kernel: raid6: int64x4 gen() 7349 MB/s Jun 21 02:31:08.233403 kernel: raid6: int64x2 gen() 6099 MB/s Jun 21 02:31:08.250599 kernel: raid6: int64x1 gen() 5052 MB/s Jun 21 02:31:08.250615 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Jun 21 02:31:08.268522 kernel: raid6: .... xor() 12334 MB/s, rmw enabled Jun 21 02:31:08.268536 kernel: raid6: using neon recovery algorithm Jun 21 02:31:08.275864 kernel: xor: measuring software checksum speed Jun 21 02:31:08.275891 kernel: 8regs : 20775 MB/sec Jun 21 02:31:08.276565 kernel: 32regs : 21636 MB/sec Jun 21 02:31:08.279664 kernel: arm64_neon : 1760 MB/sec Jun 21 02:31:08.279689 kernel: xor: using function: 32regs (21636 MB/sec) Jun 21 02:31:08.334416 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:31:08.341091 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:31:08.343779 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:31:08.376425 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jun 21 02:31:08.380419 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:31:08.382403 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:31:08.419330 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jun 21 02:31:08.442871 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:31:08.445517 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:31:08.498494 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:31:08.502988 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:31:08.543409 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:31:08.545562 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:31:08.551674 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:31:08.551892 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:31:08.555758 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:31:08.558373 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:31:08.557672 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:31:08.580481 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:31:08.588078 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:31:08.600449 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:31:08.608024 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:31:08.614950 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:31:08.616256 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:31:08.624838 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:31:08.626068 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:31:08.628179 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:31:08.630338 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:31:08.633063 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:31:08.634886 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:31:08.656400 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:31:08.656887 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:31:09.668410 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:31:09.669283 disk-uuid[596]: The operation has completed successfully. Jun 21 02:31:09.694981 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:31:09.695075 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:31:09.718967 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:31:09.735247 sh[614]: Success Jun 21 02:31:09.748383 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:31:09.750411 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:31:09.750449 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:31:09.765401 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:31:09.789437 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:31:09.792130 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:31:09.803417 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:31:09.810193 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:31:09.810230 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (626) Jun 21 02:31:09.812500 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:31:09.812542 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:31:09.812553 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:31:09.830868 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:31:09.832135 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:31:09.833499 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:31:09.834260 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:31:09.835822 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:31:09.858412 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (655) Jun 21 02:31:09.858453 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:31:09.858464 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:31:09.859930 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:31:09.865409 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:31:09.866740 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:31:09.868697 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:31:09.933313 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:31:09.936677 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:31:09.976680 systemd-networkd[800]: lo: Link UP Jun 21 02:31:09.976692 systemd-networkd[800]: lo: Gained carrier Jun 21 02:31:09.977366 systemd-networkd[800]: Enumeration completed Jun 21 02:31:09.978076 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:31:09.978080 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:31:09.978482 systemd-networkd[800]: eth0: Link UP Jun 21 02:31:09.978485 systemd-networkd[800]: eth0: Gained carrier Jun 21 02:31:09.978493 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:31:09.979149 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:31:09.980321 systemd[1]: Reached target network.target - Network. Jun 21 02:31:09.995427 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.128/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:31:10.014721 ignition[700]: Ignition 2.21.0 Jun 21 02:31:10.014735 ignition[700]: Stage: fetch-offline Jun 21 02:31:10.014764 ignition[700]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:10.014772 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:10.014955 ignition[700]: parsed url from cmdline: "" Jun 21 02:31:10.014958 ignition[700]: no config URL provided Jun 21 02:31:10.014962 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:31:10.014969 ignition[700]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:31:10.014986 ignition[700]: op(1): [started] loading QEMU firmware config module Jun 21 02:31:10.014990 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:31:10.020448 ignition[700]: op(1): [finished] loading QEMU firmware config module Jun 21 02:31:10.025755 ignition[700]: parsing config with SHA512: 05b04eaf578c38de534544f54f257106983414c51c61ea8c648b57b8542741b6717780e901325b85395143a28acfeb22ac4a0ace7c3c80ba59134ea0c3b51163 Jun 21 02:31:10.032838 unknown[700]: fetched base config from "system" Jun 21 02:31:10.032849 unknown[700]: fetched user config from "qemu" Jun 21 02:31:10.033064 ignition[700]: fetch-offline: fetch-offline passed Jun 21 02:31:10.035336 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:31:10.033132 ignition[700]: Ignition finished successfully Jun 21 02:31:10.037348 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:31:10.038094 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:31:10.065005 ignition[813]: Ignition 2.21.0 Jun 21 02:31:10.065021 ignition[813]: Stage: kargs Jun 21 02:31:10.065144 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:10.065152 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:10.066202 ignition[813]: kargs: kargs passed Jun 21 02:31:10.068303 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:31:10.066259 ignition[813]: Ignition finished successfully Jun 21 02:31:10.070557 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:31:10.093738 ignition[821]: Ignition 2.21.0 Jun 21 02:31:10.093755 ignition[821]: Stage: disks Jun 21 02:31:10.093898 ignition[821]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:10.093907 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:10.096521 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:31:10.095058 ignition[821]: disks: disks passed Jun 21 02:31:10.097679 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:31:10.095107 ignition[821]: Ignition finished successfully Jun 21 02:31:10.099433 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:31:10.101333 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:31:10.102753 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:31:10.104597 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:31:10.106885 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:31:10.125348 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:31:10.129878 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:31:10.131955 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:31:10.195408 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:31:10.195627 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:31:10.196811 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:31:10.199871 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:31:10.202042 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:31:10.203017 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:31:10.203054 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:31:10.203074 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:31:10.217712 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:31:10.219569 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:31:10.224415 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (839) Jun 21 02:31:10.227150 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:31:10.227185 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:31:10.227940 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:31:10.230754 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:31:10.264236 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:31:10.267308 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:31:10.270100 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:31:10.273031 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:31:10.342707 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:31:10.346474 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:31:10.348031 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:31:10.364407 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:31:10.372149 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:31:10.393800 ignition[954]: INFO : Ignition 2.21.0 Jun 21 02:31:10.393800 ignition[954]: INFO : Stage: mount Jun 21 02:31:10.396041 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:10.396041 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:10.396041 ignition[954]: INFO : mount: mount passed Jun 21 02:31:10.396041 ignition[954]: INFO : Ignition finished successfully Jun 21 02:31:10.398120 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:31:10.400701 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:31:10.808774 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:31:10.810256 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:31:10.828393 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (967) Jun 21 02:31:10.830712 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:31:10.830743 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:31:10.830754 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:31:10.834232 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:31:10.860522 ignition[984]: INFO : Ignition 2.21.0 Jun 21 02:31:10.860522 ignition[984]: INFO : Stage: files Jun 21 02:31:10.862193 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:10.862193 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:10.864988 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:31:10.864988 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:31:10.864988 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:31:10.868976 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:31:10.868976 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:31:10.868976 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:31:10.865665 unknown[984]: wrote ssh authorized keys file for user: core Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/extensions/test/usr/hello-sysext" Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/extensions/test/usr/hello-sysext" Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/extensions/test/usr/lib/extension-release.d/extension-release.test" Jun 21 02:31:10.874478 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/extensions/test/usr/lib/extension-release.d/extension-release.test" Jun 21 02:31:10.874478 ignition[984]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jun 21 02:31:10.874478 ignition[984]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:31:10.890846 ignition[984]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:31:10.890846 ignition[984]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jun 21 02:31:10.890846 ignition[984]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:31:10.895409 ignition[984]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:31:10.895409 ignition[984]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:31:10.895409 ignition[984]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:31:10.895409 ignition[984]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:31:10.895409 ignition[984]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:31:10.895409 ignition[984]: INFO : files: files passed Jun 21 02:31:10.895409 ignition[984]: INFO : Ignition finished successfully Jun 21 02:31:10.897002 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:31:10.900294 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:31:10.902241 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:31:10.925251 initrd-setup-root-after-ignition[1012]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:31:10.927530 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:31:10.927530 initrd-setup-root-after-ignition[1015]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:31:10.925766 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:31:10.934204 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:31:10.925862 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:31:10.929813 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:31:10.931186 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:31:10.934172 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:31:10.967269 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:31:10.967412 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:31:10.969664 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:31:10.970667 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:31:10.972648 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:31:10.973480 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:31:10.987936 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:31:10.990497 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:31:11.014678 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:31:11.015941 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:31:11.017950 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:31:11.019697 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:31:11.019824 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:31:11.022225 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:31:11.023346 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:31:11.025165 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:31:11.026966 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:31:11.028679 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:31:11.030503 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:31:11.032464 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:31:11.034301 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:31:11.036327 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:31:11.038091 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:31:11.039989 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:31:11.041505 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:31:11.041626 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:31:11.043924 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:31:11.045768 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:31:11.047649 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:31:11.047764 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:31:11.049585 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:31:11.049702 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:31:11.052194 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:31:11.052311 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:31:11.054669 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:31:11.056166 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:31:11.059428 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:31:11.061023 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:31:11.062700 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:31:11.064750 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:31:11.064832 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:31:11.066334 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:31:11.066421 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:31:11.068003 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:31:11.068114 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:31:11.069782 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:31:11.069880 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:31:11.072254 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:31:11.073804 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:31:11.073929 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:31:11.097020 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:31:11.097918 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:31:11.098055 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:31:11.099887 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:31:11.099983 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:31:11.105679 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:31:11.105768 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:31:11.111179 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:31:11.114536 ignition[1039]: INFO : Ignition 2.21.0 Jun 21 02:31:11.114536 ignition[1039]: INFO : Stage: umount Jun 21 02:31:11.116170 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:31:11.116170 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:31:11.114616 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:31:11.123042 ignition[1039]: INFO : umount: umount passed Jun 21 02:31:11.123042 ignition[1039]: INFO : Ignition finished successfully Jun 21 02:31:11.116447 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:31:11.119295 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:31:11.119376 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:31:11.120984 systemd[1]: Stopped target network.target - Network. Jun 21 02:31:11.122245 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:31:11.122310 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:31:11.123974 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:31:11.124021 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:31:11.125602 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:31:11.125661 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:31:11.127215 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:31:11.127268 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:31:11.128979 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:31:11.129035 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:31:11.130876 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:31:11.132701 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:31:11.140715 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:31:11.140848 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:31:11.144110 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:31:11.144356 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:31:11.144509 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:31:11.148694 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:31:11.149222 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:31:11.150979 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:31:11.151018 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:31:11.153893 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:31:11.155763 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:31:11.155827 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:31:11.158046 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:31:11.158094 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:31:11.160713 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:31:11.160756 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:31:11.162776 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:31:11.162820 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:31:11.165658 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:31:11.185042 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:31:11.188575 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:31:11.190054 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:31:11.190091 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:31:11.191945 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:31:11.191975 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:31:11.193796 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:31:11.193847 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:31:11.196541 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:31:11.196594 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:31:11.199355 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:31:11.199420 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:31:11.203011 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:31:11.204184 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:31:11.204253 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:31:11.207416 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:31:11.207457 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:31:11.210629 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:31:11.210669 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:31:11.214494 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:31:11.214573 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:31:11.218677 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:31:11.218779 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:31:11.221509 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:31:11.223279 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:31:11.245113 systemd[1]: Switching root. Jun 21 02:31:11.286645 systemd-journald[244]: Journal stopped Jun 21 02:31:11.974543 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 21 02:31:11.974586 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:31:11.974599 kernel: SELinux: policy capability open_perms=1 Jun 21 02:31:11.974612 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:31:11.974623 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:31:11.974631 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:31:11.974640 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:31:11.974651 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:31:11.974663 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:31:11.974672 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:31:11.974681 kernel: audit: type=1403 audit(1750473071.354:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:31:11.974694 systemd[1]: Successfully loaded SELinux policy in 32.721ms. Jun 21 02:31:11.974709 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.402ms. Jun 21 02:31:11.974721 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:31:11.974732 systemd[1]: Detected virtualization kvm. Jun 21 02:31:11.974744 systemd[1]: Detected architecture arm64. Jun 21 02:31:11.974754 systemd[1]: Detected first boot. Jun 21 02:31:11.974764 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:31:11.974773 zram_generator::config[1084]: No configuration found. Jun 21 02:31:11.974784 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:31:11.974793 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:31:11.974806 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:31:11.974815 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:31:11.974826 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:31:11.974837 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:31:11.974847 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:31:11.974858 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:31:11.974868 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:31:11.974878 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:31:11.974889 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:31:11.974899 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:31:11.974910 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:31:11.974919 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:31:11.974929 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:31:11.974939 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:31:11.974949 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:31:11.974959 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:31:11.974969 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:31:11.974980 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:31:11.974990 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:31:11.975000 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:31:11.975010 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:31:11.975020 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:31:11.975030 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:31:11.975041 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:31:11.975052 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:31:11.975062 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:31:11.975072 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:31:11.975082 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:31:11.975092 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:31:11.975102 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:31:11.975111 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:31:11.975121 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:31:11.975130 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:31:11.975140 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:31:11.975151 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:31:11.975161 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:31:11.975174 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:31:11.975184 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:31:11.975194 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:31:11.975203 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:31:11.975222 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:31:11.975233 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:31:11.975243 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:31:11.975255 systemd[1]: Reached target machines.target - Containers. Jun 21 02:31:11.975266 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:31:11.975277 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:31:11.975287 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:31:11.975298 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:31:11.975308 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:31:11.975318 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:31:11.975328 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:31:11.975339 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:31:11.975349 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:31:11.975359 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:31:11.975368 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:31:11.975384 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:31:11.975397 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:31:11.975408 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:31:11.975418 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:31:11.975429 kernel: loop: module loaded Jun 21 02:31:11.975441 kernel: fuse: init (API version 7.41) Jun 21 02:31:11.975453 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:31:11.975462 kernel: ACPI: bus type drm_connector registered Jun 21 02:31:11.975471 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:31:11.975481 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:31:11.975492 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:31:11.975502 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:31:11.975512 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:31:11.975523 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:31:11.975533 systemd[1]: Stopped verity-setup.service. Jun 21 02:31:11.975543 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:31:11.975552 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:31:11.975582 systemd-journald[1163]: Collecting audit messages is disabled. Jun 21 02:31:11.975603 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:31:11.975615 systemd-journald[1163]: Journal started Jun 21 02:31:11.975635 systemd-journald[1163]: Runtime Journal (/run/log/journal/6f4b5e0b4006411db87b89b6d0f471ea) is 6M, max 48.5M, 42.4M free. Jun 21 02:31:11.981484 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:31:11.981513 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:31:11.981525 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:31:11.757229 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:31:11.770282 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:31:11.770672 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:31:11.984523 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:31:11.986416 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:31:11.987819 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:31:11.990688 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:31:11.990862 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:31:11.992244 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:31:11.992445 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:31:11.993892 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:31:11.994058 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:31:11.995368 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:31:11.996422 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:31:11.997943 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:31:11.998128 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:31:11.999453 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:31:11.999606 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:31:12.000921 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:31:12.002461 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:31:12.003913 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:31:12.005576 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:31:12.017108 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:31:12.019730 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:31:12.021749 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:31:12.022915 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:31:12.022942 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:31:12.024815 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:31:12.029178 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:31:12.030349 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:31:12.031642 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:31:12.033739 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:31:12.035532 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:31:12.036554 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:31:12.041067 systemd-journald[1163]: Time spent on flushing to /var/log/journal/6f4b5e0b4006411db87b89b6d0f471ea is 12.626ms for 844 entries. Jun 21 02:31:12.041067 systemd-journald[1163]: System Journal (/var/log/journal/6f4b5e0b4006411db87b89b6d0f471ea) is 8M, max 195.6M, 187.6M free. Jun 21 02:31:12.057115 systemd-journald[1163]: Received client request to flush runtime journal. Jun 21 02:31:12.041079 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:31:12.043871 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:31:12.046014 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:31:12.048335 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:31:12.054822 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:31:12.056815 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:31:12.059506 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:31:12.061097 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:31:12.064815 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:31:12.069053 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:31:12.077981 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:31:12.075370 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:31:12.085981 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:31:12.092471 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:31:12.099804 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:31:12.101302 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:31:12.104915 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:31:12.126428 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:31:12.135692 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Jun 21 02:31:12.135707 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Jun 21 02:31:12.141708 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:31:12.168414 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:31:12.173496 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:31:12.178766 (sd-merge)[1224]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'test'. Jun 21 02:31:12.179136 (sd-merge)[1224]: Merged extensions into '/usr'. Jun 21 02:31:12.182458 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:31:12.185632 systemd[1]: Starting ensure-sysext.service... Jun 21 02:31:12.188554 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:31:12.202340 systemd[1]: Reload requested from client PID 1226 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:31:12.202354 systemd[1]: Reloading... Jun 21 02:31:12.212536 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:31:12.212563 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:31:12.212781 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:31:12.212963 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:31:12.214121 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:31:12.214564 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Jun 21 02:31:12.214702 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Jun 21 02:31:12.217484 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:31:12.217582 systemd-tmpfiles[1227]: Skipping /boot Jun 21 02:31:12.228293 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:31:12.228458 systemd-tmpfiles[1227]: Skipping /boot Jun 21 02:31:12.261407 zram_generator::config[1255]: No configuration found. Jun 21 02:31:12.328468 ldconfig[1196]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:31:12.340194 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:31:12.402474 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:31:12.402889 systemd[1]: Reloading finished in 200 ms. Jun 21 02:31:12.422023 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:31:12.442436 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:31:12.449988 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:31:12.452376 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:31:12.463141 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:31:12.466359 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:31:12.470467 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:31:12.474539 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:31:12.480300 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:31:12.483015 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:31:12.488290 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:31:12.489607 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:31:12.489735 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:31:12.490761 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:31:12.490907 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:31:12.499799 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:31:12.504294 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:31:12.507586 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:31:12.508748 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:31:12.508858 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:31:12.512309 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:31:12.516050 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:31:12.519020 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:31:12.520829 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:31:12.520982 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:31:12.524700 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:31:12.524857 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:31:12.526446 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:31:12.526592 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:31:12.528422 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:31:12.530143 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:31:12.530306 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:31:12.534835 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:31:12.536626 augenrules[1324]: No rules Jun 21 02:31:12.537544 systemd[1]: Finished ensure-sysext.service. Jun 21 02:31:12.538701 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:31:12.538962 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:31:12.546360 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:31:12.546575 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:31:12.548505 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:31:12.550973 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:31:12.555525 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:31:12.556583 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:31:12.556747 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:31:12.575332 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:31:12.590121 systemd-udevd[1339]: Using default interface naming scheme 'v255'. Jun 21 02:31:12.611533 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:31:12.615610 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:31:12.616747 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:31:12.619162 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:31:12.623933 systemd-resolved[1296]: Positive Trust Anchors: Jun 21 02:31:12.623953 systemd-resolved[1296]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:31:12.623985 systemd-resolved[1296]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:31:12.636463 systemd-resolved[1296]: Defaulting to hostname 'linux'. Jun 21 02:31:12.637914 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:31:12.641799 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:31:12.643028 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:31:12.644135 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:31:12.645465 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:31:12.646835 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:31:12.647972 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:31:12.649194 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:31:12.650476 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:31:12.650509 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:31:12.651400 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:31:12.654350 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:31:12.657048 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:31:12.660242 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:31:12.661653 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:31:12.662885 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:31:12.676469 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:31:12.678161 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:31:12.679909 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:31:12.681950 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:31:12.684440 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:31:12.685601 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:31:12.685634 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:31:12.687254 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:31:12.690320 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:31:12.694747 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:31:12.698611 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:31:12.699896 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:31:12.700785 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:31:12.703586 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:31:12.709073 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:31:12.715569 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:31:12.719215 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:31:12.719616 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:31:12.720176 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:31:12.721853 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:31:12.725743 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:31:12.727172 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:31:12.728741 jq[1382]: false Jun 21 02:31:12.730821 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:31:12.730991 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:31:12.735628 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:31:12.736029 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:31:12.737976 jq[1393]: true Jun 21 02:31:12.742365 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:31:12.742565 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:31:12.756773 jq[1406]: true Jun 21 02:31:12.770577 extend-filesystems[1384]: Found /dev/vda6 Jun 21 02:31:12.787794 extend-filesystems[1384]: Found /dev/vda9 Jun 21 02:31:12.793749 extend-filesystems[1384]: Checking size of /dev/vda9 Jun 21 02:31:12.797141 dbus-daemon[1380]: [system] SELinux support is enabled Jun 21 02:31:12.797303 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:31:12.801252 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:31:12.801366 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:31:12.802939 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:31:12.803043 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:31:12.809644 extend-filesystems[1384]: Old size kept for /dev/vda9 Jun 21 02:31:12.810679 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:31:12.813466 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:31:12.828903 systemd-networkd[1359]: lo: Link UP Jun 21 02:31:12.828908 systemd-networkd[1359]: lo: Gained carrier Jun 21 02:31:12.830213 systemd-networkd[1359]: Enumeration completed Jun 21 02:31:12.830322 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:31:12.831621 systemd[1]: Reached target network.target - Network. Jun 21 02:31:12.831693 systemd-networkd[1359]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:31:12.831697 systemd-networkd[1359]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:31:12.832392 systemd-networkd[1359]: eth0: Link UP Jun 21 02:31:12.832683 systemd-networkd[1359]: eth0: Gained carrier Jun 21 02:31:12.832697 systemd-networkd[1359]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:31:12.834125 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:31:12.837890 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:31:12.843250 bash[1436]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:31:12.845649 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:31:12.847363 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:31:12.851008 update_engine[1392]: I20250621 02:31:12.848362 1392 main.cc:92] Flatcar Update Engine starting Jun 21 02:31:12.853927 systemd-networkd[1359]: eth0: DHCPv4 address 10.0.0.128/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:31:12.854022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:31:12.857277 systemd-timesyncd[1338]: Network configuration changed, trying to establish connection. Jun 21 02:31:12.858781 systemd-timesyncd[1338]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:31:12.860274 update_engine[1392]: I20250621 02:31:12.859509 1392 update_check_scheduler.cc:74] Next update check in 6m24s Jun 21 02:31:12.858827 systemd-timesyncd[1338]: Initial clock synchronization to Sat 2025-06-21 02:31:13.021969 UTC. Jun 21 02:31:12.861150 systemd-logind[1389]: New seat seat0. Jun 21 02:31:12.862532 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:31:12.864128 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:31:12.865605 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:31:12.868754 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:31:12.871598 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:31:12.879245 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:31:12.888666 (ntainerd)[1447]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:31:12.891268 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:31:12.912392 locksmithd[1445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:31:12.989133 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:31:13.031008 systemd-logind[1389]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:31:13.081947 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:31:13.108186 containerd[1447]: time="2025-06-21T02:31:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:31:13.110448 containerd[1447]: time="2025-06-21T02:31:13.110365215Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:31:13.119453 containerd[1447]: time="2025-06-21T02:31:13.119400793Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.142µs" Jun 21 02:31:13.119453 containerd[1447]: time="2025-06-21T02:31:13.119435038Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:31:13.119453 containerd[1447]: time="2025-06-21T02:31:13.119452793Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:31:13.119624 containerd[1447]: time="2025-06-21T02:31:13.119600794Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:31:13.119624 containerd[1447]: time="2025-06-21T02:31:13.119618467Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:31:13.119690 containerd[1447]: time="2025-06-21T02:31:13.119642712Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:31:13.119723 containerd[1447]: time="2025-06-21T02:31:13.119687937Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:31:13.119723 containerd[1447]: time="2025-06-21T02:31:13.119699447Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120000 containerd[1447]: time="2025-06-21T02:31:13.119963734Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120000 containerd[1447]: time="2025-06-21T02:31:13.119989244Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120044 containerd[1447]: time="2025-06-21T02:31:13.120001081Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120044 containerd[1447]: time="2025-06-21T02:31:13.120009244Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120103 containerd[1447]: time="2025-06-21T02:31:13.120088550Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120286 containerd[1447]: time="2025-06-21T02:31:13.120260143Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120308 containerd[1447]: time="2025-06-21T02:31:13.120294673Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:31:13.120308 containerd[1447]: time="2025-06-21T02:31:13.120304551Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:31:13.120364 containerd[1447]: time="2025-06-21T02:31:13.120351041Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:31:13.120654 containerd[1447]: time="2025-06-21T02:31:13.120626348Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:31:13.120741 containerd[1447]: time="2025-06-21T02:31:13.120711981Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:31:13.124485 containerd[1447]: time="2025-06-21T02:31:13.124441910Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124495951Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124510849Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124523339Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124535462Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124545584Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:31:13.124561 containerd[1447]: time="2025-06-21T02:31:13.124556156Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:31:13.124711 containerd[1447]: time="2025-06-21T02:31:13.124567788Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:31:13.124711 containerd[1447]: time="2025-06-21T02:31:13.124580564Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:31:13.124711 containerd[1447]: time="2025-06-21T02:31:13.124591829Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:31:13.124711 containerd[1447]: time="2025-06-21T02:31:13.124600686Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:31:13.124711 containerd[1447]: time="2025-06-21T02:31:13.124612033Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:31:13.124794 containerd[1447]: time="2025-06-21T02:31:13.124730238Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:31:13.124794 containerd[1447]: time="2025-06-21T02:31:13.124751952Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:31:13.124794 containerd[1447]: time="2025-06-21T02:31:13.124766646Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:31:13.124794 containerd[1447]: time="2025-06-21T02:31:13.124776932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:31:13.124794 containerd[1447]: time="2025-06-21T02:31:13.124790605Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124804850Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124815626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124825095Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124837258Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124848932Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:31:13.124871 containerd[1447]: time="2025-06-21T02:31:13.124859626Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:31:13.125065 containerd[1447]: time="2025-06-21T02:31:13.125035055Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:31:13.125065 containerd[1447]: time="2025-06-21T02:31:13.125057749Z" level=info msg="Start snapshots syncer" Jun 21 02:31:13.125106 containerd[1447]: time="2025-06-21T02:31:13.125085545Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:31:13.125311 containerd[1447]: time="2025-06-21T02:31:13.125271668Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:31:13.125416 containerd[1447]: time="2025-06-21T02:31:13.125322648Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:31:13.125416 containerd[1447]: time="2025-06-21T02:31:13.125391015Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:31:13.125531 containerd[1447]: time="2025-06-21T02:31:13.125511383Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:31:13.125558 containerd[1447]: time="2025-06-21T02:31:13.125542812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:31:13.125576 containerd[1447]: time="2025-06-21T02:31:13.125555669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:31:13.125576 containerd[1447]: time="2025-06-21T02:31:13.125565914Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:31:13.125615 containerd[1447]: time="2025-06-21T02:31:13.125576485Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:31:13.125615 containerd[1447]: time="2025-06-21T02:31:13.125587710Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:31:13.125615 containerd[1447]: time="2025-06-21T02:31:13.125597628Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:31:13.125664 containerd[1447]: time="2025-06-21T02:31:13.125621587Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:31:13.125664 containerd[1447]: time="2025-06-21T02:31:13.125633220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:31:13.125664 containerd[1447]: time="2025-06-21T02:31:13.125643098Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:31:13.125725 containerd[1447]: time="2025-06-21T02:31:13.125678526Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:31:13.125725 containerd[1447]: time="2025-06-21T02:31:13.125693751Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:31:13.125725 containerd[1447]: time="2025-06-21T02:31:13.125701669Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:31:13.125725 containerd[1447]: time="2025-06-21T02:31:13.125718567Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:31:13.125794 containerd[1447]: time="2025-06-21T02:31:13.125728077Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:31:13.125794 containerd[1447]: time="2025-06-21T02:31:13.125743424Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:31:13.125794 containerd[1447]: time="2025-06-21T02:31:13.125754894Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:31:13.125842 containerd[1447]: time="2025-06-21T02:31:13.125832772Z" level=info msg="runtime interface created" Jun 21 02:31:13.125842 containerd[1447]: time="2025-06-21T02:31:13.125837996Z" level=info msg="created NRI interface" Jun 21 02:31:13.125874 containerd[1447]: time="2025-06-21T02:31:13.125848200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:31:13.125874 containerd[1447]: time="2025-06-21T02:31:13.125859710Z" level=info msg="Connect containerd service" Jun 21 02:31:13.125912 containerd[1447]: time="2025-06-21T02:31:13.125885996Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:31:13.126547 containerd[1447]: time="2025-06-21T02:31:13.126520692Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:31:13.226353 containerd[1447]: time="2025-06-21T02:31:13.226262624Z" level=info msg="Start subscribing containerd event" Jun 21 02:31:13.226465 containerd[1447]: time="2025-06-21T02:31:13.226363971Z" level=info msg="Start recovering state" Jun 21 02:31:13.226527 containerd[1447]: time="2025-06-21T02:31:13.226509971Z" level=info msg="Start event monitor" Jun 21 02:31:13.226575 containerd[1447]: time="2025-06-21T02:31:13.226538625Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:31:13.226575 containerd[1447]: time="2025-06-21T02:31:13.226547074Z" level=info msg="Start streaming server" Jun 21 02:31:13.226612 containerd[1447]: time="2025-06-21T02:31:13.226585604Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:31:13.226612 containerd[1447]: time="2025-06-21T02:31:13.226594176Z" level=info msg="runtime interface starting up..." Jun 21 02:31:13.226612 containerd[1447]: time="2025-06-21T02:31:13.226599808Z" level=info msg="starting plugins..." Jun 21 02:31:13.226659 containerd[1447]: time="2025-06-21T02:31:13.226610462Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:31:13.226659 containerd[1447]: time="2025-06-21T02:31:13.226614380Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:31:13.226659 containerd[1447]: time="2025-06-21T02:31:13.226656176Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:31:13.226814 containerd[1447]: time="2025-06-21T02:31:13.226796095Z" level=info msg="containerd successfully booted in 0.119212s" Jun 21 02:31:13.226921 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:31:14.249519 systemd-networkd[1359]: eth0: Gained IPv6LL Jun 21 02:31:14.252435 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:31:14.254654 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:31:14.257039 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:31:14.259073 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:31:14.287422 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:31:14.288834 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:31:14.289039 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:31:14.290596 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:31:15.348172 sshd_keygen[1405]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:31:15.366791 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:31:15.369511 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:31:15.388820 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:31:15.389052 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:31:15.393601 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:31:15.410487 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:31:15.413444 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:31:15.415509 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:31:15.416791 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:31:15.417845 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:31:15.418987 systemd[1]: Startup finished in 2.119s (kernel) + 3.745s (initrd) + 4.103s (userspace) = 9.968s. Jun 21 02:31:20.932601 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:31:20.934328 systemd[1]: Started sshd@0-10.0.0.128:22-10.0.0.1:43030.service - OpenSSH per-connection server daemon (10.0.0.1:43030). Jun 21 02:31:21.019351 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 43030 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.029930 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.042654 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:31:21.043573 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:31:21.049262 systemd-logind[1389]: New session 1 of user core. Jun 21 02:31:21.071536 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:31:21.074382 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:31:21.092516 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:31:21.094774 systemd-logind[1389]: New session c1 of user core. Jun 21 02:31:21.211558 systemd[1540]: Queued start job for default target default.target. Jun 21 02:31:21.223318 systemd[1540]: Created slice app.slice - User Application Slice. Jun 21 02:31:21.223350 systemd[1540]: Reached target paths.target - Paths. Jun 21 02:31:21.223410 systemd[1540]: Reached target timers.target - Timers. Jun 21 02:31:21.224805 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:31:21.234206 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:31:21.234276 systemd[1540]: Reached target sockets.target - Sockets. Jun 21 02:31:21.234317 systemd[1540]: Reached target basic.target - Basic System. Jun 21 02:31:21.234344 systemd[1540]: Reached target default.target - Main User Target. Jun 21 02:31:21.234371 systemd[1540]: Startup finished in 133ms. Jun 21 02:31:21.234702 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:31:21.236130 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:31:21.297288 systemd[1]: Started sshd@1-10.0.0.128:22-10.0.0.1:43042.service - OpenSSH per-connection server daemon (10.0.0.1:43042). Jun 21 02:31:21.352915 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 43042 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.354305 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.359326 systemd-logind[1389]: New session 2 of user core. Jun 21 02:31:21.377609 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:31:21.429893 sshd[1553]: Connection closed by 10.0.0.1 port 43042 Jun 21 02:31:21.430325 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:21.443562 systemd[1]: sshd@1-10.0.0.128:22-10.0.0.1:43042.service: Deactivated successfully. Jun 21 02:31:21.446654 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:31:21.447273 systemd-logind[1389]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:31:21.449633 systemd[1]: Started sshd@2-10.0.0.128:22-10.0.0.1:43048.service - OpenSSH per-connection server daemon (10.0.0.1:43048). Jun 21 02:31:21.450670 systemd-logind[1389]: Removed session 2. Jun 21 02:31:21.499099 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 43048 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.500667 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.505214 systemd-logind[1389]: New session 3 of user core. Jun 21 02:31:21.515574 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:31:21.564936 sshd[1561]: Connection closed by 10.0.0.1 port 43048 Jun 21 02:31:21.565364 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:21.574832 systemd[1]: sshd@2-10.0.0.128:22-10.0.0.1:43048.service: Deactivated successfully. Jun 21 02:31:21.577792 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:31:21.578615 systemd-logind[1389]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:31:21.580941 systemd[1]: Started sshd@3-10.0.0.128:22-10.0.0.1:43050.service - OpenSSH per-connection server daemon (10.0.0.1:43050). Jun 21 02:31:21.581738 systemd-logind[1389]: Removed session 3. Jun 21 02:31:21.643702 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 43050 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.644924 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.649265 systemd-logind[1389]: New session 4 of user core. Jun 21 02:31:21.658553 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:31:21.709864 sshd[1569]: Connection closed by 10.0.0.1 port 43050 Jun 21 02:31:21.710303 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:21.723433 systemd[1]: sshd@3-10.0.0.128:22-10.0.0.1:43050.service: Deactivated successfully. Jun 21 02:31:21.725719 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:31:21.726338 systemd-logind[1389]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:31:21.728323 systemd[1]: Started sshd@4-10.0.0.128:22-10.0.0.1:43052.service - OpenSSH per-connection server daemon (10.0.0.1:43052). Jun 21 02:31:21.729236 systemd-logind[1389]: Removed session 4. Jun 21 02:31:21.774425 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 43052 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.775843 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.781091 systemd-logind[1389]: New session 5 of user core. Jun 21 02:31:21.789664 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:31:21.851270 sudo[1578]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:31:21.851553 sudo[1578]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:31:21.873029 sudo[1578]: pam_unix(sudo:session): session closed for user root Jun 21 02:31:21.874350 sshd[1577]: Connection closed by 10.0.0.1 port 43052 Jun 21 02:31:21.874847 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:21.885364 systemd[1]: sshd@4-10.0.0.128:22-10.0.0.1:43052.service: Deactivated successfully. Jun 21 02:31:21.886953 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:31:21.888980 systemd-logind[1389]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:31:21.891627 systemd[1]: Started sshd@5-10.0.0.128:22-10.0.0.1:43068.service - OpenSSH per-connection server daemon (10.0.0.1:43068). Jun 21 02:31:21.892344 systemd-logind[1389]: Removed session 5. Jun 21 02:31:21.940167 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 43068 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:21.941283 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:21.944894 systemd-logind[1389]: New session 6 of user core. Jun 21 02:31:21.959586 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:31:22.009379 sudo[1588]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:31:22.009660 sudo[1588]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:31:22.013799 sudo[1588]: pam_unix(sudo:session): session closed for user root Jun 21 02:31:22.018031 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:31:22.018282 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:31:22.025900 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:31:22.062934 augenrules[1610]: No rules Jun 21 02:31:22.064249 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:31:22.064570 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:31:22.065431 sudo[1587]: pam_unix(sudo:session): session closed for user root Jun 21 02:31:22.067423 sshd[1586]: Connection closed by 10.0.0.1 port 43068 Jun 21 02:31:22.067000 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:22.073232 systemd[1]: sshd@5-10.0.0.128:22-10.0.0.1:43068.service: Deactivated successfully. Jun 21 02:31:22.075070 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:31:22.075701 systemd-logind[1389]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:31:22.077822 systemd[1]: Started sshd@6-10.0.0.128:22-10.0.0.1:43082.service - OpenSSH per-connection server daemon (10.0.0.1:43082). Jun 21 02:31:22.078298 systemd-logind[1389]: Removed session 6. Jun 21 02:31:22.128333 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 43082 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:22.129809 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:22.134845 systemd-logind[1389]: New session 7 of user core. Jun 21 02:31:22.147571 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:31:22.195775 sshd[1621]: Connection closed by 10.0.0.1 port 43082 Jun 21 02:31:22.196056 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:22.203273 systemd[1]: sshd@6-10.0.0.128:22-10.0.0.1:43082.service: Deactivated successfully. Jun 21 02:31:22.204729 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:31:22.205661 systemd-logind[1389]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:31:22.207631 systemd[1]: Started sshd@7-10.0.0.128:22-10.0.0.1:43094.service - OpenSSH per-connection server daemon (10.0.0.1:43094). Jun 21 02:31:22.208803 systemd-logind[1389]: Removed session 7. Jun 21 02:31:22.259800 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 43094 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:22.261081 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:22.265798 systemd-logind[1389]: New session 8 of user core. Jun 21 02:31:22.277553 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:31:22.327152 sshd[1629]: Connection closed by 10.0.0.1 port 43094 Jun 21 02:31:22.327576 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:22.341500 systemd[1]: sshd@7-10.0.0.128:22-10.0.0.1:43094.service: Deactivated successfully. Jun 21 02:31:22.343040 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:31:22.343797 systemd-logind[1389]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:31:22.346351 systemd[1]: Started sshd@8-10.0.0.128:22-10.0.0.1:43102.service - OpenSSH per-connection server daemon (10.0.0.1:43102). Jun 21 02:31:22.347369 systemd-logind[1389]: Removed session 8. Jun 21 02:31:22.392836 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 43102 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:22.394062 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:22.398446 systemd-logind[1389]: New session 9 of user core. Jun 21 02:31:22.409676 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:31:22.460070 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart systemd-sysext Jun 21 02:31:22.460659 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:31:22.467595 systemd[1]: ensure-sysext.service: Deactivated successfully. Jun 21 02:31:22.467883 systemd[1]: Stopped ensure-sysext.service. Jun 21 02:31:22.468018 systemd[1]: Stopping ensure-sysext.service... Jun 21 02:31:22.469178 systemd[1]: Stopping systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:31:22.492001 systemd-sysext[1642]: Unmerged '/usr'. Jun 21 02:31:22.496908 systemd[1]: systemd-sysext.service: Deactivated successfully. Jun 21 02:31:22.498429 systemd[1]: Stopped systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:31:22.500719 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:31:22.516406 kernel: loop4: detected capacity change from 0 to 138376 Jun 21 02:31:22.550421 kernel: loop5: detected capacity change from 0 to 107312 Jun 21 02:31:22.585426 kernel: loop6: detected capacity change from 0 to 138376 Jun 21 02:31:22.592408 kernel: loop7: detected capacity change from 0 to 107312 Jun 21 02:31:22.595650 (sd-merge)[1649]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'test'. Jun 21 02:31:22.596087 (sd-merge)[1649]: Merged extensions into '/usr'. Jun 21 02:31:22.600477 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:31:22.603551 sudo[1640]: pam_unix(sudo:session): session closed for user root Jun 21 02:31:22.603726 systemd[1]: Starting ensure-sysext.service... Jun 21 02:31:22.604786 sshd[1639]: Connection closed by 10.0.0.1 port 43102 Jun 21 02:31:22.605378 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:22.626004 systemd[1]: sshd@8-10.0.0.128:22-10.0.0.1:43102.service: Deactivated successfully. Jun 21 02:31:22.627745 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:31:22.629452 systemd-logind[1389]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:31:22.631149 systemd[1]: Reload requested from client PID 1651 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:31:22.631162 systemd[1]: Reloading... Jun 21 02:31:22.715574 zram_generator::config[1698]: No configuration found. Jun 21 02:31:22.780072 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:31:22.863757 systemd[1]: Reloading finished in 232 ms. Jun 21 02:31:22.907960 systemd-logind[1389]: Removed session 9. Jun 21 02:31:22.913267 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:31:22.913288 systemd[1]: Stopping sockets.target - Socket Units... Jun 21 02:31:22.913354 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:31:22.913669 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:31:22.913731 systemd[1]: Stopping timers.target - Timer Units... Jun 21 02:31:22.913808 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:31:22.915178 systemd[1]: Started sshd@9-10.0.0.128:22-10.0.0.1:60388.service - OpenSSH per-connection server daemon. Jun 21 02:31:22.918328 systemd[1]: Stopped target multi-user.target - Multi-User System. Jun 21 02:31:22.918438 systemd[1]: Stopping multi-user.target - Multi-User System... Jun 21 02:31:22.918512 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:31:22.936568 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:31:22.937814 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:31:22.940477 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:31:22.941587 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:31:22.942576 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:31:22.944898 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:31:22.946499 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:31:22.946699 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:31:22.946851 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:31:22.959456 systemd[1]: Finished ensure-sysext.service. Jun 21 02:31:22.961652 jq[1732]: false Jun 21 02:31:22.962035 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:31:22.962345 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:31:22.966257 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:31:22.967456 augenrules[1730]: /sbin/augenrules: No change Jun 21 02:31:22.969465 extend-filesystems[1733]: Found /dev/vda6 Jun 21 02:31:22.970665 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:31:22.971248 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:31:22.971450 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:31:22.971970 extend-filesystems[1733]: Found /dev/vda9 Jun 21 02:31:22.972339 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:31:22.972531 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:31:22.975242 extend-filesystems[1733]: Checking size of /dev/vda9 Jun 21 02:31:22.977421 augenrules[1771]: No rules Jun 21 02:31:22.978754 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:31:22.978986 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:31:22.981889 extend-filesystems[1733]: Old size kept for /dev/vda9 Jun 21 02:31:22.982504 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:31:22.987625 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:31:22.991565 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:31:22.992303 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 60388 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:22.992271 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:31:22.992789 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:31:22.992893 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:31:22.994992 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:23.039493 systemd-logind[1389]: New session 10 of user core. Jun 21 02:31:23.055552 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 21 02:31:23.105304 sshd[1792]: Connection closed by 10.0.0.1 port 60388 Jun 21 02:31:23.105606 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:23.115368 systemd[1]: sshd@9-10.0.0.128:22-10.0.0.1:60388.service: Deactivated successfully. Jun 21 02:31:23.118761 systemd[1]: session-10.scope: Deactivated successfully. Jun 21 02:31:23.119414 systemd-logind[1389]: Session 10 logged out. Waiting for processes to exit. Jun 21 02:31:23.121432 systemd[1]: Started sshd@10-10.0.0.128:22-10.0.0.1:60402.service - OpenSSH per-connection server daemon (10.0.0.1:60402). Jun 21 02:31:23.122250 systemd-logind[1389]: Removed session 10. Jun 21 02:31:23.178085 sshd[1798]: Accepted publickey for core from 10.0.0.1 port 60402 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:31:23.179264 sshd-session[1798]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:31:23.183728 systemd-logind[1389]: New session 11 of user core. Jun 21 02:31:23.192561 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 21 02:31:23.241852 sshd[1800]: Connection closed by 10.0.0.1 port 60402 Jun 21 02:31:23.242329 sshd-session[1798]: pam_unix(sshd:session): session closed for user core Jun 21 02:31:23.245990 systemd[1]: sshd@10-10.0.0.128:22-10.0.0.1:60402.service: Deactivated successfully. Jun 21 02:31:23.247644 systemd[1]: session-11.scope: Deactivated successfully. Jun 21 02:31:23.250102 systemd-logind[1389]: Session 11 logged out. Waiting for processes to exit. Jun 21 02:31:23.251926 systemd-logind[1389]: Removed session 11.