Jun 21 02:32:10.826665 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:32:10.826686 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:32:10.826695 kernel: KASLR enabled Jun 21 02:32:10.826701 kernel: efi: EFI v2.7 by EDK II Jun 21 02:32:10.826706 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:32:10.826711 kernel: random: crng init done Jun 21 02:32:10.826718 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:32:10.826723 kernel: secureboot: Secure boot enabled Jun 21 02:32:10.826729 kernel: ACPI: Early table checksum verification disabled Jun 21 02:32:10.826736 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:32:10.826742 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:32:10.826748 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826754 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826772 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826782 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826790 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826796 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826802 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826810 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826818 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:32:10.826824 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:32:10.826830 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:32:10.826836 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:32:10.826842 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:32:10.826848 kernel: Zone ranges: Jun 21 02:32:10.826856 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:32:10.826861 kernel: DMA32 empty Jun 21 02:32:10.826867 kernel: Normal empty Jun 21 02:32:10.826873 kernel: Device empty Jun 21 02:32:10.826879 kernel: Movable zone start for each node Jun 21 02:32:10.826885 kernel: Early memory node ranges Jun 21 02:32:10.826891 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:32:10.826897 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:32:10.826902 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:32:10.826908 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:32:10.826914 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:32:10.826920 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:32:10.826927 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:32:10.826933 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:32:10.826940 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:32:10.826948 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:32:10.826955 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:32:10.826961 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:32:10.826967 kernel: psci: probing for conduit method from ACPI. Jun 21 02:32:10.826975 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:32:10.826981 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:32:10.826988 kernel: psci: Trusted OS migration not required Jun 21 02:32:10.826994 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:32:10.827000 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:32:10.827007 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:32:10.827013 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:32:10.827020 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:32:10.827026 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:32:10.827034 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:32:10.827040 kernel: CPU features: detected: Spectre-v4 Jun 21 02:32:10.827046 kernel: CPU features: detected: Spectre-BHB Jun 21 02:32:10.827052 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:32:10.827059 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:32:10.827071 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:32:10.827080 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:32:10.827087 kernel: alternatives: applying boot alternatives Jun 21 02:32:10.827094 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:32:10.827101 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:32:10.827108 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:32:10.827116 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:32:10.827123 kernel: Fallback order for Node 0: 0 Jun 21 02:32:10.827129 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:32:10.827135 kernel: Policy zone: DMA Jun 21 02:32:10.827141 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:32:10.827148 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:32:10.827154 kernel: software IO TLB: area num 4. Jun 21 02:32:10.827160 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:32:10.827167 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:32:10.827173 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:32:10.827179 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:32:10.827186 kernel: rcu: RCU event tracing is enabled. Jun 21 02:32:10.827194 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:32:10.827201 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:32:10.827207 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:32:10.827214 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:32:10.827220 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:32:10.827227 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:32:10.827233 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:32:10.827240 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:32:10.827246 kernel: GICv3: 256 SPIs implemented Jun 21 02:32:10.827252 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:32:10.827258 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:32:10.827266 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:32:10.827272 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:32:10.827279 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:32:10.827285 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:32:10.827291 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:32:10.827298 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:32:10.827305 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:32:10.827311 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:32:10.827317 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:32:10.827324 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:32:10.827330 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:32:10.827336 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:32:10.827344 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:32:10.827351 kernel: arm-pv: using stolen time PV Jun 21 02:32:10.827358 kernel: Console: colour dummy device 80x25 Jun 21 02:32:10.827364 kernel: ACPI: Core revision 20240827 Jun 21 02:32:10.827371 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:32:10.827378 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:32:10.827384 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:32:10.827391 kernel: landlock: Up and running. Jun 21 02:32:10.827397 kernel: SELinux: Initializing. Jun 21 02:32:10.827405 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:32:10.827411 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:32:10.827418 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:32:10.827425 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:32:10.827432 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:32:10.827438 kernel: Remapping and enabling EFI services. Jun 21 02:32:10.827445 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:32:10.827451 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:32:10.827457 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:32:10.827464 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:32:10.827477 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:32:10.827485 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:32:10.827494 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:32:10.827501 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:32:10.827507 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:32:10.827514 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:32:10.827521 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:32:10.827528 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:32:10.827536 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:32:10.827543 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:32:10.827550 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:32:10.827557 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:32:10.827564 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:32:10.827571 kernel: SMP: Total of 4 processors activated. Jun 21 02:32:10.827578 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:32:10.827585 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:32:10.827592 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:32:10.827600 kernel: CPU features: detected: Common not Private translations Jun 21 02:32:10.827607 kernel: CPU features: detected: CRC32 instructions Jun 21 02:32:10.827614 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:32:10.827621 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:32:10.827628 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:32:10.827635 kernel: CPU features: detected: Privileged Access Never Jun 21 02:32:10.827641 kernel: CPU features: detected: RAS Extension Support Jun 21 02:32:10.827648 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:32:10.827655 kernel: alternatives: applying system-wide alternatives Jun 21 02:32:10.827663 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:32:10.827670 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:32:10.827677 kernel: devtmpfs: initialized Jun 21 02:32:10.827684 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:32:10.827691 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:32:10.827698 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:32:10.827705 kernel: 0 pages in range for non-PLT usage Jun 21 02:32:10.827712 kernel: 508496 pages in range for PLT usage Jun 21 02:32:10.827719 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:32:10.827727 kernel: SMBIOS 3.0.0 present. Jun 21 02:32:10.827734 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:32:10.827741 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:32:10.827748 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:32:10.827755 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:32:10.827843 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:32:10.827852 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:32:10.827859 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:32:10.827866 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:32:10.827875 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:32:10.827881 kernel: cpuidle: using governor menu Jun 21 02:32:10.827889 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:32:10.827895 kernel: ASID allocator initialised with 32768 entries Jun 21 02:32:10.827902 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:32:10.827909 kernel: Serial: AMBA PL011 UART driver Jun 21 02:32:10.827917 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:32:10.827924 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:32:10.827930 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:32:10.827938 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:32:10.827945 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:32:10.827952 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:32:10.827959 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:32:10.827966 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:32:10.827972 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:32:10.827979 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:32:10.827986 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:32:10.827993 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:32:10.828001 kernel: ACPI: Interpreter enabled Jun 21 02:32:10.828008 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:32:10.828015 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:32:10.828022 kernel: ACPI: CPU0 has been hot-added Jun 21 02:32:10.828028 kernel: ACPI: CPU1 has been hot-added Jun 21 02:32:10.828035 kernel: ACPI: CPU2 has been hot-added Jun 21 02:32:10.828042 kernel: ACPI: CPU3 has been hot-added Jun 21 02:32:10.828048 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:32:10.828055 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:32:10.828063 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:32:10.828306 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:32:10.828372 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:32:10.828429 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:32:10.828485 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:32:10.828540 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:32:10.828550 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:32:10.828561 kernel: PCI host bridge to bus 0000:00 Jun 21 02:32:10.828633 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:32:10.828692 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:32:10.828745 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:32:10.828814 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:32:10.828893 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:32:10.828990 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:32:10.829080 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:32:10.829147 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:32:10.829207 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:32:10.829267 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:32:10.829328 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:32:10.829386 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:32:10.829441 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:32:10.829495 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:32:10.829550 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:32:10.829559 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:32:10.829566 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:32:10.829573 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:32:10.829581 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:32:10.829587 kernel: iommu: Default domain type: Translated Jun 21 02:32:10.829594 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:32:10.829603 kernel: efivars: Registered efivars operations Jun 21 02:32:10.829610 kernel: vgaarb: loaded Jun 21 02:32:10.829617 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:32:10.829624 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:32:10.829631 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:32:10.829638 kernel: pnp: PnP ACPI init Jun 21 02:32:10.829706 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:32:10.829716 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:32:10.829724 kernel: NET: Registered PF_INET protocol family Jun 21 02:32:10.829732 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:32:10.829739 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:32:10.829747 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:32:10.829754 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:32:10.829770 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:32:10.829778 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:32:10.829785 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:32:10.829792 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:32:10.829801 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:32:10.829807 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:32:10.829815 kernel: kvm [1]: HYP mode not available Jun 21 02:32:10.829822 kernel: Initialise system trusted keyrings Jun 21 02:32:10.829829 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:32:10.829836 kernel: Key type asymmetric registered Jun 21 02:32:10.829843 kernel: Asymmetric key parser 'x509' registered Jun 21 02:32:10.829850 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:32:10.829857 kernel: io scheduler mq-deadline registered Jun 21 02:32:10.829866 kernel: io scheduler kyber registered Jun 21 02:32:10.829873 kernel: io scheduler bfq registered Jun 21 02:32:10.829880 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:32:10.829887 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:32:10.829894 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:32:10.829956 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:32:10.829966 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:32:10.829973 kernel: thunder_xcv, ver 1.0 Jun 21 02:32:10.829980 kernel: thunder_bgx, ver 1.0 Jun 21 02:32:10.829988 kernel: nicpf, ver 1.0 Jun 21 02:32:10.829995 kernel: nicvf, ver 1.0 Jun 21 02:32:10.830063 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:32:10.830132 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:32:10 UTC (1750473130) Jun 21 02:32:10.830142 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:32:10.830149 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:32:10.830156 kernel: watchdog: NMI not fully supported Jun 21 02:32:10.830164 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:32:10.830173 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:32:10.830181 kernel: Segment Routing with IPv6 Jun 21 02:32:10.830188 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:32:10.830195 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:32:10.830202 kernel: Key type dns_resolver registered Jun 21 02:32:10.830209 kernel: registered taskstats version 1 Jun 21 02:32:10.830216 kernel: Loading compiled-in X.509 certificates Jun 21 02:32:10.830223 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:32:10.830230 kernel: Demotion targets for Node 0: null Jun 21 02:32:10.830238 kernel: Key type .fscrypt registered Jun 21 02:32:10.830245 kernel: Key type fscrypt-provisioning registered Jun 21 02:32:10.830252 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:32:10.830259 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:32:10.830266 kernel: ima: No architecture policies found Jun 21 02:32:10.830273 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:32:10.830280 kernel: clk: Disabling unused clocks Jun 21 02:32:10.830287 kernel: PM: genpd: Disabling unused power domains Jun 21 02:32:10.830294 kernel: Warning: unable to open an initial console. Jun 21 02:32:10.830302 kernel: Freeing unused kernel memory: 39488K Jun 21 02:32:10.830309 kernel: Run /init as init process Jun 21 02:32:10.830316 kernel: with arguments: Jun 21 02:32:10.830323 kernel: /init Jun 21 02:32:10.830329 kernel: with environment: Jun 21 02:32:10.830336 kernel: HOME=/ Jun 21 02:32:10.830343 kernel: TERM=linux Jun 21 02:32:10.830349 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:32:10.830357 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:32:10.830368 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:32:10.830376 systemd[1]: Detected virtualization kvm. Jun 21 02:32:10.830384 systemd[1]: Detected architecture arm64. Jun 21 02:32:10.830391 systemd[1]: Running in initrd. Jun 21 02:32:10.830398 systemd[1]: No hostname configured, using default hostname. Jun 21 02:32:10.830406 systemd[1]: Hostname set to . Jun 21 02:32:10.830413 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:32:10.830422 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:32:10.830430 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:32:10.830438 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:32:10.830446 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:32:10.830468 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:32:10.830476 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:32:10.830485 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:32:10.830495 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:32:10.830503 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:32:10.830511 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:32:10.830519 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:32:10.830526 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:32:10.830534 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:32:10.830541 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:32:10.830549 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:32:10.830557 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:32:10.830565 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:32:10.830573 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:32:10.830581 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:32:10.830589 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:32:10.830597 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:32:10.830604 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:32:10.830612 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:32:10.830619 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:32:10.830629 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:32:10.830637 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:32:10.830645 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:32:10.830653 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:32:10.830661 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:32:10.830669 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:32:10.830676 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:32:10.830684 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:32:10.830694 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:32:10.830701 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:32:10.830709 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:32:10.830733 systemd-journald[245]: Collecting audit messages is disabled. Jun 21 02:32:10.830754 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:32:10.830771 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:32:10.830779 systemd-journald[245]: Journal started Jun 21 02:32:10.830800 systemd-journald[245]: Runtime Journal (/run/log/journal/9b5eb4ede4e641148b590eb21f32514a) is 6M, max 48.5M, 42.4M free. Jun 21 02:32:10.817290 systemd-modules-load[246]: Inserted module 'overlay' Jun 21 02:32:10.834551 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:32:10.835847 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:32:10.840787 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:32:10.841847 systemd-modules-load[246]: Inserted module 'br_netfilter' Jun 21 02:32:10.842796 kernel: Bridge firewalling registered Jun 21 02:32:10.844883 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:32:10.846534 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:32:10.848286 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:32:10.852914 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:32:10.856153 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:32:10.857311 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:32:10.861107 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:32:10.862827 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:32:10.866431 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:32:10.867609 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:32:10.870701 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:32:10.887273 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:32:10.907572 systemd-resolved[291]: Positive Trust Anchors: Jun 21 02:32:10.907586 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:32:10.907617 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:32:10.914146 systemd-resolved[291]: Defaulting to hostname 'linux'. Jun 21 02:32:10.915071 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:32:10.917508 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:32:10.974798 kernel: SCSI subsystem initialized Jun 21 02:32:10.979783 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:32:10.987806 kernel: iscsi: registered transport (tcp) Jun 21 02:32:11.002097 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:32:11.002155 kernel: QLogic iSCSI HBA Driver Jun 21 02:32:11.018683 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:32:11.037248 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:32:11.038812 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:32:11.085669 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:32:11.088032 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:32:11.153793 kernel: raid6: neonx8 gen() 15799 MB/s Jun 21 02:32:11.170788 kernel: raid6: neonx4 gen() 15785 MB/s Jun 21 02:32:11.187785 kernel: raid6: neonx2 gen() 13171 MB/s Jun 21 02:32:11.204787 kernel: raid6: neonx1 gen() 10422 MB/s Jun 21 02:32:11.221784 kernel: raid6: int64x8 gen() 6900 MB/s Jun 21 02:32:11.238790 kernel: raid6: int64x4 gen() 7343 MB/s Jun 21 02:32:11.255783 kernel: raid6: int64x2 gen() 6104 MB/s Jun 21 02:32:11.272860 kernel: raid6: int64x1 gen() 5050 MB/s Jun 21 02:32:11.272873 kernel: raid6: using algorithm neonx8 gen() 15799 MB/s Jun 21 02:32:11.290848 kernel: raid6: .... xor() 12072 MB/s, rmw enabled Jun 21 02:32:11.290879 kernel: raid6: using neon recovery algorithm Jun 21 02:32:11.295784 kernel: xor: measuring software checksum speed Jun 21 02:32:11.295802 kernel: 8regs : 21647 MB/sec Jun 21 02:32:11.296922 kernel: 32regs : 21681 MB/sec Jun 21 02:32:11.298141 kernel: arm64_neon : 28022 MB/sec Jun 21 02:32:11.298154 kernel: xor: using function: arm64_neon (28022 MB/sec) Jun 21 02:32:11.352791 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:32:11.359351 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:32:11.361875 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:32:11.391729 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jun 21 02:32:11.395732 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:32:11.397598 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:32:11.425898 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jun 21 02:32:11.447593 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:32:11.450884 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:32:11.507337 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:32:11.509899 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:32:11.551177 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:32:11.551362 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:32:11.558796 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:32:11.566563 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:32:11.566686 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:32:11.569837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:32:11.572498 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:32:11.597315 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:32:11.600164 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:32:11.608737 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:32:11.610822 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:32:11.630465 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:32:11.636798 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:32:11.638118 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:32:11.640553 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:32:11.643678 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:32:11.645949 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:32:11.648718 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:32:11.650671 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:32:11.669296 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:32:11.672319 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:32:12.686373 disk-uuid[597]: The operation has completed successfully. Jun 21 02:32:12.687441 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:32:12.714138 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:32:12.714262 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:32:12.740074 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:32:12.752982 sh[614]: Success Jun 21 02:32:12.765820 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:32:12.765890 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:32:12.767795 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:32:12.777789 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:32:12.805268 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:32:12.807139 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:32:12.817955 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:32:12.824387 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:32:12.824417 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (626) Jun 21 02:32:12.826783 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:32:12.826810 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:32:12.826820 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:32:12.830858 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:32:12.832115 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:32:12.833497 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:32:12.834283 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:32:12.835842 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:32:12.864744 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (657) Jun 21 02:32:12.864802 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:32:12.864813 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:32:12.866071 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:32:12.871785 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:32:12.872268 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:32:12.874414 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:32:12.944515 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:32:12.947656 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:32:12.990621 systemd-networkd[801]: lo: Link UP Jun 21 02:32:12.990634 systemd-networkd[801]: lo: Gained carrier Jun 21 02:32:12.991515 systemd-networkd[801]: Enumeration completed Jun 21 02:32:12.991616 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:32:12.992102 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:32:12.992105 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:32:12.992674 systemd-networkd[801]: eth0: Link UP Jun 21 02:32:12.992677 systemd-networkd[801]: eth0: Gained carrier Jun 21 02:32:12.992684 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:32:12.994015 systemd[1]: Reached target network.target - Network. Jun 21 02:32:13.017810 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.133/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:32:13.020533 ignition[698]: Ignition 2.21.0 Jun 21 02:32:13.020548 ignition[698]: Stage: fetch-offline Jun 21 02:32:13.020575 ignition[698]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:13.020583 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:13.020758 ignition[698]: parsed url from cmdline: "" Jun 21 02:32:13.020774 ignition[698]: no config URL provided Jun 21 02:32:13.020778 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:32:13.020785 ignition[698]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:32:13.020804 ignition[698]: op(1): [started] loading QEMU firmware config module Jun 21 02:32:13.020807 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:32:13.028893 ignition[698]: op(1): [finished] loading QEMU firmware config module Jun 21 02:32:13.032280 ignition[698]: parsing config with SHA512: 45c3ceb2a8198f382be86f15cac99bf9fd8ee737f794dad71a4e855969f5967534c66ae7a10af260205e261daf033a27781e7192e058898356a26c952a6d4743 Jun 21 02:32:13.037212 unknown[698]: fetched base config from "system" Jun 21 02:32:13.037223 unknown[698]: fetched user config from "qemu" Jun 21 02:32:13.037406 ignition[698]: fetch-offline: fetch-offline passed Jun 21 02:32:13.037478 ignition[698]: Ignition finished successfully Jun 21 02:32:13.039821 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:32:13.041691 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:32:13.042462 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:32:13.073789 ignition[816]: Ignition 2.21.0 Jun 21 02:32:13.073799 ignition[816]: Stage: kargs Jun 21 02:32:13.073947 ignition[816]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:13.073955 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:13.075327 ignition[816]: kargs: kargs passed Jun 21 02:32:13.075391 ignition[816]: Ignition finished successfully Jun 21 02:32:13.080628 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:32:13.083910 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:32:13.124476 ignition[824]: Ignition 2.21.0 Jun 21 02:32:13.124491 ignition[824]: Stage: disks Jun 21 02:32:13.124630 ignition[824]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:13.124639 ignition[824]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:13.126757 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:32:13.125185 ignition[824]: disks: disks passed Jun 21 02:32:13.128791 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:32:13.125224 ignition[824]: Ignition finished successfully Jun 21 02:32:13.130467 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:32:13.132043 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:32:13.133781 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:32:13.135303 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:32:13.137883 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:32:13.161131 systemd-fsck[834]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:32:13.165792 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:32:13.168867 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:32:13.231792 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:32:13.231829 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:32:13.233041 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:32:13.237115 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:32:13.238632 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:32:13.239609 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:32:13.239649 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:32:13.239672 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:32:13.254232 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:32:13.256363 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:32:13.261799 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (842) Jun 21 02:32:13.265074 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:32:13.265103 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:32:13.265114 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:32:13.278399 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:32:13.319618 initrd-setup-root[866]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:32:13.322658 initrd-setup-root[873]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:32:13.326700 initrd-setup-root[880]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:32:13.329526 initrd-setup-root[887]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:32:13.403809 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:32:13.406835 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:32:13.408361 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:32:13.429795 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:32:13.446879 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:32:13.458686 ignition[955]: INFO : Ignition 2.21.0 Jun 21 02:32:13.458686 ignition[955]: INFO : Stage: mount Jun 21 02:32:13.460411 ignition[955]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:13.460411 ignition[955]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:13.460411 ignition[955]: INFO : mount: mount passed Jun 21 02:32:13.460411 ignition[955]: INFO : Ignition finished successfully Jun 21 02:32:13.461282 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:32:13.463188 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:32:13.823167 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:32:13.824660 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:32:13.854114 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (968) Jun 21 02:32:13.854160 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:32:13.855873 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:32:13.855908 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:32:13.859000 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:32:13.893718 ignition[985]: INFO : Ignition 2.21.0 Jun 21 02:32:13.893718 ignition[985]: INFO : Stage: files Jun 21 02:32:13.895400 ignition[985]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:13.895400 ignition[985]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:13.897580 ignition[985]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:32:13.897580 ignition[985]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:32:13.897580 ignition[985]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:32:13.901969 ignition[985]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:32:13.901969 ignition[985]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:32:13.901969 ignition[985]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:32:13.899054 unknown[985]: wrote ssh authorized keys file for user: core Jun 21 02:32:13.912697 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:32:13.914673 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:32:13.934172 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Jun 21 02:32:13.936410 ignition[985]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Jun 21 02:32:13.936410 ignition[985]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jun 21 02:32:13.936410 ignition[985]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:32:13.942513 ignition[985]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:32:13.942513 ignition[985]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jun 21 02:32:13.942513 ignition[985]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jun 21 02:32:13.956472 ignition[985]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:32:13.959972 ignition[985]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 21 02:32:13.962548 ignition[985]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jun 21 02:32:13.962548 ignition[985]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:32:13.962548 ignition[985]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:32:13.962548 ignition[985]: INFO : files: files passed Jun 21 02:32:13.962548 ignition[985]: INFO : Ignition finished successfully Jun 21 02:32:13.963373 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:32:13.965912 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:32:13.968356 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:32:13.976418 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:32:13.976548 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:32:13.980235 initrd-setup-root-after-ignition[1014]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:32:13.981953 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:32:13.981953 initrd-setup-root-after-ignition[1016]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:32:13.985992 initrd-setup-root-after-ignition[1020]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:32:13.983042 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:32:13.984834 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:32:13.987758 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:32:14.036905 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:32:14.037046 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:32:14.039259 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:32:14.041077 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:32:14.042854 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:32:14.043691 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:32:14.081853 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:32:14.084518 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:32:14.109972 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:32:14.111335 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:32:14.113437 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:32:14.115221 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:32:14.115362 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:32:14.117867 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:32:14.119977 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:32:14.121773 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:32:14.123648 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:32:14.125706 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:32:14.127848 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:32:14.129906 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:32:14.131857 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:32:14.133993 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:32:14.136080 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:32:14.137895 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:32:14.139555 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:32:14.139702 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:32:14.142214 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:32:14.144325 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:32:14.146340 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:32:14.149801 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:32:14.151163 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:32:14.151300 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:32:14.154286 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:32:14.154429 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:32:14.156508 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:32:14.158086 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:32:14.160823 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:32:14.162151 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:32:14.164284 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:32:14.165858 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:32:14.165950 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:32:14.167535 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:32:14.167623 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:32:14.169202 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:32:14.169332 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:32:14.171126 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:32:14.171243 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:32:14.173626 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:32:14.175536 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:32:14.175687 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:32:14.199374 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:32:14.200268 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:32:14.200414 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:32:14.202283 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:32:14.202391 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:32:14.209008 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:32:14.209112 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:32:14.215705 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:32:14.217178 ignition[1040]: INFO : Ignition 2.21.0 Jun 21 02:32:14.217178 ignition[1040]: INFO : Stage: umount Jun 21 02:32:14.217178 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:32:14.217178 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:32:14.223520 ignition[1040]: INFO : umount: umount passed Jun 21 02:32:14.223520 ignition[1040]: INFO : Ignition finished successfully Jun 21 02:32:14.219676 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:32:14.219789 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:32:14.221000 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:32:14.221088 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:32:14.222924 systemd[1]: Stopped target network.target - Network. Jun 21 02:32:14.224381 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:32:14.224445 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:32:14.226018 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:32:14.226075 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:32:14.227679 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:32:14.227729 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:32:14.229372 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:32:14.229414 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:32:14.231116 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:32:14.231167 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:32:14.232907 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:32:14.234491 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:32:14.243921 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:32:14.244017 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:32:14.246993 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:32:14.247308 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:32:14.247396 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:32:14.250588 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:32:14.251079 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:32:14.252901 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:32:14.252939 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:32:14.255519 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:32:14.256641 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:32:14.256697 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:32:14.258634 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:32:14.258680 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:32:14.261668 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:32:14.261712 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:32:14.263679 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:32:14.263724 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:32:14.266594 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:32:14.279066 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:32:14.279848 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:32:14.281278 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:32:14.281366 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:32:14.283449 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:32:14.283523 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:32:14.284830 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:32:14.284862 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:32:14.286594 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:32:14.286650 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:32:14.289377 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:32:14.289429 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:32:14.292063 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:32:14.292119 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:32:14.295649 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:32:14.296720 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:32:14.296800 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:32:14.299682 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:32:14.299730 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:32:14.302965 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:32:14.303011 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:32:14.315630 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:32:14.315746 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:32:14.317997 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:32:14.320543 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:32:14.349278 systemd[1]: Switching root. Jun 21 02:32:14.389423 systemd-journald[245]: Journal stopped Jun 21 02:32:15.076325 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jun 21 02:32:15.076373 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:32:15.076387 kernel: SELinux: policy capability open_perms=1 Jun 21 02:32:15.076396 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:32:15.076408 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:32:15.076417 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:32:15.076426 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:32:15.076435 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:32:15.076443 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:32:15.076453 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:32:15.076480 kernel: audit: type=1403 audit(1750473134.465:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:32:15.076493 systemd[1]: Successfully loaded SELinux policy in 42.268ms. Jun 21 02:32:15.076509 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.773ms. Jun 21 02:32:15.076520 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:32:15.076532 systemd[1]: Detected virtualization kvm. Jun 21 02:32:15.076545 systemd[1]: Detected architecture arm64. Jun 21 02:32:15.076555 systemd[1]: Detected first boot. Jun 21 02:32:15.076566 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:32:15.076576 zram_generator::config[1086]: No configuration found. Jun 21 02:32:15.076586 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:32:15.076596 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:32:15.076606 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:32:15.076622 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:32:15.076632 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:32:15.076642 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:32:15.076652 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:32:15.076663 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:32:15.076673 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:32:15.076684 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:32:15.076693 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:32:15.076707 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:32:15.076717 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:32:15.076728 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:32:15.076743 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:32:15.076753 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:32:15.076775 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:32:15.076787 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:32:15.076797 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:32:15.076811 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:32:15.076821 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:32:15.076832 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:32:15.076847 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:32:15.076857 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:32:15.076867 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:32:15.076877 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:32:15.076887 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:32:15.076898 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:32:15.076908 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:32:15.076919 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:32:15.076929 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:32:15.076939 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:32:15.076949 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:32:15.076959 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:32:15.076970 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:32:15.076980 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:32:15.076990 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:32:15.077002 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:32:15.077012 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:32:15.077024 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:32:15.077034 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:32:15.077044 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:32:15.077061 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:32:15.077073 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:32:15.077084 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:32:15.077094 systemd[1]: Reached target machines.target - Containers. Jun 21 02:32:15.077104 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:32:15.077116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:32:15.077126 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:32:15.077136 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:32:15.077146 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:32:15.077157 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:32:15.077167 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:32:15.077177 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:32:15.077187 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:32:15.077197 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:32:15.077210 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:32:15.077220 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:32:15.077231 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:32:15.077241 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:32:15.077252 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:32:15.078774 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:32:15.078787 kernel: fuse: init (API version 7.41) Jun 21 02:32:15.078799 kernel: ACPI: bus type drm_connector registered Jun 21 02:32:15.078809 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:32:15.078824 kernel: loop: module loaded Jun 21 02:32:15.078836 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:32:15.078846 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:32:15.078856 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:32:15.078890 systemd-journald[1165]: Collecting audit messages is disabled. Jun 21 02:32:15.078912 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:32:15.078923 systemd-journald[1165]: Journal started Jun 21 02:32:15.078960 systemd-journald[1165]: Runtime Journal (/run/log/journal/9b5eb4ede4e641148b590eb21f32514a) is 6M, max 48.5M, 42.4M free. Jun 21 02:32:14.847953 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:32:14.871455 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:32:14.871846 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:32:15.081261 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:32:15.081295 systemd[1]: Stopped verity-setup.service. Jun 21 02:32:15.085590 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:32:15.086303 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:32:15.087495 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:32:15.088827 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:32:15.089898 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:32:15.091128 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:32:15.092406 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:32:15.094012 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:32:15.095449 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:32:15.097028 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:32:15.097206 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:32:15.098576 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:32:15.098733 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:32:15.100210 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:32:15.100355 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:32:15.101680 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:32:15.102033 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:32:15.103424 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:32:15.103584 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:32:15.105087 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:32:15.105232 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:32:15.106622 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:32:15.108168 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:32:15.109694 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:32:15.111244 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:32:15.124523 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:32:15.127090 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:32:15.129153 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:32:15.130312 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:32:15.130341 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:32:15.132289 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:32:15.138651 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:32:15.139830 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:32:15.141154 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:32:15.143194 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:32:15.144411 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:32:15.146928 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:32:15.148137 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:32:15.151873 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:32:15.157136 systemd-journald[1165]: Time spent on flushing to /var/log/journal/9b5eb4ede4e641148b590eb21f32514a is 24.980ms for 844 entries. Jun 21 02:32:15.157136 systemd-journald[1165]: System Journal (/var/log/journal/9b5eb4ede4e641148b590eb21f32514a) is 8M, max 195.6M, 187.6M free. Jun 21 02:32:15.191867 systemd-journald[1165]: Received client request to flush runtime journal. Jun 21 02:32:15.191909 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:32:15.191922 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:32:15.155655 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:32:15.159393 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:32:15.163890 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:32:15.168244 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:32:15.170400 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:32:15.175293 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:32:15.177586 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:32:15.181577 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:32:15.193032 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:32:15.194686 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:32:15.211408 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:32:15.222550 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:32:15.223698 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:32:15.229072 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:32:15.229084 (sd-merge)[1219]: Using extensions 'containerd-flatcar'. Jun 21 02:32:15.229379 (sd-merge)[1219]: Merged extensions into '/usr'. Jun 21 02:32:15.232782 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:32:15.244728 systemd[1]: Starting ensure-sysext.service... Jun 21 02:32:15.247906 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:32:15.258482 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:32:15.258503 systemd[1]: Reloading... Jun 21 02:32:15.262142 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Jun 21 02:32:15.262160 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Jun 21 02:32:15.281411 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:32:15.281442 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:32:15.281655 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:32:15.281826 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:32:15.282377 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:32:15.282596 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:32:15.282645 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:32:15.286195 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:32:15.286206 systemd-tmpfiles[1225]: Skipping /boot Jun 21 02:32:15.301823 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:32:15.301834 systemd-tmpfiles[1225]: Skipping /boot Jun 21 02:32:15.323795 zram_generator::config[1254]: No configuration found. Jun 21 02:32:15.444593 ldconfig[1198]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:32:15.470247 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:32:15.470326 systemd[1]: Reloading finished in 211 ms. Jun 21 02:32:15.489805 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:32:15.491252 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:32:15.514654 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:32:15.523159 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:32:15.525411 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:32:15.539029 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:32:15.542660 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:32:15.545092 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:32:15.549652 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:32:15.550855 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:32:15.561065 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:32:15.565110 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:32:15.566248 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:32:15.566374 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:32:15.570963 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:32:15.575589 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:32:15.577283 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:32:15.578938 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:32:15.579105 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:32:15.580746 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:32:15.580929 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:32:15.582795 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:32:15.590432 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:32:15.592080 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:32:15.594440 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:32:15.604240 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:32:15.605394 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:32:15.605514 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:32:15.607407 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:32:15.608629 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:32:15.609866 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:32:15.611804 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:32:15.611958 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:32:15.613513 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:32:15.613655 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:32:15.615438 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:32:15.616434 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:32:15.623929 augenrules[1332]: No rules Jun 21 02:32:15.624056 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:32:15.625275 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:32:15.629044 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:32:15.640002 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:32:15.642142 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:32:15.643313 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:32:15.643431 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:32:15.643571 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:32:15.644662 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:32:15.644912 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:32:15.646290 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:32:15.646449 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:32:15.648035 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:32:15.649594 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:32:15.652265 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:32:15.661842 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:32:15.663462 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:32:15.663704 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:32:15.665329 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:32:15.665464 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:32:15.669359 systemd[1]: Finished ensure-sysext.service. Jun 21 02:32:15.674137 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:32:15.674200 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:32:15.676194 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:32:15.678574 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:32:15.682929 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:32:15.703557 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:32:15.720784 systemd-udevd[1354]: Using default interface naming scheme 'v255'. Jun 21 02:32:15.735262 systemd-resolved[1296]: Positive Trust Anchors: Jun 21 02:32:15.735578 systemd-resolved[1296]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:32:15.735614 systemd-resolved[1296]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:32:15.747684 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:32:15.748460 systemd-resolved[1296]: Defaulting to hostname 'linux'. Jun 21 02:32:15.752045 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:32:15.753219 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:32:15.755364 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:32:15.779067 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:32:15.782014 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:32:15.783195 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:32:15.784463 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:32:15.785736 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:32:15.786985 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:32:15.787024 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:32:15.787936 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:32:15.789098 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:32:15.790227 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:32:15.791714 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:32:15.794317 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:32:15.797439 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:32:15.799134 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:32:15.800902 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:32:15.808954 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:32:15.811492 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:32:15.812734 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:32:15.813827 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:32:15.815060 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:32:15.815117 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:32:15.816550 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:32:15.818588 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:32:15.823896 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:32:15.827193 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:32:15.828221 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:32:15.830065 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:32:15.844746 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:32:15.851810 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:32:15.861806 jq[1390]: false Jun 21 02:32:15.862161 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:32:15.864616 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:32:15.865197 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:32:15.877906 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:32:15.883468 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:32:15.896235 jq[1405]: true Jun 21 02:32:15.915685 extend-filesystems[1391]: Found /dev/vda6 Jun 21 02:32:15.950121 extend-filesystems[1391]: Found /dev/vda9 Jun 21 02:32:15.956143 extend-filesystems[1391]: Checking size of /dev/vda9 Jun 21 02:32:15.956112 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:32:15.957743 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:32:15.959804 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:32:15.960074 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:32:15.960240 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:32:15.964129 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:32:15.964308 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:32:15.976102 extend-filesystems[1391]: Old size kept for /dev/vda9 Jun 21 02:32:15.979016 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:32:16.010993 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:32:16.022938 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:32:16.024945 jq[1422]: true Jun 21 02:32:16.046150 systemd-networkd[1365]: lo: Link UP Jun 21 02:32:16.046164 systemd-networkd[1365]: lo: Gained carrier Jun 21 02:32:16.047566 systemd-networkd[1365]: Enumeration completed Jun 21 02:32:16.048243 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:32:16.048253 systemd-networkd[1365]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:32:16.048949 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:32:16.048970 systemd-networkd[1365]: eth0: Link UP Jun 21 02:32:16.049095 systemd-networkd[1365]: eth0: Gained carrier Jun 21 02:32:16.049116 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:32:16.054332 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:32:16.055730 systemd[1]: Reached target network.target - Network. Jun 21 02:32:16.069569 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:32:16.105166 systemd-logind[1398]: New seat seat0. Jun 21 02:32:16.112717 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:32:16.115172 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:32:16.116972 systemd-networkd[1365]: eth0: DHCPv4 address 10.0.0.133/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:32:16.117518 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:32:16.119358 systemd-timesyncd[1353]: Network configuration changed, trying to establish connection. Jun 21 02:32:16.119982 systemd-timesyncd[1353]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:32:16.120044 systemd-timesyncd[1353]: Initial clock synchronization to Sat 2025-06-21 02:32:16.036352 UTC. Jun 21 02:32:16.120075 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:32:16.133258 update_engine[1402]: I20250621 02:32:16.131842 1402 main.cc:92] Flatcar Update Engine starting Jun 21 02:32:16.137691 dbus-daemon[1388]: [system] SELinux support is enabled Jun 21 02:32:16.138387 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:32:16.145653 update_engine[1402]: I20250621 02:32:16.145556 1402 update_check_scheduler.cc:74] Next update check in 11m36s Jun 21 02:32:16.148246 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:32:16.148409 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:32:16.150314 dbus-daemon[1388]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 21 02:32:16.151514 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:32:16.151550 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:32:16.153526 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:32:16.162284 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:32:16.171472 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:32:16.174539 (ntainerd)[1446]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:32:16.178035 bash[1454]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:32:16.180812 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:32:16.182717 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:32:16.186786 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:32:16.294099 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:32:16.314227 systemd-logind[1398]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:32:16.377396 locksmithd[1455]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:32:16.397942 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:32:16.444902 containerd[1446]: time="2025-06-21T02:32:16Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:32:16.445597 containerd[1446]: time="2025-06-21T02:32:16.445490080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:32:16.454280 containerd[1446]: time="2025-06-21T02:32:16.454231680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.68µs" Jun 21 02:32:16.454280 containerd[1446]: time="2025-06-21T02:32:16.454271120Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:32:16.454375 containerd[1446]: time="2025-06-21T02:32:16.454289560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:32:16.454476 containerd[1446]: time="2025-06-21T02:32:16.454450280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:32:16.454476 containerd[1446]: time="2025-06-21T02:32:16.454470280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:32:16.454566 containerd[1446]: time="2025-06-21T02:32:16.454494400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454566 containerd[1446]: time="2025-06-21T02:32:16.454541520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454566 containerd[1446]: time="2025-06-21T02:32:16.454552800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454825 containerd[1446]: time="2025-06-21T02:32:16.454792000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454825 containerd[1446]: time="2025-06-21T02:32:16.454812080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454825 containerd[1446]: time="2025-06-21T02:32:16.454823160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454894 containerd[1446]: time="2025-06-21T02:32:16.454831240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:32:16.454913 containerd[1446]: time="2025-06-21T02:32:16.454898920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:32:16.455120 containerd[1446]: time="2025-06-21T02:32:16.455092160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:32:16.455143 containerd[1446]: time="2025-06-21T02:32:16.455126800Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:32:16.455143 containerd[1446]: time="2025-06-21T02:32:16.455138000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:32:16.455662 containerd[1446]: time="2025-06-21T02:32:16.455631360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:32:16.456091 containerd[1446]: time="2025-06-21T02:32:16.456063040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:32:16.456201 containerd[1446]: time="2025-06-21T02:32:16.456178800Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:32:16.484036 containerd[1446]: time="2025-06-21T02:32:16.483983000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:32:16.484111 containerd[1446]: time="2025-06-21T02:32:16.484086760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:32:16.484111 containerd[1446]: time="2025-06-21T02:32:16.484104400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:32:16.484145 containerd[1446]: time="2025-06-21T02:32:16.484117480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:32:16.484199 containerd[1446]: time="2025-06-21T02:32:16.484175360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:32:16.484199 containerd[1446]: time="2025-06-21T02:32:16.484192800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:32:16.484238 containerd[1446]: time="2025-06-21T02:32:16.484213400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:32:16.484238 containerd[1446]: time="2025-06-21T02:32:16.484225520Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:32:16.484292 containerd[1446]: time="2025-06-21T02:32:16.484237840Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:32:16.484292 containerd[1446]: time="2025-06-21T02:32:16.484248440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:32:16.484292 containerd[1446]: time="2025-06-21T02:32:16.484258400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:32:16.484292 containerd[1446]: time="2025-06-21T02:32:16.484271120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:32:16.484439 containerd[1446]: time="2025-06-21T02:32:16.484412960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:32:16.484470 containerd[1446]: time="2025-06-21T02:32:16.484438280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:32:16.484470 containerd[1446]: time="2025-06-21T02:32:16.484453360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:32:16.484470 containerd[1446]: time="2025-06-21T02:32:16.484463760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:32:16.484516 containerd[1446]: time="2025-06-21T02:32:16.484473360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:32:16.484516 containerd[1446]: time="2025-06-21T02:32:16.484485880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:32:16.484516 containerd[1446]: time="2025-06-21T02:32:16.484496680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:32:16.484516 containerd[1446]: time="2025-06-21T02:32:16.484512960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:32:16.484584 containerd[1446]: time="2025-06-21T02:32:16.484526680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:32:16.484584 containerd[1446]: time="2025-06-21T02:32:16.484539200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:32:16.484584 containerd[1446]: time="2025-06-21T02:32:16.484549600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:32:16.484755 containerd[1446]: time="2025-06-21T02:32:16.484732360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:32:16.484807 containerd[1446]: time="2025-06-21T02:32:16.484755840Z" level=info msg="Start snapshots syncer" Jun 21 02:32:16.484829 containerd[1446]: time="2025-06-21T02:32:16.484813400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:32:16.485199 containerd[1446]: time="2025-06-21T02:32:16.485152480Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:32:16.485281 containerd[1446]: time="2025-06-21T02:32:16.485210120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:32:16.485300 containerd[1446]: time="2025-06-21T02:32:16.485286200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:32:16.485447 containerd[1446]: time="2025-06-21T02:32:16.485416720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:32:16.485473 containerd[1446]: time="2025-06-21T02:32:16.485452400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:32:16.485473 containerd[1446]: time="2025-06-21T02:32:16.485465520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:32:16.485505 containerd[1446]: time="2025-06-21T02:32:16.485475400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:32:16.485505 containerd[1446]: time="2025-06-21T02:32:16.485487720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:32:16.485505 containerd[1446]: time="2025-06-21T02:32:16.485498120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:32:16.485556 containerd[1446]: time="2025-06-21T02:32:16.485509200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:32:16.485556 containerd[1446]: time="2025-06-21T02:32:16.485532880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:32:16.485556 containerd[1446]: time="2025-06-21T02:32:16.485544280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:32:16.485609 containerd[1446]: time="2025-06-21T02:32:16.485556960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:32:16.485609 containerd[1446]: time="2025-06-21T02:32:16.485595400Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:32:16.485642 containerd[1446]: time="2025-06-21T02:32:16.485611760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:32:16.485642 containerd[1446]: time="2025-06-21T02:32:16.485620680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:32:16.485642 containerd[1446]: time="2025-06-21T02:32:16.485630160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:32:16.485642 containerd[1446]: time="2025-06-21T02:32:16.485637560Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:32:16.485705 containerd[1446]: time="2025-06-21T02:32:16.485647920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:32:16.485705 containerd[1446]: time="2025-06-21T02:32:16.485659160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:32:16.485787 containerd[1446]: time="2025-06-21T02:32:16.485772880Z" level=info msg="runtime interface created" Jun 21 02:32:16.485787 containerd[1446]: time="2025-06-21T02:32:16.485784120Z" level=info msg="created NRI interface" Jun 21 02:32:16.485822 containerd[1446]: time="2025-06-21T02:32:16.485797440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:32:16.485822 containerd[1446]: time="2025-06-21T02:32:16.485810800Z" level=info msg="Connect containerd service" Jun 21 02:32:16.485854 containerd[1446]: time="2025-06-21T02:32:16.485836160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:32:16.486689 containerd[1446]: time="2025-06-21T02:32:16.486654920Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:32:16.608887 containerd[1446]: time="2025-06-21T02:32:16.608743880Z" level=info msg="Start subscribing containerd event" Jun 21 02:32:16.608887 containerd[1446]: time="2025-06-21T02:32:16.608837120Z" level=info msg="Start recovering state" Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608920080Z" level=info msg="Start event monitor" Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608937280Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608945640Z" level=info msg="Start streaming server" Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608955080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608963040Z" level=info msg="runtime interface starting up..." Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608968600Z" level=info msg="starting plugins..." Jun 21 02:32:16.608987 containerd[1446]: time="2025-06-21T02:32:16.608981240Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:32:16.609437 containerd[1446]: time="2025-06-21T02:32:16.609401880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:32:16.609464 containerd[1446]: time="2025-06-21T02:32:16.609452360Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:32:16.610743 containerd[1446]: time="2025-06-21T02:32:16.609498160Z" level=info msg="containerd successfully booted in 0.164981s" Jun 21 02:32:16.609597 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:32:17.085219 sshd_keygen[1411]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:32:17.104082 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:32:17.107113 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:32:17.127583 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:32:17.128866 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:32:17.131867 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:32:17.154662 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:32:17.157790 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:32:17.159987 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:32:17.161435 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:32:17.892889 systemd-networkd[1365]: eth0: Gained IPv6LL Jun 21 02:32:17.895846 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:32:17.897674 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:32:17.901177 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:32:17.903335 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:32:17.940409 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:32:17.941944 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:32:17.942136 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:32:17.945949 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:32:17.946232 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:32:17.947589 systemd[1]: Startup finished in 2.118s (kernel) + 3.849s (initrd) + 3.525s (userspace) = 9.493s. Jun 21 02:32:23.828286 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:32:23.829461 systemd[1]: Started sshd@0-10.0.0.133:22-10.0.0.1:46050.service - OpenSSH per-connection server daemon (10.0.0.1:46050). Jun 21 02:32:23.903175 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 46050 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:23.905039 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:23.912559 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:32:23.913434 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:32:23.918442 systemd-logind[1398]: New session 1 of user core. Jun 21 02:32:23.939138 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:32:23.941638 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:32:23.956715 (systemd)[1550]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:32:23.958848 systemd-logind[1398]: New session c1 of user core. Jun 21 02:32:24.081442 systemd[1550]: Queued start job for default target default.target. Jun 21 02:32:24.093717 systemd[1550]: Created slice app.slice - User Application Slice. Jun 21 02:32:24.093749 systemd[1550]: Reached target paths.target - Paths. Jun 21 02:32:24.093813 systemd[1550]: Reached target timers.target - Timers. Jun 21 02:32:24.095055 systemd[1550]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:32:24.103545 systemd[1550]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:32:24.103607 systemd[1550]: Reached target sockets.target - Sockets. Jun 21 02:32:24.103644 systemd[1550]: Reached target basic.target - Basic System. Jun 21 02:32:24.103673 systemd[1550]: Reached target default.target - Main User Target. Jun 21 02:32:24.103700 systemd[1550]: Startup finished in 138ms. Jun 21 02:32:24.103838 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:32:24.105356 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:32:24.168288 systemd[1]: Started sshd@1-10.0.0.133:22-10.0.0.1:46058.service - OpenSSH per-connection server daemon (10.0.0.1:46058). Jun 21 02:32:24.226187 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 46058 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:24.227431 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:24.231088 systemd-logind[1398]: New session 2 of user core. Jun 21 02:32:24.253959 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:32:24.304368 sshd[1563]: Connection closed by 10.0.0.1 port 46058 Jun 21 02:32:24.304964 sshd-session[1561]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:24.314709 systemd[1]: sshd@1-10.0.0.133:22-10.0.0.1:46058.service: Deactivated successfully. Jun 21 02:32:24.316920 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:32:24.317747 systemd-logind[1398]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:32:24.319871 systemd[1]: Started sshd@2-10.0.0.133:22-10.0.0.1:46074.service - OpenSSH per-connection server daemon (10.0.0.1:46074). Jun 21 02:32:24.320753 systemd-logind[1398]: Removed session 2. Jun 21 02:32:24.371931 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 46074 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:24.373169 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:24.377647 systemd-logind[1398]: New session 3 of user core. Jun 21 02:32:24.383907 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:32:24.431893 sshd[1571]: Connection closed by 10.0.0.1 port 46074 Jun 21 02:32:24.432368 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:24.444900 systemd[1]: sshd@2-10.0.0.133:22-10.0.0.1:46074.service: Deactivated successfully. Jun 21 02:32:24.446462 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:32:24.447844 systemd-logind[1398]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:32:24.450366 systemd[1]: Started sshd@3-10.0.0.133:22-10.0.0.1:46090.service - OpenSSH per-connection server daemon (10.0.0.1:46090). Jun 21 02:32:24.450819 systemd-logind[1398]: Removed session 3. Jun 21 02:32:24.504293 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 46090 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:24.505610 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:24.509997 systemd-logind[1398]: New session 4 of user core. Jun 21 02:32:24.525931 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:32:24.577286 sshd[1580]: Connection closed by 10.0.0.1 port 46090 Jun 21 02:32:24.577881 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:24.588696 systemd[1]: sshd@3-10.0.0.133:22-10.0.0.1:46090.service: Deactivated successfully. Jun 21 02:32:24.590994 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:32:24.592909 systemd-logind[1398]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:32:24.595006 systemd[1]: Started sshd@4-10.0.0.133:22-10.0.0.1:46100.service - OpenSSH per-connection server daemon (10.0.0.1:46100). Jun 21 02:32:24.595660 systemd-logind[1398]: Removed session 4. Jun 21 02:32:24.649756 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 46100 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:24.650773 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:24.654764 systemd-logind[1398]: New session 5 of user core. Jun 21 02:32:24.670910 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:32:24.736402 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:32:24.736676 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:32:24.758306 sudo[1589]: pam_unix(sudo:session): session closed for user root Jun 21 02:32:24.760413 sshd[1588]: Connection closed by 10.0.0.1 port 46100 Jun 21 02:32:24.760222 sshd-session[1586]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:24.773849 systemd[1]: sshd@4-10.0.0.133:22-10.0.0.1:46100.service: Deactivated successfully. Jun 21 02:32:24.775241 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:32:24.775944 systemd-logind[1398]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:32:24.778017 systemd[1]: Started sshd@5-10.0.0.133:22-10.0.0.1:46106.service - OpenSSH per-connection server daemon (10.0.0.1:46106). Jun 21 02:32:24.778740 systemd-logind[1398]: Removed session 5. Jun 21 02:32:24.835378 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 46106 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:24.836693 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:24.840514 systemd-logind[1398]: New session 6 of user core. Jun 21 02:32:24.856953 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:32:24.906831 sudo[1599]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:32:24.908002 sudo[1599]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:32:24.915393 sudo[1599]: pam_unix(sudo:session): session closed for user root Jun 21 02:32:24.920519 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:32:24.920809 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:32:24.929038 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:32:24.971317 augenrules[1621]: No rules Jun 21 02:32:24.972567 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:32:24.973817 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:32:24.975124 sudo[1598]: pam_unix(sudo:session): session closed for user root Jun 21 02:32:24.976878 sshd[1597]: Connection closed by 10.0.0.1 port 46106 Jun 21 02:32:24.976860 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:24.983741 systemd[1]: sshd@5-10.0.0.133:22-10.0.0.1:46106.service: Deactivated successfully. Jun 21 02:32:24.985300 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:32:24.987406 systemd-logind[1398]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:32:24.990155 systemd[1]: Started sshd@6-10.0.0.133:22-10.0.0.1:46122.service - OpenSSH per-connection server daemon (10.0.0.1:46122). Jun 21 02:32:24.990605 systemd-logind[1398]: Removed session 6. Jun 21 02:32:25.045261 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 46122 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:32:25.046568 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:32:25.051129 systemd-logind[1398]: New session 7 of user core. Jun 21 02:32:25.056899 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:32:25.103688 sshd[1632]: Connection closed by 10.0.0.1 port 46122 Jun 21 02:32:25.103997 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Jun 21 02:32:25.107145 systemd[1]: sshd@6-10.0.0.133:22-10.0.0.1:46122.service: Deactivated successfully. Jun 21 02:32:25.109986 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:32:25.110688 systemd-logind[1398]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:32:25.111824 systemd-logind[1398]: Removed session 7.