Jun 21 02:07:46.814426 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:07:46.814447 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:07:46.814457 kernel: KASLR enabled Jun 21 02:07:46.814463 kernel: efi: EFI v2.7 by EDK II Jun 21 02:07:46.814469 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:07:46.814474 kernel: random: crng init done Jun 21 02:07:46.814481 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:07:46.814487 kernel: secureboot: Secure boot enabled Jun 21 02:07:46.814493 kernel: ACPI: Early table checksum verification disabled Jun 21 02:07:46.814500 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:07:46.814507 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:07:46.814513 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814519 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814525 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814532 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814540 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814547 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814553 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814560 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814566 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:07:46.814572 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:07:46.814578 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:07:46.814585 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:07:46.814591 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:07:46.814597 kernel: Zone ranges: Jun 21 02:07:46.814604 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:07:46.814611 kernel: DMA32 empty Jun 21 02:07:46.814617 kernel: Normal empty Jun 21 02:07:46.814623 kernel: Device empty Jun 21 02:07:46.814629 kernel: Movable zone start for each node Jun 21 02:07:46.814636 kernel: Early memory node ranges Jun 21 02:07:46.814642 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:07:46.814648 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:07:46.814654 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:07:46.814661 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:07:46.814667 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:07:46.814673 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:07:46.814681 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:07:46.814687 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:07:46.814694 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:07:46.814703 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:07:46.814710 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:07:46.814716 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:07:46.814723 kernel: psci: probing for conduit method from ACPI. Jun 21 02:07:46.814731 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:07:46.814737 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:07:46.814744 kernel: psci: Trusted OS migration not required Jun 21 02:07:46.814751 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:07:46.814757 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:07:46.814764 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:07:46.814771 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:07:46.814778 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:07:46.814784 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:07:46.814792 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:07:46.814799 kernel: CPU features: detected: Spectre-v4 Jun 21 02:07:46.814806 kernel: CPU features: detected: Spectre-BHB Jun 21 02:07:46.814812 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:07:46.814819 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:07:46.814826 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:07:46.814832 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:07:46.814839 kernel: alternatives: applying boot alternatives Jun 21 02:07:46.814846 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:07:46.814854 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:07:46.814860 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:07:46.814868 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:07:46.814875 kernel: Fallback order for Node 0: 0 Jun 21 02:07:46.814892 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:07:46.814901 kernel: Policy zone: DMA Jun 21 02:07:46.814908 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:07:46.814915 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:07:46.814927 kernel: software IO TLB: area num 4. Jun 21 02:07:46.814935 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:07:46.814942 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:07:46.814949 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:07:46.814955 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:07:46.814963 kernel: rcu: RCU event tracing is enabled. Jun 21 02:07:46.814972 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:07:46.814979 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:07:46.814985 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:07:46.814992 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:07:46.814999 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:07:46.815005 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:07:46.815012 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:07:46.815019 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:07:46.815026 kernel: GICv3: 256 SPIs implemented Jun 21 02:07:46.815033 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:07:46.815039 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:07:46.815047 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:07:46.815054 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:07:46.815061 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:07:46.815067 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:07:46.815074 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:07:46.815081 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:07:46.815088 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:07:46.815094 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:07:46.815101 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:07:46.815108 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:07:46.815115 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:07:46.815121 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:07:46.815129 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:07:46.815136 kernel: arm-pv: using stolen time PV Jun 21 02:07:46.815143 kernel: Console: colour dummy device 80x25 Jun 21 02:07:46.815151 kernel: ACPI: Core revision 20240827 Jun 21 02:07:46.815158 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:07:46.815165 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:07:46.815171 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:07:46.815178 kernel: landlock: Up and running. Jun 21 02:07:46.815185 kernel: SELinux: Initializing. Jun 21 02:07:46.815193 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:07:46.815200 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:07:46.815207 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:07:46.815214 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:07:46.815221 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:07:46.815228 kernel: Remapping and enabling EFI services. Jun 21 02:07:46.815234 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:07:46.815241 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:07:46.815248 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:07:46.815257 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:07:46.815269 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:07:46.815276 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:07:46.815284 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:07:46.815292 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:07:46.815299 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:07:46.815307 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:07:46.815314 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:07:46.815321 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:07:46.815330 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:07:46.815337 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:07:46.815345 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:07:46.815352 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:07:46.815360 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:07:46.815368 kernel: SMP: Total of 4 processors activated. Jun 21 02:07:46.815375 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:07:46.815382 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:07:46.815389 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:07:46.815398 kernel: CPU features: detected: Common not Private translations Jun 21 02:07:46.815406 kernel: CPU features: detected: CRC32 instructions Jun 21 02:07:46.815413 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:07:46.815420 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:07:46.815428 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:07:46.815435 kernel: CPU features: detected: Privileged Access Never Jun 21 02:07:46.815442 kernel: CPU features: detected: RAS Extension Support Jun 21 02:07:46.815450 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:07:46.815457 kernel: alternatives: applying system-wide alternatives Jun 21 02:07:46.815465 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:07:46.815473 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:07:46.815480 kernel: devtmpfs: initialized Jun 21 02:07:46.815488 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:07:46.815495 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:07:46.815502 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:07:46.815510 kernel: 0 pages in range for non-PLT usage Jun 21 02:07:46.815517 kernel: 508496 pages in range for PLT usage Jun 21 02:07:46.815524 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:07:46.815532 kernel: SMBIOS 3.0.0 present. Jun 21 02:07:46.815539 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:07:46.815547 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:07:46.815554 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:07:46.815561 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:07:46.815569 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:07:46.815576 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:07:46.815583 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:07:46.815590 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 Jun 21 02:07:46.815599 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:07:46.815606 kernel: cpuidle: using governor menu Jun 21 02:07:46.815614 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:07:46.815621 kernel: ASID allocator initialised with 32768 entries Jun 21 02:07:46.815628 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:07:46.815635 kernel: Serial: AMBA PL011 UART driver Jun 21 02:07:46.815642 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:07:46.815650 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:07:46.815657 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:07:46.815665 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:07:46.815673 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:07:46.815680 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:07:46.815687 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:07:46.815694 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:07:46.815701 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:07:46.815708 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:07:46.815716 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:07:46.815723 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:07:46.815731 kernel: ACPI: Interpreter enabled Jun 21 02:07:46.815739 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:07:46.815746 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:07:46.815753 kernel: ACPI: CPU0 has been hot-added Jun 21 02:07:46.815760 kernel: ACPI: CPU1 has been hot-added Jun 21 02:07:46.815767 kernel: ACPI: CPU2 has been hot-added Jun 21 02:07:46.815775 kernel: ACPI: CPU3 has been hot-added Jun 21 02:07:46.815782 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:07:46.815789 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:07:46.815798 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:07:46.816011 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:07:46.816081 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:07:46.816140 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:07:46.816196 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:07:46.816251 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:07:46.816261 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:07:46.816272 kernel: PCI host bridge to bus 0000:00 Jun 21 02:07:46.816336 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:07:46.816391 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:07:46.816443 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:07:46.816494 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:07:46.816567 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:07:46.816639 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:07:46.816702 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:07:46.816761 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:07:46.816820 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:07:46.816878 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:07:46.816965 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:07:46.817028 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:07:46.817083 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:07:46.817139 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:07:46.817193 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:07:46.817203 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:07:46.817211 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:07:46.817218 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:07:46.817225 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:07:46.817233 kernel: iommu: Default domain type: Translated Jun 21 02:07:46.817240 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:07:46.817249 kernel: efivars: Registered efivars operations Jun 21 02:07:46.817256 kernel: vgaarb: loaded Jun 21 02:07:46.817264 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:07:46.817271 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:07:46.817279 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:07:46.817286 kernel: pnp: PnP ACPI init Jun 21 02:07:46.817350 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:07:46.817360 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:07:46.817369 kernel: NET: Registered PF_INET protocol family Jun 21 02:07:46.817377 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:07:46.817384 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:07:46.817392 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:07:46.817399 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:07:46.817406 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:07:46.817414 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:07:46.817421 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:07:46.817428 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:07:46.817437 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:07:46.817444 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:07:46.817451 kernel: kvm [1]: HYP mode not available Jun 21 02:07:46.817459 kernel: Initialise system trusted keyrings Jun 21 02:07:46.817466 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:07:46.817473 kernel: Key type asymmetric registered Jun 21 02:07:46.817480 kernel: Asymmetric key parser 'x509' registered Jun 21 02:07:46.817488 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:07:46.817495 kernel: io scheduler mq-deadline registered Jun 21 02:07:46.817505 kernel: io scheduler kyber registered Jun 21 02:07:46.817512 kernel: io scheduler bfq registered Jun 21 02:07:46.817520 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:07:46.817527 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:07:46.817535 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:07:46.817592 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:07:46.817602 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:07:46.817610 kernel: thunder_xcv, ver 1.0 Jun 21 02:07:46.817617 kernel: thunder_bgx, ver 1.0 Jun 21 02:07:46.817627 kernel: nicpf, ver 1.0 Jun 21 02:07:46.817634 kernel: nicvf, ver 1.0 Jun 21 02:07:46.817705 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:07:46.817760 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:07:46 UTC (1750471666) Jun 21 02:07:46.817770 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:07:46.817778 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:07:46.817785 kernel: watchdog: NMI not fully supported Jun 21 02:07:46.817792 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:07:46.817801 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:07:46.817809 kernel: Segment Routing with IPv6 Jun 21 02:07:46.817816 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:07:46.817823 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:07:46.817830 kernel: Key type dns_resolver registered Jun 21 02:07:46.817838 kernel: registered taskstats version 1 Jun 21 02:07:46.817845 kernel: Loading compiled-in X.509 certificates Jun 21 02:07:46.817852 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:07:46.817859 kernel: Demotion targets for Node 0: null Jun 21 02:07:46.817868 kernel: Key type .fscrypt registered Jun 21 02:07:46.817875 kernel: Key type fscrypt-provisioning registered Jun 21 02:07:46.817891 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:07:46.817900 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:07:46.817907 kernel: ima: No architecture policies found Jun 21 02:07:46.817915 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:07:46.817927 kernel: clk: Disabling unused clocks Jun 21 02:07:46.817935 kernel: PM: genpd: Disabling unused power domains Jun 21 02:07:46.817942 kernel: Warning: unable to open an initial console. Jun 21 02:07:46.817951 kernel: Freeing unused kernel memory: 39488K Jun 21 02:07:46.817959 kernel: Run /init as init process Jun 21 02:07:46.817966 kernel: with arguments: Jun 21 02:07:46.817973 kernel: /init Jun 21 02:07:46.817980 kernel: with environment: Jun 21 02:07:46.817987 kernel: HOME=/ Jun 21 02:07:46.817994 kernel: TERM=linux Jun 21 02:07:46.818001 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:07:46.818010 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:07:46.818022 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:07:46.818030 systemd[1]: Detected virtualization kvm. Jun 21 02:07:46.818037 systemd[1]: Detected architecture arm64. Jun 21 02:07:46.818045 systemd[1]: Running in initrd. Jun 21 02:07:46.818052 systemd[1]: No hostname configured, using default hostname. Jun 21 02:07:46.818060 systemd[1]: Hostname set to . Jun 21 02:07:46.818068 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:07:46.818076 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:07:46.818084 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:07:46.818092 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:07:46.818100 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:07:46.818108 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:07:46.818116 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:07:46.818125 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:07:46.818135 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:07:46.818143 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:07:46.818151 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:07:46.818158 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:07:46.818166 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:07:46.818174 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:07:46.818182 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:07:46.818189 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:07:46.818198 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:07:46.818206 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:07:46.818214 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:07:46.818222 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:07:46.818230 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:07:46.818238 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:07:46.818246 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:07:46.818253 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:07:46.818261 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:07:46.818270 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:07:46.818278 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:07:46.818286 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:07:46.818294 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:07:46.818302 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:07:46.818310 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:07:46.818318 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:07:46.818326 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:07:46.818336 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:07:46.818344 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:07:46.818352 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:07:46.818377 systemd-journald[240]: Collecting audit messages is disabled. Jun 21 02:07:46.818399 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:07:46.818407 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:07:46.818415 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:07:46.818424 systemd-journald[240]: Journal started Jun 21 02:07:46.818444 systemd-journald[240]: Runtime Journal (/run/log/journal/09bc60f214df421db9ef494b8202e7d4) is 6M, max 48.5M, 42.4M free. Jun 21 02:07:46.803042 systemd-modules-load[244]: Inserted module 'overlay' Jun 21 02:07:46.823907 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:07:46.823951 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:07:46.825206 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:07:46.828290 systemd-modules-load[244]: Inserted module 'br_netfilter' Jun 21 02:07:46.828996 kernel: Bridge firewalling registered Jun 21 02:07:46.834549 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:07:46.835751 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:07:46.839640 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:07:46.840586 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:07:46.843850 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:07:46.852039 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:07:46.853193 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:07:46.855605 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:07:46.873135 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:07:46.875484 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:07:46.885280 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:07:46.917031 systemd-resolved[290]: Positive Trust Anchors: Jun 21 02:07:46.917047 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:07:46.917079 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:07:46.922827 systemd-resolved[290]: Defaulting to hostname 'linux'. Jun 21 02:07:46.924090 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:07:46.925042 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:07:46.969899 kernel: SCSI subsystem initialized Jun 21 02:07:46.973911 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:07:46.981928 kernel: iscsi: registered transport (tcp) Jun 21 02:07:46.997138 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:07:46.997186 kernel: QLogic iSCSI HBA Driver Jun 21 02:07:47.016578 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:07:47.036935 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:07:47.039380 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:07:47.088878 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:07:47.090998 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:07:47.157907 kernel: raid6: neonx8 gen() 15795 MB/s Jun 21 02:07:47.174896 kernel: raid6: neonx4 gen() 15720 MB/s Jun 21 02:07:47.191903 kernel: raid6: neonx2 gen() 13262 MB/s Jun 21 02:07:47.208902 kernel: raid6: neonx1 gen() 10539 MB/s Jun 21 02:07:47.225899 kernel: raid6: int64x8 gen() 6899 MB/s Jun 21 02:07:47.242900 kernel: raid6: int64x4 gen() 7352 MB/s Jun 21 02:07:47.259897 kernel: raid6: int64x2 gen() 6098 MB/s Jun 21 02:07:47.276897 kernel: raid6: int64x1 gen() 5050 MB/s Jun 21 02:07:47.276913 kernel: raid6: using algorithm neonx8 gen() 15795 MB/s Jun 21 02:07:47.293909 kernel: raid6: .... xor() 12034 MB/s, rmw enabled Jun 21 02:07:47.293937 kernel: raid6: using neon recovery algorithm Jun 21 02:07:47.300918 kernel: xor: measuring software checksum speed Jun 21 02:07:47.300938 kernel: 8regs : 20902 MB/sec Jun 21 02:07:47.301958 kernel: 32regs : 21009 MB/sec Jun 21 02:07:47.301976 kernel: arm64_neon : 27626 MB/sec Jun 21 02:07:47.301986 kernel: xor: using function: arm64_neon (27626 MB/sec) Jun 21 02:07:47.357932 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:07:47.363704 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:07:47.365938 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:07:47.398145 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jun 21 02:07:47.403725 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:07:47.405554 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:07:47.427310 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Jun 21 02:07:47.451722 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:07:47.454017 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:07:47.505927 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:07:47.508420 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:07:47.559107 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:07:47.561596 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:07:47.563209 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:07:47.563340 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:07:47.566212 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:07:47.567795 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:07:47.570098 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:07:47.596922 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:07:47.605497 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:07:47.606690 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:07:47.619895 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:07:47.627221 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:07:47.633203 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:07:47.634116 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:07:47.635753 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:07:47.637876 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:07:47.639473 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:07:47.641716 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:07:47.643310 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:07:47.660191 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:07:47.660050 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:07:48.674907 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:07:48.676738 disk-uuid[593]: The operation has completed successfully. Jun 21 02:07:48.699724 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:07:48.699819 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:07:48.729871 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:07:48.748922 sh[610]: Success Jun 21 02:07:48.759944 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:07:48.759976 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:07:48.760920 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:07:48.773017 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:07:48.804310 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:07:48.807480 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:07:48.830452 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:07:48.841902 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:07:48.844273 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (622) Jun 21 02:07:48.844291 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:07:48.844301 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:07:48.844961 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:07:48.849414 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:07:48.850474 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:07:48.851406 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:07:48.852212 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:07:48.854693 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:07:48.879906 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (656) Jun 21 02:07:48.881464 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:07:48.881496 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:07:48.881507 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:07:48.886903 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:07:48.888235 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:07:48.889862 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:07:48.970384 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:07:48.974067 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:07:49.018299 systemd-networkd[794]: lo: Link UP Jun 21 02:07:49.018313 systemd-networkd[794]: lo: Gained carrier Jun 21 02:07:49.019053 systemd-networkd[794]: Enumeration completed Jun 21 02:07:49.019610 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:07:49.020148 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:07:49.020151 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:07:49.020469 systemd[1]: Reached target network.target - Network. Jun 21 02:07:49.021150 systemd-networkd[794]: eth0: Link UP Jun 21 02:07:49.021154 systemd-networkd[794]: eth0: Gained carrier Jun 21 02:07:49.021162 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:07:49.040977 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:07:49.044061 ignition[698]: Ignition 2.21.0 Jun 21 02:07:49.044073 ignition[698]: Stage: fetch-offline Jun 21 02:07:49.044105 ignition[698]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:49.044113 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:49.044483 ignition[698]: parsed url from cmdline: "" Jun 21 02:07:49.044487 ignition[698]: no config URL provided Jun 21 02:07:49.044492 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:07:49.044504 ignition[698]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:07:49.044534 ignition[698]: op(1): [started] loading QEMU firmware config module Jun 21 02:07:49.044539 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:07:49.055339 ignition[698]: op(1): [finished] loading QEMU firmware config module Jun 21 02:07:49.058596 ignition[698]: parsing config with SHA512: 4fed3adc029c357ee2412b18d1c2b9f0b4c64c78884726bd0a8ab1d7306423170e5a57b04a84c8c716c5fe519638c75baaa7f3f9467df5674b61cd0a7535949c Jun 21 02:07:49.066522 unknown[698]: fetched base config from "system" Jun 21 02:07:49.066538 unknown[698]: fetched user config from "qemu" Jun 21 02:07:49.066835 ignition[698]: fetch-offline: fetch-offline passed Jun 21 02:07:49.067725 ignition[698]: Ignition finished successfully Jun 21 02:07:49.071559 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:07:49.072699 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:07:49.073510 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:07:49.113846 ignition[812]: Ignition 2.21.0 Jun 21 02:07:49.113866 ignition[812]: Stage: kargs Jun 21 02:07:49.114037 ignition[812]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:49.114047 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:49.114514 ignition[812]: kargs: kargs passed Jun 21 02:07:49.116747 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:07:49.114556 ignition[812]: Ignition finished successfully Jun 21 02:07:49.122117 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:07:49.150932 ignition[820]: Ignition 2.21.0 Jun 21 02:07:49.151602 ignition[820]: Stage: disks Jun 21 02:07:49.151769 ignition[820]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:49.151779 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:49.153633 ignition[820]: disks: disks passed Jun 21 02:07:49.153688 ignition[820]: Ignition finished successfully Jun 21 02:07:49.155069 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:07:49.157525 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:07:49.159155 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:07:49.160002 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:07:49.161407 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:07:49.162632 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:07:49.164765 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:07:49.195764 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:07:49.200737 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:07:49.202592 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:07:49.291914 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:07:49.292858 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:07:49.293623 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:07:49.295672 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:07:49.298004 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:07:49.298769 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:07:49.298807 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:07:49.298831 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:07:49.309297 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:07:49.311623 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:07:49.315324 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (838) Jun 21 02:07:49.315357 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:07:49.315368 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:07:49.315378 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:07:49.318505 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:07:49.364161 initrd-setup-root[862]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:07:49.368077 initrd-setup-root[869]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:07:49.371365 initrd-setup-root[876]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:07:49.374600 initrd-setup-root[883]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:07:49.453971 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:07:49.455667 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:07:49.457010 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:07:49.485132 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:07:49.493792 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:07:49.503894 ignition[952]: INFO : Ignition 2.21.0 Jun 21 02:07:49.503894 ignition[952]: INFO : Stage: mount Jun 21 02:07:49.505188 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:49.505188 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:49.507731 ignition[952]: INFO : mount: mount passed Jun 21 02:07:49.507731 ignition[952]: INFO : Ignition finished successfully Jun 21 02:07:49.508426 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:07:49.510528 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:07:49.842377 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:07:49.843793 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:07:49.861399 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (965) Jun 21 02:07:49.861435 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:07:49.861446 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:07:49.862153 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:07:49.865088 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:07:49.890085 ignition[982]: INFO : Ignition 2.21.0 Jun 21 02:07:49.890085 ignition[982]: INFO : Stage: files Jun 21 02:07:49.891379 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:49.891379 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:49.891379 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:07:49.893876 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:07:49.893876 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:07:49.893876 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:07:49.896808 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:07:49.896808 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:07:49.894435 unknown[982]: wrote ssh authorized keys file for user: core Jun 21 02:07:49.899647 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:07:49.901178 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:07:49.901178 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jun 21 02:07:49.901178 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:07:49.905401 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:07:49.905401 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jun 21 02:07:49.905401 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:07:49.905401 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:07:49.905401 ignition[982]: INFO : files: files passed Jun 21 02:07:49.905401 ignition[982]: INFO : Ignition finished successfully Jun 21 02:07:49.905029 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:07:49.906953 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:07:49.908687 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:07:49.920871 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:07:49.921012 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:07:49.923075 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:07:49.924042 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:07:49.924042 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:07:49.926474 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:07:49.926467 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:07:49.927573 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:07:49.929862 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:07:49.964554 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:07:49.964676 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:07:49.966268 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:07:49.967660 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:07:49.969107 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:07:49.969789 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:07:50.003094 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:07:50.005219 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:07:50.025371 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:07:50.027069 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:07:50.027996 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:07:50.029315 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:07:50.029432 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:07:50.031267 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:07:50.032708 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:07:50.033955 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:07:50.035350 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:07:50.036794 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:07:50.038362 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:07:50.039939 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:07:50.041242 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:07:50.042763 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:07:50.044194 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:07:50.045454 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:07:50.046525 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:07:50.046666 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:07:50.048336 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:07:50.049711 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:07:50.051077 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:07:50.052532 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:07:50.053492 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:07:50.053596 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:07:50.055691 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:07:50.055812 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:07:50.057264 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:07:50.058394 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:07:50.062928 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:07:50.063961 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:07:50.065593 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:07:50.066807 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:07:50.066914 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:07:50.068053 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:07:50.068127 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:07:50.069316 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:07:50.069422 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:07:50.070808 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:07:50.070939 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:07:50.072006 systemd-networkd[794]: eth0: Gained IPv6LL Jun 21 02:07:50.073615 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:07:50.074586 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:07:50.074728 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:07:50.077149 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:07:50.078317 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:07:50.078436 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:07:50.079730 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:07:50.079827 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:07:50.084479 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:07:50.087024 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:07:50.094874 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:07:50.098325 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:07:50.099059 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:07:50.100436 ignition[1035]: INFO : Ignition 2.21.0 Jun 21 02:07:50.100436 ignition[1035]: INFO : Stage: umount Jun 21 02:07:50.100436 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:07:50.100436 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:07:50.100436 ignition[1035]: INFO : umount: umount passed Jun 21 02:07:50.100436 ignition[1035]: INFO : Ignition finished successfully Jun 21 02:07:50.102142 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:07:50.102235 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:07:50.103266 systemd[1]: Stopped target network.target - Network. Jun 21 02:07:50.104609 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:07:50.104659 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:07:50.105827 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:07:50.105865 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:07:50.107157 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:07:50.107200 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:07:50.108498 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:07:50.108536 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:07:50.109825 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:07:50.109862 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:07:50.111228 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:07:50.112538 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:07:50.117850 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:07:50.118028 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:07:50.121840 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:07:50.122125 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:07:50.122163 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:07:50.125231 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:07:50.125464 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:07:50.125552 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:07:50.129082 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:07:50.129913 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:07:50.129950 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:07:50.131997 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:07:50.133272 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:07:50.133323 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:07:50.134732 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:07:50.134773 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:07:50.137002 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:07:50.137044 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:07:50.138483 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:07:50.150560 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:07:50.150666 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:07:50.155457 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:07:50.155590 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:07:50.157203 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:07:50.157241 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:07:50.158666 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:07:50.158694 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:07:50.159973 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:07:50.160016 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:07:50.161979 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:07:50.162023 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:07:50.163918 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:07:50.163966 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:07:50.166665 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:07:50.167985 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:07:50.168043 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:07:50.170384 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:07:50.170425 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:07:50.172815 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:07:50.172866 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:07:50.180472 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:07:50.180567 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:07:50.182292 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:07:50.184354 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:07:50.192317 systemd[1]: Switching root. Jun 21 02:07:50.218315 systemd-journald[240]: Journal stopped Jun 21 02:07:50.866335 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Jun 21 02:07:50.866396 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:07:50.866415 kernel: SELinux: policy capability open_perms=1 Jun 21 02:07:50.866425 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:07:50.866434 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:07:50.866442 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:07:50.866452 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:07:50.866464 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:07:50.866473 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:07:50.866482 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:07:50.866493 kernel: audit: type=1403 audit(1750471670.299:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:07:50.866503 systemd[1]: Successfully loaded SELinux policy in 45.176ms. Jun 21 02:07:50.866521 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.057ms. Jun 21 02:07:50.866532 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:07:50.866543 systemd[1]: Detected virtualization kvm. Jun 21 02:07:50.866553 systemd[1]: Detected architecture arm64. Jun 21 02:07:50.866576 systemd[1]: Detected first boot. Jun 21 02:07:50.866586 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:07:50.866598 zram_generator::config[1080]: No configuration found. Jun 21 02:07:50.866610 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:07:50.866619 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:07:50.866630 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:07:50.866641 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:07:50.866650 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:07:50.866660 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:07:50.866670 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:07:50.866684 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:07:50.866696 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:07:50.866706 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:07:50.866716 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:07:50.866726 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:07:50.866737 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:07:50.866747 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:07:50.866759 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:07:50.866769 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:07:50.866779 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:07:50.866788 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:07:50.866798 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:07:50.866808 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:07:50.866819 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:07:50.866828 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:07:50.866839 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:07:50.866849 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:07:50.866859 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:07:50.866868 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:07:50.866878 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:07:50.866904 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:07:50.866922 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:07:50.866943 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:07:50.866957 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:07:50.866966 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:07:50.866976 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:07:50.866985 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:07:50.866995 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:07:50.867005 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:07:50.867015 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:07:50.867025 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:07:50.867034 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:07:50.867046 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:07:50.867056 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:07:50.867066 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:07:50.867076 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:07:50.867085 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:07:50.867095 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:07:50.867105 systemd[1]: Reached target machines.target - Containers. Jun 21 02:07:50.867115 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:07:50.867126 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:07:50.867136 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:07:50.867146 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:07:50.867155 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:07:50.867166 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:07:50.867176 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:07:50.867185 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:07:50.867195 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:07:50.867205 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:07:50.867216 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:07:50.867226 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:07:50.867235 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:07:50.867245 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:07:50.867255 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:07:50.867265 kernel: fuse: init (API version 7.41) Jun 21 02:07:50.867276 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:07:50.867287 kernel: loop: module loaded Jun 21 02:07:50.867296 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:07:50.867306 kernel: ACPI: bus type drm_connector registered Jun 21 02:07:50.867315 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:07:50.867327 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:07:50.867337 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:07:50.867347 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:07:50.867357 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:07:50.867368 systemd[1]: Stopped verity-setup.service. Jun 21 02:07:50.867379 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:07:50.867389 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:07:50.867399 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:07:50.867408 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:07:50.867418 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:07:50.867427 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:07:50.867437 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:07:50.867489 systemd-journald[1152]: Collecting audit messages is disabled. Jun 21 02:07:50.867515 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:07:50.867529 systemd-journald[1152]: Journal started Jun 21 02:07:50.867558 systemd-journald[1152]: Runtime Journal (/run/log/journal/09bc60f214df421db9ef494b8202e7d4) is 6M, max 48.5M, 42.4M free. Jun 21 02:07:50.657355 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:07:50.681747 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:07:50.682120 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:07:50.870423 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:07:50.871364 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:07:50.871551 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:07:50.872752 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:07:50.872961 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:07:50.874073 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:07:50.874236 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:07:50.875402 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:07:50.875565 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:07:50.876720 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:07:50.876874 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:07:50.877980 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:07:50.878149 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:07:50.879341 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:07:50.880519 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:07:50.881795 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:07:50.883090 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:07:50.895471 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:07:50.897725 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:07:50.899522 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:07:50.900431 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:07:50.900465 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:07:50.902127 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:07:50.907764 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:07:50.908835 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:07:50.910257 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:07:50.912042 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:07:50.913027 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:07:50.913861 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:07:50.914772 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:07:50.915653 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:07:50.920228 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:07:50.922187 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:07:50.924205 systemd-journald[1152]: Time spent on flushing to /var/log/journal/09bc60f214df421db9ef494b8202e7d4 is 20.076ms for 841 entries. Jun 21 02:07:50.924205 systemd-journald[1152]: System Journal (/var/log/journal/09bc60f214df421db9ef494b8202e7d4) is 8M, max 195.6M, 187.6M free. Jun 21 02:07:50.951433 systemd-journald[1152]: Received client request to flush runtime journal. Jun 21 02:07:50.925922 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:07:50.928166 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:07:50.929202 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:07:50.936199 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:07:50.940233 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:07:50.943330 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:07:50.949947 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:07:50.954903 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:07:50.958997 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:07:50.972380 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:07:50.974486 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:07:50.977435 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:07:50.989621 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:07:50.996027 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:07:51.004604 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jun 21 02:07:51.004646 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jun 21 02:07:51.009437 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:07:51.018936 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:07:51.034904 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:07:51.040605 (sd-merge)[1217]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:07:51.041068 (sd-merge)[1217]: Merged extensions into '/usr'. Jun 21 02:07:51.046924 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:07:51.050120 systemd[1]: Starting ensure-sysext.service... Jun 21 02:07:51.054097 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:07:51.064256 systemd[1]: Reload requested from client PID 1219 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:07:51.064269 systemd[1]: Reloading... Jun 21 02:07:51.072354 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:07:51.072386 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:07:51.072604 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:07:51.072789 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:07:51.073525 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:07:51.073725 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:07:51.073766 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:07:51.076285 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:07:51.076298 systemd-tmpfiles[1220]: Skipping /boot Jun 21 02:07:51.085835 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:07:51.085856 systemd-tmpfiles[1220]: Skipping /boot Jun 21 02:07:51.131921 zram_generator::config[1248]: No configuration found. Jun 21 02:07:51.201641 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:07:51.210955 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:07:51.272851 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:07:51.273119 systemd[1]: Reloading finished in 208 ms. Jun 21 02:07:51.302596 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:07:51.321828 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:07:51.329682 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:07:51.331840 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:07:51.342129 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:07:51.345292 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:07:51.348055 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:07:51.350742 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:07:51.354731 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:07:51.359240 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:07:51.363142 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:07:51.364124 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:07:51.364249 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:07:51.365314 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:07:51.365505 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:07:51.366786 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:07:51.366971 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:07:51.371263 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:07:51.371589 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:07:51.379364 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:07:51.383596 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:07:51.386761 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:07:51.388659 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:07:51.392430 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:07:51.400858 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:07:51.402084 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:07:51.402132 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:07:51.406048 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:07:51.407440 systemd[1]: Finished ensure-sysext.service. Jun 21 02:07:51.408479 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:07:51.409834 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:07:51.411103 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:07:51.414218 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:07:51.415408 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:07:51.415555 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:07:51.416738 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:07:51.416915 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:07:51.419036 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:07:51.419178 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:07:51.422800 augenrules[1325]: No rules Jun 21 02:07:51.424431 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:07:51.425759 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:07:51.426101 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:07:51.428441 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:07:51.428521 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:07:51.430378 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:07:51.432480 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:07:51.434356 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:07:51.437053 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:07:51.446254 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:07:51.451795 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:07:51.470309 systemd-udevd[1337]: Using default interface naming scheme 'v255'. Jun 21 02:07:51.486179 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:07:51.491036 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:07:51.498348 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:07:51.499426 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:07:51.510473 systemd-resolved[1288]: Positive Trust Anchors: Jun 21 02:07:51.510493 systemd-resolved[1288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:07:51.510525 systemd-resolved[1288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:07:51.517862 systemd-resolved[1288]: Defaulting to hostname 'linux'. Jun 21 02:07:51.519710 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:07:51.520613 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:07:51.521499 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:07:51.522469 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:07:51.523735 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:07:51.524811 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:07:51.526207 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:07:51.527143 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:07:51.528010 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:07:51.528035 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:07:51.528699 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:07:51.530239 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:07:51.532399 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:07:51.535208 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:07:51.536314 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:07:51.537247 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:07:51.540626 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:07:51.542177 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:07:51.544235 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:07:51.546253 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:07:51.546985 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:07:51.547767 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:07:51.547788 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:07:51.548683 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:07:51.552600 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:07:51.554948 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:07:51.558107 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:07:51.559185 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:07:51.560489 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:07:51.565115 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:07:51.583131 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:07:51.587101 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:07:51.588788 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:07:51.589390 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:07:51.590996 jq[1381]: false Jun 21 02:07:51.590199 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:07:51.592200 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:07:51.594843 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:07:51.596214 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:07:51.598498 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:07:51.598830 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:07:51.599012 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:07:51.608377 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:07:51.632584 jq[1394]: true Jun 21 02:07:51.636118 extend-filesystems[1383]: Found /dev/vda6 Jun 21 02:07:51.656814 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:07:51.661055 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:07:51.662128 jq[1408]: true Jun 21 02:07:51.669225 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:07:51.671584 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:07:51.683107 extend-filesystems[1383]: Found /dev/vda9 Jun 21 02:07:51.688319 extend-filesystems[1383]: Checking size of /dev/vda9 Jun 21 02:07:51.696318 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:07:51.698481 update_engine[1392]: I20250621 02:07:51.698242 1392 main.cc:92] Flatcar Update Engine starting Jun 21 02:07:51.705762 dbus-daemon[1378]: [system] SELinux support is enabled Jun 21 02:07:51.706002 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:07:51.709743 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:07:51.709781 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:07:51.712552 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:07:51.712583 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:07:51.714004 extend-filesystems[1383]: Old size kept for /dev/vda9 Jun 21 02:07:51.714777 update_engine[1392]: I20250621 02:07:51.714645 1392 update_check_scheduler.cc:74] Next update check in 9m14s Jun 21 02:07:51.716081 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:07:51.716310 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:07:51.717821 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:07:51.727058 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:07:51.737406 systemd-networkd[1352]: lo: Link UP Jun 21 02:07:51.737415 systemd-networkd[1352]: lo: Gained carrier Jun 21 02:07:51.738650 systemd-networkd[1352]: Enumeration completed Jun 21 02:07:51.739280 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:07:51.739351 systemd-networkd[1352]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:07:51.739355 systemd-networkd[1352]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:07:51.740647 systemd[1]: Reached target network.target - Network. Jun 21 02:07:51.742693 systemd-networkd[1352]: eth0: Link UP Jun 21 02:07:51.743323 systemd-networkd[1352]: eth0: Gained carrier Jun 21 02:07:51.743337 systemd-networkd[1352]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:07:51.745021 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:07:51.747321 systemd-logind[1391]: New seat seat0. Jun 21 02:07:51.750031 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:07:51.752344 bash[1441]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:07:51.755456 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:07:51.756914 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:07:51.758460 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:07:51.760945 systemd-networkd[1352]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:07:51.762723 systemd-timesyncd[1336]: Network configuration changed, trying to establish connection. Jun 21 02:07:51.764541 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:07:51.284690 systemd-timesyncd[1336]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:07:51.289473 systemd-journald[1152]: Time jumped backwards, rotating. Jun 21 02:07:51.284732 systemd-timesyncd[1336]: Initial clock synchronization to Sat 2025-06-21 02:07:51.284585 UTC. Jun 21 02:07:51.287723 systemd-resolved[1288]: Clock change detected. Flushing caches. Jun 21 02:07:51.296972 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:07:51.317842 (ntainerd)[1450]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:07:51.360879 locksmithd[1436]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:07:51.399258 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:07:51.430247 systemd-logind[1391]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:07:51.494400 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:07:51.576205 containerd[1450]: time="2025-06-21T02:07:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:07:51.576953 containerd[1450]: time="2025-06-21T02:07:51.576917436Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:07:51.585993 containerd[1450]: time="2025-06-21T02:07:51.585945236Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.44µs" Jun 21 02:07:51.585993 containerd[1450]: time="2025-06-21T02:07:51.585985316Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:07:51.586108 containerd[1450]: time="2025-06-21T02:07:51.586004276Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:07:51.586215 containerd[1450]: time="2025-06-21T02:07:51.586183676Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:07:51.586215 containerd[1450]: time="2025-06-21T02:07:51.586205676Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:07:51.586259 containerd[1450]: time="2025-06-21T02:07:51.586230916Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586292 containerd[1450]: time="2025-06-21T02:07:51.586277796Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586310 containerd[1450]: time="2025-06-21T02:07:51.586291556Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586578 containerd[1450]: time="2025-06-21T02:07:51.586545236Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586578 containerd[1450]: time="2025-06-21T02:07:51.586569156Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586611 containerd[1450]: time="2025-06-21T02:07:51.586580596Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586611 containerd[1450]: time="2025-06-21T02:07:51.586589516Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586680 containerd[1450]: time="2025-06-21T02:07:51.586665476Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586873 containerd[1450]: time="2025-06-21T02:07:51.586847276Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586898 containerd[1450]: time="2025-06-21T02:07:51.586886716Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:07:51.586914 containerd[1450]: time="2025-06-21T02:07:51.586896316Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:07:51.587422 containerd[1450]: time="2025-06-21T02:07:51.587400436Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:07:51.587675 containerd[1450]: time="2025-06-21T02:07:51.587658396Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:07:51.587748 containerd[1450]: time="2025-06-21T02:07:51.587731956Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:07:51.591227 containerd[1450]: time="2025-06-21T02:07:51.591187116Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:07:51.591286 containerd[1450]: time="2025-06-21T02:07:51.591240836Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:07:51.591286 containerd[1450]: time="2025-06-21T02:07:51.591253876Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:07:51.591286 containerd[1450]: time="2025-06-21T02:07:51.591264756Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:07:51.591286 containerd[1450]: time="2025-06-21T02:07:51.591275516Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:07:51.591286 containerd[1450]: time="2025-06-21T02:07:51.591285076Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591295956Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591306876Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591318796Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591328876Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591337396Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:07:51.591375 containerd[1450]: time="2025-06-21T02:07:51.591348996Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:07:51.591529 containerd[1450]: time="2025-06-21T02:07:51.591457596Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:07:51.591529 containerd[1450]: time="2025-06-21T02:07:51.591482636Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:07:51.591529 containerd[1450]: time="2025-06-21T02:07:51.591496876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:07:51.591594 containerd[1450]: time="2025-06-21T02:07:51.591562476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:07:51.591594 containerd[1450]: time="2025-06-21T02:07:51.591584276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:07:51.591624 containerd[1450]: time="2025-06-21T02:07:51.591596996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:07:51.591624 containerd[1450]: time="2025-06-21T02:07:51.591608996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:07:51.591624 containerd[1450]: time="2025-06-21T02:07:51.591618876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:07:51.591721 containerd[1450]: time="2025-06-21T02:07:51.591630116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:07:51.591721 containerd[1450]: time="2025-06-21T02:07:51.591641436Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:07:51.591721 containerd[1450]: time="2025-06-21T02:07:51.591653236Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:07:51.591882 containerd[1450]: time="2025-06-21T02:07:51.591849916Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:07:51.591882 containerd[1450]: time="2025-06-21T02:07:51.591872156Z" level=info msg="Start snapshots syncer" Jun 21 02:07:51.591935 containerd[1450]: time="2025-06-21T02:07:51.591894036Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:07:51.592129 containerd[1450]: time="2025-06-21T02:07:51.592088516Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:07:51.592232 containerd[1450]: time="2025-06-21T02:07:51.592138836Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:07:51.592232 containerd[1450]: time="2025-06-21T02:07:51.592206836Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:07:51.592335 containerd[1450]: time="2025-06-21T02:07:51.592315156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:07:51.592360 containerd[1450]: time="2025-06-21T02:07:51.592342556Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:07:51.592360 containerd[1450]: time="2025-06-21T02:07:51.592356116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:07:51.592397 containerd[1450]: time="2025-06-21T02:07:51.592366876Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:07:51.592397 containerd[1450]: time="2025-06-21T02:07:51.592380036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:07:51.592397 containerd[1450]: time="2025-06-21T02:07:51.592389596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:07:51.592440 containerd[1450]: time="2025-06-21T02:07:51.592399716Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:07:51.592440 containerd[1450]: time="2025-06-21T02:07:51.592424996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:07:51.592440 containerd[1450]: time="2025-06-21T02:07:51.592435356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:07:51.592536 containerd[1450]: time="2025-06-21T02:07:51.592445676Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:07:51.592536 containerd[1450]: time="2025-06-21T02:07:51.592482596Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:07:51.592536 containerd[1450]: time="2025-06-21T02:07:51.592495716Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:07:51.592536 containerd[1450]: time="2025-06-21T02:07:51.592503916Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:07:51.592612 containerd[1450]: time="2025-06-21T02:07:51.592539476Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:07:51.592612 containerd[1450]: time="2025-06-21T02:07:51.592550116Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:07:51.592612 containerd[1450]: time="2025-06-21T02:07:51.592559116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:07:51.592612 containerd[1450]: time="2025-06-21T02:07:51.592569956Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:07:51.592673 containerd[1450]: time="2025-06-21T02:07:51.592645036Z" level=info msg="runtime interface created" Jun 21 02:07:51.592673 containerd[1450]: time="2025-06-21T02:07:51.592650516Z" level=info msg="created NRI interface" Jun 21 02:07:51.592673 containerd[1450]: time="2025-06-21T02:07:51.592663436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:07:51.592715 containerd[1450]: time="2025-06-21T02:07:51.592675396Z" level=info msg="Connect containerd service" Jun 21 02:07:51.592715 containerd[1450]: time="2025-06-21T02:07:51.592705196Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:07:51.593473 containerd[1450]: time="2025-06-21T02:07:51.593447676Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:07:51.718837 containerd[1450]: time="2025-06-21T02:07:51.718772916Z" level=info msg="Start subscribing containerd event" Jun 21 02:07:51.718837 containerd[1450]: time="2025-06-21T02:07:51.718846436Z" level=info msg="Start recovering state" Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718938476Z" level=info msg="Start event monitor" Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718951716Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718965556Z" level=info msg="Start streaming server" Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718974156Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718980636Z" level=info msg="runtime interface starting up..." Jun 21 02:07:51.719000 containerd[1450]: time="2025-06-21T02:07:51.718985956Z" level=info msg="starting plugins..." Jun 21 02:07:51.719216 containerd[1450]: time="2025-06-21T02:07:51.719002196Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:07:51.719216 containerd[1450]: time="2025-06-21T02:07:51.719206676Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:07:51.720492 containerd[1450]: time="2025-06-21T02:07:51.719245836Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:07:51.719398 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:07:51.720625 containerd[1450]: time="2025-06-21T02:07:51.720498756Z" level=info msg="containerd successfully booted in 0.144708s" Jun 21 02:07:52.627852 sshd_keygen[1406]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:07:52.647566 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:07:52.649895 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:07:52.675788 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:07:52.675993 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:07:52.678177 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:07:52.698199 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:07:52.700597 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:07:52.702325 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:07:52.703358 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:07:53.046666 systemd-networkd[1352]: eth0: Gained IPv6LL Jun 21 02:07:53.049623 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:07:53.051313 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:07:53.054022 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:07:53.055869 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:07:53.078962 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:07:53.079129 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:07:53.080690 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:07:53.084829 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:07:53.085907 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:07:53.087615 systemd[1]: Startup finished in 2.094s (kernel) + 3.686s (initrd) + 3.315s (userspace) = 9.096s. Jun 21 02:07:59.336661 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:07:59.339607 systemd[1]: Started sshd@0-10.0.0.37:22-10.0.0.1:41102.service - OpenSSH per-connection server daemon (10.0.0.1:41102). Jun 21 02:07:59.450032 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 41102 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:07:59.454219 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:07:59.472534 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:07:59.473680 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:07:59.482189 systemd-logind[1391]: New session 1 of user core. Jun 21 02:07:59.506585 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:07:59.515207 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:07:59.532039 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:07:59.534786 systemd-logind[1391]: New session c1 of user core. Jun 21 02:07:59.645018 systemd[1540]: Queued start job for default target default.target. Jun 21 02:07:59.657915 systemd[1540]: Created slice app.slice - User Application Slice. Jun 21 02:07:59.657950 systemd[1540]: Reached target paths.target - Paths. Jun 21 02:07:59.657989 systemd[1540]: Reached target timers.target - Timers. Jun 21 02:07:59.659225 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:07:59.668198 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:07:59.668260 systemd[1540]: Reached target sockets.target - Sockets. Jun 21 02:07:59.668295 systemd[1540]: Reached target basic.target - Basic System. Jun 21 02:07:59.668373 systemd[1540]: Reached target default.target - Main User Target. Jun 21 02:07:59.668411 systemd[1540]: Startup finished in 125ms. Jun 21 02:07:59.668636 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:07:59.670262 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:07:59.743942 systemd[1]: Started sshd@1-10.0.0.37:22-10.0.0.1:41116.service - OpenSSH per-connection server daemon (10.0.0.1:41116). Jun 21 02:07:59.807533 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 41116 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:07:59.809354 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:07:59.813542 systemd-logind[1391]: New session 2 of user core. Jun 21 02:07:59.830758 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:07:59.882321 sshd[1553]: Connection closed by 10.0.0.1 port 41116 Jun 21 02:07:59.882917 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Jun 21 02:07:59.892364 systemd[1]: sshd@1-10.0.0.37:22-10.0.0.1:41116.service: Deactivated successfully. Jun 21 02:07:59.893935 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:07:59.896689 systemd-logind[1391]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:07:59.898986 systemd[1]: Started sshd@2-10.0.0.37:22-10.0.0.1:41130.service - OpenSSH per-connection server daemon (10.0.0.1:41130). Jun 21 02:07:59.900187 systemd-logind[1391]: Removed session 2. Jun 21 02:07:59.953650 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 41130 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:07:59.954455 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:07:59.958787 systemd-logind[1391]: New session 3 of user core. Jun 21 02:07:59.966666 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:08:00.016578 sshd[1561]: Connection closed by 10.0.0.1 port 41130 Jun 21 02:08:00.015711 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:00.032603 systemd[1]: sshd@2-10.0.0.37:22-10.0.0.1:41130.service: Deactivated successfully. Jun 21 02:08:00.034965 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:08:00.035743 systemd-logind[1391]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:08:00.039446 systemd[1]: Started sshd@3-10.0.0.37:22-10.0.0.1:41134.service - OpenSSH per-connection server daemon (10.0.0.1:41134). Jun 21 02:08:00.039950 systemd-logind[1391]: Removed session 3. Jun 21 02:08:00.091680 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 41134 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:00.096022 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:00.103299 systemd-logind[1391]: New session 4 of user core. Jun 21 02:08:00.114682 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:08:00.169178 sshd[1569]: Connection closed by 10.0.0.1 port 41134 Jun 21 02:08:00.168993 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:00.191156 systemd[1]: sshd@3-10.0.0.37:22-10.0.0.1:41134.service: Deactivated successfully. Jun 21 02:08:00.193141 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:08:00.195394 systemd-logind[1391]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:08:00.197267 systemd[1]: Started sshd@4-10.0.0.37:22-10.0.0.1:41140.service - OpenSSH per-connection server daemon (10.0.0.1:41140). Jun 21 02:08:00.198504 systemd-logind[1391]: Removed session 4. Jun 21 02:08:00.255870 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 41140 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:00.260222 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:00.264572 systemd-logind[1391]: New session 5 of user core. Jun 21 02:08:00.278690 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:08:00.353664 sudo[1578]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:08:00.356542 sudo[1578]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:00.380147 sudo[1578]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:00.382546 sshd[1577]: Connection closed by 10.0.0.1 port 41140 Jun 21 02:08:00.381951 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:00.398536 systemd[1]: sshd@4-10.0.0.37:22-10.0.0.1:41140.service: Deactivated successfully. Jun 21 02:08:00.400848 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:08:00.401845 systemd-logind[1391]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:08:00.403930 systemd-logind[1391]: Removed session 5. Jun 21 02:08:00.405503 systemd[1]: Started sshd@5-10.0.0.37:22-10.0.0.1:41152.service - OpenSSH per-connection server daemon (10.0.0.1:41152). Jun 21 02:08:00.456508 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 41152 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:00.457974 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:00.462167 systemd-logind[1391]: New session 6 of user core. Jun 21 02:08:00.482686 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:08:00.535704 sudo[1588]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:08:00.535955 sudo[1588]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:00.542205 sudo[1588]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:00.546750 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:08:00.549938 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:00.558578 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:08:00.603184 augenrules[1610]: No rules Jun 21 02:08:00.604304 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:08:00.605563 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:08:00.606441 sudo[1587]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:00.609211 sshd[1586]: Connection closed by 10.0.0.1 port 41152 Jun 21 02:08:00.608187 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:00.610771 systemd[1]: sshd@5-10.0.0.37:22-10.0.0.1:41152.service: Deactivated successfully. Jun 21 02:08:00.611998 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:08:00.613670 systemd-logind[1391]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:08:00.614737 systemd-logind[1391]: Removed session 6. Jun 21 02:08:00.706266 systemd[1]: Started sshd@6-10.0.0.37:22-10.0.0.1:41156.service - OpenSSH per-connection server daemon (10.0.0.1:41156). Jun 21 02:08:00.783198 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 41156 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:00.783716 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:00.788262 systemd-logind[1391]: New session 7 of user core. Jun 21 02:08:00.807703 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:08:00.859063 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Jun 21 02:08:00.859318 sudo[1622]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:00.888717 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Jun 21 02:08:00.888788 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Jun 21 02:08:00.888832 kernel: IPVS: ipvs loaded. Jun 21 02:08:00.889701 sudo[1622]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:00.890766 sshd[1621]: Connection closed by 10.0.0.1 port 41156 Jun 21 02:08:00.891710 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:00.902647 systemd[1]: sshd@6-10.0.0.37:22-10.0.0.1:41156.service: Deactivated successfully. Jun 21 02:08:00.905948 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:08:00.906570 systemd-logind[1391]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:08:00.908684 systemd[1]: Started sshd@7-10.0.0.37:22-10.0.0.1:41168.service - OpenSSH per-connection server daemon (10.0.0.1:41168). Jun 21 02:08:00.909653 systemd-logind[1391]: Removed session 7. Jun 21 02:08:00.966929 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 41168 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:00.968328 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:00.972342 systemd-logind[1391]: New session 8 of user core. Jun 21 02:08:00.986693 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:08:01.037036 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Jun 21 02:08:01.037294 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.046547 kernel: IPVS: [rr] scheduler registered. Jun 21 02:08:01.046597 kernel: IPVS: starting estimator thread 0... Jun 21 02:08:01.046990 sudo[1635]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.049255 sshd[1632]: Connection closed by 10.0.0.1 port 41168 Jun 21 02:08:01.048881 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.060706 systemd[1]: sshd@7-10.0.0.37:22-10.0.0.1:41168.service: Deactivated successfully. Jun 21 02:08:01.062213 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:08:01.062954 systemd-logind[1391]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:08:01.065236 systemd[1]: Started sshd@8-10.0.0.37:22-10.0.0.1:41180.service - OpenSSH per-connection server daemon (10.0.0.1:41180). Jun 21 02:08:01.065689 systemd-logind[1391]: Removed session 8. Jun 21 02:08:01.111544 kernel: IPVS: using max 29376 ests per chain, 1468800 per kthread Jun 21 02:08:01.123792 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 41180 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.125027 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.128753 systemd-logind[1391]: New session 9 of user core. Jun 21 02:08:01.149700 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:08:01.199773 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Jun 21 02:08:01.200043 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.203191 sudo[1646]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.204112 sshd[1645]: Connection closed by 10.0.0.1 port 41180 Jun 21 02:08:01.204572 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.216400 systemd[1]: sshd@8-10.0.0.37:22-10.0.0.1:41180.service: Deactivated successfully. Jun 21 02:08:01.218852 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:08:01.220906 systemd-logind[1391]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:08:01.222376 systemd[1]: Started sshd@9-10.0.0.37:22-10.0.0.1:41184.service - OpenSSH per-connection server daemon (10.0.0.1:41184). Jun 21 02:08:01.223378 systemd-logind[1391]: Removed session 9. Jun 21 02:08:01.278906 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 41184 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.280009 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.284254 systemd-logind[1391]: New session 10 of user core. Jun 21 02:08:01.292653 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 21 02:08:01.342507 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Jun 21 02:08:01.342804 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.345911 sudo[1655]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.347373 sshd[1654]: Connection closed by 10.0.0.1 port 41184 Jun 21 02:08:01.347261 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.356298 systemd[1]: sshd@9-10.0.0.37:22-10.0.0.1:41184.service: Deactivated successfully. Jun 21 02:08:01.358762 systemd[1]: session-10.scope: Deactivated successfully. Jun 21 02:08:01.359363 systemd-logind[1391]: Session 10 logged out. Waiting for processes to exit. Jun 21 02:08:01.361315 systemd[1]: Started sshd@10-10.0.0.37:22-10.0.0.1:41188.service - OpenSSH per-connection server daemon (10.0.0.1:41188). Jun 21 02:08:01.362135 systemd-logind[1391]: Removed session 10. Jun 21 02:08:01.422125 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 41188 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.423270 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.427034 systemd-logind[1391]: New session 11 of user core. Jun 21 02:08:01.442669 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 21 02:08:01.492563 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Jun 21 02:08:01.492955 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.496216 sudo[1664]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.497565 sshd[1663]: Connection closed by 10.0.0.1 port 41188 Jun 21 02:08:01.497492 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.511406 systemd[1]: sshd@10-10.0.0.37:22-10.0.0.1:41188.service: Deactivated successfully. Jun 21 02:08:01.514764 systemd[1]: session-11.scope: Deactivated successfully. Jun 21 02:08:01.515461 systemd-logind[1391]: Session 11 logged out. Waiting for processes to exit. Jun 21 02:08:01.517784 systemd[1]: Started sshd@11-10.0.0.37:22-10.0.0.1:41204.service - OpenSSH per-connection server daemon (10.0.0.1:41204). Jun 21 02:08:01.518369 systemd-logind[1391]: Removed session 11. Jun 21 02:08:01.568158 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 41204 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.569592 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.574571 systemd-logind[1391]: New session 12 of user core. Jun 21 02:08:01.588675 systemd[1]: Started session-12.scope - Session 12 of User core. Jun 21 02:08:01.640839 sudo[1673]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Jun 21 02:08:01.641111 sudo[1673]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.648009 sudo[1673]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.649205 sshd[1672]: Connection closed by 10.0.0.1 port 41204 Jun 21 02:08:01.649679 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.673452 systemd[1]: sshd@11-10.0.0.37:22-10.0.0.1:41204.service: Deactivated successfully. Jun 21 02:08:01.678727 systemd[1]: session-12.scope: Deactivated successfully. Jun 21 02:08:01.681997 systemd-logind[1391]: Session 12 logged out. Waiting for processes to exit. Jun 21 02:08:01.686812 systemd[1]: Started sshd@12-10.0.0.37:22-10.0.0.1:41210.service - OpenSSH per-connection server daemon (10.0.0.1:41210). Jun 21 02:08:01.687615 systemd-logind[1391]: Removed session 12. Jun 21 02:08:01.742779 sshd[1679]: Accepted publickey for core from 10.0.0.1 port 41210 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.744861 sshd-session[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.750576 systemd-logind[1391]: New session 13 of user core. Jun 21 02:08:01.764703 systemd[1]: Started session-13.scope - Session 13 of User core. Jun 21 02:08:01.817719 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Jun 21 02:08:01.817976 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.825207 sudo[1682]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.826891 sshd[1681]: Connection closed by 10.0.0.1 port 41210 Jun 21 02:08:01.827226 sshd-session[1679]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.839834 systemd[1]: sshd@12-10.0.0.37:22-10.0.0.1:41210.service: Deactivated successfully. Jun 21 02:08:01.841441 systemd[1]: session-13.scope: Deactivated successfully. Jun 21 02:08:01.843177 systemd-logind[1391]: Session 13 logged out. Waiting for processes to exit. Jun 21 02:08:01.845690 systemd[1]: Started sshd@13-10.0.0.37:22-10.0.0.1:41216.service - OpenSSH per-connection server daemon (10.0.0.1:41216). Jun 21 02:08:01.848807 systemd-logind[1391]: Removed session 13. Jun 21 02:08:01.907521 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 41216 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:01.909305 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:01.914092 systemd-logind[1391]: New session 14 of user core. Jun 21 02:08:01.924703 systemd[1]: Started session-14.scope - Session 14 of User core. Jun 21 02:08:01.979460 sudo[1691]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Jun 21 02:08:01.979783 sudo[1691]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:01.982831 sudo[1691]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:01.984036 sshd[1690]: Connection closed by 10.0.0.1 port 41216 Jun 21 02:08:01.984646 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:01.994101 systemd[1]: sshd@13-10.0.0.37:22-10.0.0.1:41216.service: Deactivated successfully. Jun 21 02:08:01.996264 systemd[1]: session-14.scope: Deactivated successfully. Jun 21 02:08:01.997001 systemd-logind[1391]: Session 14 logged out. Waiting for processes to exit. Jun 21 02:08:02.000280 systemd[1]: Started sshd@14-10.0.0.37:22-10.0.0.1:41226.service - OpenSSH per-connection server daemon (10.0.0.1:41226). Jun 21 02:08:02.000892 systemd-logind[1391]: Removed session 14. Jun 21 02:08:02.056034 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 41226 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:02.057242 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:02.061569 systemd-logind[1391]: New session 15 of user core. Jun 21 02:08:02.071673 systemd[1]: Started session-15.scope - Session 15 of User core. Jun 21 02:08:02.124104 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Jun 21 02:08:02.124363 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:02.130088 sudo[1700]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:02.131550 sshd[1699]: Connection closed by 10.0.0.1 port 41226 Jun 21 02:08:02.131608 sshd-session[1697]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:02.143688 systemd[1]: sshd@14-10.0.0.37:22-10.0.0.1:41226.service: Deactivated successfully. Jun 21 02:08:02.145685 systemd[1]: session-15.scope: Deactivated successfully. Jun 21 02:08:02.147796 systemd-logind[1391]: Session 15 logged out. Waiting for processes to exit. Jun 21 02:08:02.149440 systemd[1]: Started sshd@15-10.0.0.37:22-10.0.0.1:41242.service - OpenSSH per-connection server daemon (10.0.0.1:41242). Jun 21 02:08:02.151189 systemd-logind[1391]: Removed session 15. Jun 21 02:08:02.202776 sshd[1706]: Accepted publickey for core from 10.0.0.1 port 41242 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:02.204145 sshd-session[1706]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:02.208708 systemd-logind[1391]: New session 16 of user core. Jun 21 02:08:02.217661 systemd[1]: Started session-16.scope - Session 16 of User core. Jun 21 02:08:02.268738 sudo[1709]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Jun 21 02:08:02.269061 sudo[1709]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:02.272330 sudo[1709]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:02.273323 sshd[1708]: Connection closed by 10.0.0.1 port 41242 Jun 21 02:08:02.273733 sshd-session[1706]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:02.286920 systemd[1]: sshd@15-10.0.0.37:22-10.0.0.1:41242.service: Deactivated successfully. Jun 21 02:08:02.288379 systemd[1]: session-16.scope: Deactivated successfully. Jun 21 02:08:02.289102 systemd-logind[1391]: Session 16 logged out. Waiting for processes to exit. Jun 21 02:08:02.291742 systemd[1]: Started sshd@16-10.0.0.37:22-10.0.0.1:41252.service - OpenSSH per-connection server daemon (10.0.0.1:41252). Jun 21 02:08:02.292698 systemd-logind[1391]: Removed session 16. Jun 21 02:08:02.344070 sshd[1715]: Accepted publickey for core from 10.0.0.1 port 41252 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:02.345185 sshd-session[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:02.349452 systemd-logind[1391]: New session 17 of user core. Jun 21 02:08:02.357674 systemd[1]: Started session-17.scope - Session 17 of User core. Jun 21 02:08:02.414224 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Jun 21 02:08:02.414853 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:02.420829 sudo[1718]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:02.421983 sshd[1717]: Connection closed by 10.0.0.1 port 41252 Jun 21 02:08:02.422288 sshd-session[1715]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:02.425385 systemd[1]: sshd@16-10.0.0.37:22-10.0.0.1:41252.service: Deactivated successfully. Jun 21 02:08:02.428136 systemd[1]: session-17.scope: Deactivated successfully. Jun 21 02:08:02.428894 systemd-logind[1391]: Session 17 logged out. Waiting for processes to exit. Jun 21 02:08:02.430269 systemd-logind[1391]: Removed session 17. Jun 21 02:08:02.771488 systemd[1]: Started sshd@17-10.0.0.37:22-10.0.0.1:60828.service - OpenSSH per-connection server daemon (10.0.0.1:60828). Jun 21 02:08:02.820938 sshd[1724]: Accepted publickey for core from 10.0.0.1 port 60828 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:02.822896 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:02.827713 systemd-logind[1391]: New session 18 of user core. Jun 21 02:08:02.838698 systemd[1]: Started session-18.scope - Session 18 of User core. Jun 21 02:08:02.891311 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Jun 21 02:08:02.891625 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:02.894661 sudo[1727]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:02.895988 sshd[1726]: Connection closed by 10.0.0.1 port 60828 Jun 21 02:08:02.897642 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:02.900997 systemd-logind[1391]: Session 18 logged out. Waiting for processes to exit. Jun 21 02:08:02.901150 systemd[1]: sshd@17-10.0.0.37:22-10.0.0.1:60828.service: Deactivated successfully. Jun 21 02:08:02.902622 systemd[1]: session-18.scope: Deactivated successfully. Jun 21 02:08:02.905966 systemd-logind[1391]: Removed session 18. Jun 21 02:08:03.055126 systemd[1]: Started sshd@18-10.0.0.37:22-10.0.0.1:60842.service - OpenSSH per-connection server daemon (10.0.0.1:60842). Jun 21 02:08:03.117134 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 60842 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:03.118391 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:03.124078 systemd-logind[1391]: New session 19 of user core. Jun 21 02:08:03.138676 systemd[1]: Started session-19.scope - Session 19 of User core. Jun 21 02:08:03.188767 sudo[1736]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Jun 21 02:08:03.189027 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:03.197068 sudo[1738]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Jun 21 02:08:03.197318 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Jun 21 02:08:03.208902 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Jun 21 02:08:03.235981 systemd[1]: iscsi-init.service: Deactivated successfully. Jun 21 02:08:03.237565 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Jun 21 02:08:03.239454 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 21 02:08:03.272358 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 21 02:08:03.273283 sudo[1738]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:03.273405 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:08:03.276677 sudo[1736]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:03.278236 sshd[1735]: Connection closed by 10.0.0.1 port 60842 Jun 21 02:08:03.278111 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:03.281332 systemd-logind[1391]: Session 19 logged out. Waiting for processes to exit. Jun 21 02:08:03.281592 systemd[1]: sshd@18-10.0.0.37:22-10.0.0.1:60842.service: Deactivated successfully. Jun 21 02:08:03.283097 systemd[1]: session-19.scope: Deactivated successfully. Jun 21 02:08:03.285092 systemd-logind[1391]: Removed session 19. Jun 21 02:08:07.872693 systemd[1]: Started sshd@19-10.0.0.37:22-10.0.0.1:60852.service - OpenSSH per-connection server daemon (10.0.0.1:60852). Jun 21 02:08:07.932571 sshd[1751]: Accepted publickey for core from 10.0.0.1 port 60852 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:07.934967 sshd-session[1751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:07.943581 systemd-logind[1391]: New session 20 of user core. Jun 21 02:08:07.950701 systemd[1]: Started session-20.scope - Session 20 of User core. Jun 21 02:08:08.003867 sudo[1754]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.38 Jun 21 02:08:08.004118 sudo[1754]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:08.027556 kernel: scsi host0: iSCSI Initiator over TCP/IP Jun 21 02:08:08.031845 iscsid[1743]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.38,3260] through [iface: default] is operational now Jun 21 02:08:08.033587 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Jun 21 02:08:08.050555 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Jun 21 02:08:08.051599 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 21 02:08:08.052013 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Jun 21 02:08:08.053542 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Jun 21 02:08:08.056677 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jun 21 02:08:08.057079 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Jun 21 02:08:08.081840 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 21 02:08:09.138547 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Jun 21 02:08:09.146526 kernel: EXT4-fs (sda): mounted filesystem 5f0674a1-db31-42bc-801c-522916130f2c r/w without journal. Quota mode: none. Jun 21 02:08:09.152683 systemd[1]: drive.mount: Deactivated successfully. Jun 21 02:08:09.156551 kernel: EXT4-fs (sda): unmounting filesystem 5f0674a1-db31-42bc-801c-522916130f2c. Jun 21 02:08:09.172141 systemd[1]: Reload requested from client PID 1782 ('systemctl') (unit session-20.scope)... Jun 21 02:08:09.172234 systemd[1]: Reloading... Jun 21 02:08:09.239855 zram_generator::config[1824]: No configuration found. Jun 21 02:08:09.321235 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:08:09.395498 systemd[1]: Reloading finished in 222 ms. -- Reboot -- Jun 21 02:08:20.801683 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:08:20.801704 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:08:20.801713 kernel: KASLR enabled Jun 21 02:08:20.801719 kernel: efi: EFI v2.7 by EDK II Jun 21 02:08:20.801724 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:08:20.801730 kernel: random: crng init done Jun 21 02:08:20.801736 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:08:20.801742 kernel: secureboot: Secure boot enabled Jun 21 02:08:20.801748 kernel: ACPI: Early table checksum verification disabled Jun 21 02:08:20.801755 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:08:20.801761 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:08:20.801766 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801772 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801778 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801785 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801792 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801798 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801804 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801810 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801816 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:08:20.801822 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:08:20.801828 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:08:20.801834 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:08:20.801840 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:08:20.801846 kernel: Zone ranges: Jun 21 02:08:20.801853 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:08:20.801859 kernel: DMA32 empty Jun 21 02:08:20.801865 kernel: Normal empty Jun 21 02:08:20.801871 kernel: Device empty Jun 21 02:08:20.801876 kernel: Movable zone start for each node Jun 21 02:08:20.801891 kernel: Early memory node ranges Jun 21 02:08:20.801898 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:08:20.801904 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:08:20.801910 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:08:20.801916 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:08:20.801922 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:08:20.801928 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:08:20.801936 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:08:20.801942 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:08:20.801948 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:08:20.801957 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:08:20.801963 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:08:20.801969 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:08:20.801976 kernel: psci: probing for conduit method from ACPI. Jun 21 02:08:20.801983 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:08:20.801989 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:08:20.801996 kernel: psci: Trusted OS migration not required Jun 21 02:08:20.802002 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:08:20.802009 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:08:20.802015 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:08:20.802021 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:08:20.802028 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:08:20.802034 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:08:20.802041 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:08:20.802048 kernel: CPU features: detected: Spectre-v4 Jun 21 02:08:20.802054 kernel: CPU features: detected: Spectre-BHB Jun 21 02:08:20.802060 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:08:20.802066 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:08:20.802072 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:08:20.802079 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:08:20.802085 kernel: alternatives: applying boot alternatives Jun 21 02:08:20.802092 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:08:20.802099 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:08:20.802106 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:08:20.802114 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:08:20.802120 kernel: Fallback order for Node 0: 0 Jun 21 02:08:20.802126 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:08:20.802132 kernel: Policy zone: DMA Jun 21 02:08:20.802139 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:08:20.802145 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:08:20.802151 kernel: software IO TLB: area num 4. Jun 21 02:08:20.802157 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:08:20.802164 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:08:20.802170 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:08:20.802176 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:08:20.802183 kernel: rcu: RCU event tracing is enabled. Jun 21 02:08:20.802191 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:08:20.802198 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:08:20.802204 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:08:20.802211 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:08:20.802217 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:08:20.802223 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:08:20.802230 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:08:20.802236 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:08:20.802243 kernel: GICv3: 256 SPIs implemented Jun 21 02:08:20.802249 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:08:20.802255 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:08:20.802262 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:08:20.802280 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:08:20.802287 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:08:20.802293 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:08:20.802299 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:08:20.802306 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:08:20.802312 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:08:20.802318 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:08:20.802325 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:08:20.802331 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:08:20.802338 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:08:20.802344 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:08:20.802353 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:08:20.802360 kernel: arm-pv: using stolen time PV Jun 21 02:08:20.802366 kernel: Console: colour dummy device 80x25 Jun 21 02:08:20.802373 kernel: ACPI: Core revision 20240827 Jun 21 02:08:20.802379 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:08:20.802386 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:08:20.802393 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:08:20.802399 kernel: landlock: Up and running. Jun 21 02:08:20.802405 kernel: SELinux: Initializing. Jun 21 02:08:20.802413 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:08:20.802420 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:08:20.802426 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:08:20.802433 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:08:20.802440 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:08:20.802446 kernel: Remapping and enabling EFI services. Jun 21 02:08:20.802453 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:08:20.802459 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:08:20.802466 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:08:20.802473 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:08:20.802485 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:08:20.802492 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:08:20.802500 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:08:20.802508 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:08:20.802515 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:08:20.802521 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:08:20.802528 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:08:20.802535 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:08:20.802543 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:08:20.802550 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:08:20.802557 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:08:20.802564 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:08:20.802570 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:08:20.802577 kernel: SMP: Total of 4 processors activated. Jun 21 02:08:20.802584 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:08:20.802591 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:08:20.802598 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:08:20.802606 kernel: CPU features: detected: Common not Private translations Jun 21 02:08:20.802612 kernel: CPU features: detected: CRC32 instructions Jun 21 02:08:20.802620 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:08:20.802626 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:08:20.802634 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:08:20.802641 kernel: CPU features: detected: Privileged Access Never Jun 21 02:08:20.802648 kernel: CPU features: detected: RAS Extension Support Jun 21 02:08:20.802655 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:08:20.802662 kernel: alternatives: applying system-wide alternatives Jun 21 02:08:20.802670 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:08:20.802677 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:08:20.802684 kernel: devtmpfs: initialized Jun 21 02:08:20.802692 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:08:20.802699 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:08:20.802706 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:08:20.802713 kernel: 0 pages in range for non-PLT usage Jun 21 02:08:20.802719 kernel: 508496 pages in range for PLT usage Jun 21 02:08:20.802726 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:08:20.802734 kernel: SMBIOS 3.0.0 present. Jun 21 02:08:20.802741 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:08:20.802748 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:08:20.802755 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:08:20.802762 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:08:20.802769 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:08:20.802776 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:08:20.802783 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:08:20.802789 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jun 21 02:08:20.802798 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:08:20.802804 kernel: cpuidle: using governor menu Jun 21 02:08:20.802811 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:08:20.802818 kernel: ASID allocator initialised with 32768 entries Jun 21 02:08:20.802825 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:08:20.802832 kernel: Serial: AMBA PL011 UART driver Jun 21 02:08:20.802839 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:08:20.802846 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:08:20.802853 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:08:20.802861 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:08:20.802868 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:08:20.802874 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:08:20.802887 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:08:20.802894 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:08:20.802900 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:08:20.802907 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:08:20.802914 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:08:20.802921 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:08:20.802930 kernel: ACPI: Interpreter enabled Jun 21 02:08:20.802937 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:08:20.802944 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:08:20.802950 kernel: ACPI: CPU0 has been hot-added Jun 21 02:08:20.802957 kernel: ACPI: CPU1 has been hot-added Jun 21 02:08:20.802964 kernel: ACPI: CPU2 has been hot-added Jun 21 02:08:20.802970 kernel: ACPI: CPU3 has been hot-added Jun 21 02:08:20.802977 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:08:20.802984 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:08:20.802992 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:08:20.803131 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:08:20.803194 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:08:20.803251 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:08:20.803379 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:08:20.803438 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:08:20.803447 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:08:20.803457 kernel: PCI host bridge to bus 0000:00 Jun 21 02:08:20.803523 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:08:20.803578 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:08:20.803629 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:08:20.803679 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:08:20.803758 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:08:20.803826 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:08:20.803899 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:08:20.803962 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:08:20.804020 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:08:20.804078 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:08:20.804135 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:08:20.804192 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:08:20.804243 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:08:20.804316 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:08:20.804368 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:08:20.804377 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:08:20.804384 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:08:20.804391 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:08:20.804398 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:08:20.804405 kernel: iommu: Default domain type: Translated Jun 21 02:08:20.804412 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:08:20.804421 kernel: efivars: Registered efivars operations Jun 21 02:08:20.804428 kernel: vgaarb: loaded Jun 21 02:08:20.804435 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:08:20.804441 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:08:20.804448 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:08:20.804455 kernel: pnp: PnP ACPI init Jun 21 02:08:20.804526 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:08:20.804536 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:08:20.804545 kernel: NET: Registered PF_INET protocol family Jun 21 02:08:20.804552 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:08:20.804559 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:08:20.804566 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:08:20.804573 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:08:20.804580 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:08:20.804587 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:08:20.804594 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:08:20.804602 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:08:20.804610 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:08:20.804617 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:08:20.804624 kernel: kvm [1]: HYP mode not available Jun 21 02:08:20.804631 kernel: Initialise system trusted keyrings Jun 21 02:08:20.804638 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:08:20.804645 kernel: Key type asymmetric registered Jun 21 02:08:20.804652 kernel: Asymmetric key parser 'x509' registered Jun 21 02:08:20.804659 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:08:20.804666 kernel: io scheduler mq-deadline registered Jun 21 02:08:20.804674 kernel: io scheduler kyber registered Jun 21 02:08:20.804681 kernel: io scheduler bfq registered Jun 21 02:08:20.804689 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:08:20.804696 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:08:20.804703 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:08:20.804763 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:08:20.804773 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:08:20.804780 kernel: thunder_xcv, ver 1.0 Jun 21 02:08:20.804787 kernel: thunder_bgx, ver 1.0 Jun 21 02:08:20.804796 kernel: nicpf, ver 1.0 Jun 21 02:08:20.804803 kernel: nicvf, ver 1.0 Jun 21 02:08:20.804874 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:08:20.804948 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:08:20 UTC (1750471700) Jun 21 02:08:20.804961 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:08:20.804969 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:08:20.804976 kernel: watchdog: NMI not fully supported Jun 21 02:08:20.804983 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:08:20.804993 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:08:20.805000 kernel: Segment Routing with IPv6 Jun 21 02:08:20.805007 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:08:20.805016 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:08:20.805023 kernel: Key type dns_resolver registered Jun 21 02:08:20.805029 kernel: registered taskstats version 1 Jun 21 02:08:20.805036 kernel: Loading compiled-in X.509 certificates Jun 21 02:08:20.805044 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:08:20.805052 kernel: Demotion targets for Node 0: null Jun 21 02:08:20.805062 kernel: Key type .fscrypt registered Jun 21 02:08:20.805069 kernel: Key type fscrypt-provisioning registered Jun 21 02:08:20.805076 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:08:20.805083 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:08:20.805097 kernel: ima: No architecture policies found Jun 21 02:08:20.805104 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:08:20.805111 kernel: clk: Disabling unused clocks Jun 21 02:08:20.805118 kernel: PM: genpd: Disabling unused power domains Jun 21 02:08:20.805125 kernel: Warning: unable to open an initial console. Jun 21 02:08:20.805134 kernel: Freeing unused kernel memory: 39488K Jun 21 02:08:20.805141 kernel: Run /init as init process Jun 21 02:08:20.805147 kernel: with arguments: Jun 21 02:08:20.805154 kernel: /init Jun 21 02:08:20.805161 kernel: with environment: Jun 21 02:08:20.805167 kernel: HOME=/ Jun 21 02:08:20.805174 kernel: TERM=linux Jun 21 02:08:20.805181 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:08:20.805189 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:08:20.805200 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:08:20.805208 systemd[1]: Detected virtualization kvm. Jun 21 02:08:20.805216 systemd[1]: Detected architecture arm64. Jun 21 02:08:20.805223 systemd[1]: Running in initrd. Jun 21 02:08:20.805230 systemd[1]: No hostname configured, using default hostname. Jun 21 02:08:20.805238 systemd[1]: Hostname set to . Jun 21 02:08:20.805245 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:08:20.805254 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:08:20.805261 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:08:20.805276 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:08:20.805284 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:08:20.805292 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:08:20.805300 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:08:20.805309 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:08:20.805319 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:08:20.805327 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:08:20.805334 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:08:20.805342 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:08:20.805350 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:08:20.805357 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:08:20.805365 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:08:20.805372 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:08:20.805381 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:08:20.805389 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:08:20.805397 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:08:20.805404 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:08:20.805412 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:08:20.805420 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:08:20.805427 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:08:20.805435 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:08:20.805443 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:08:20.805452 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:08:20.805460 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:08:20.805467 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:08:20.805475 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:08:20.805482 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:08:20.805490 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:08:20.805498 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:08:20.805505 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:08:20.805516 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:08:20.805542 systemd-journald[236]: Collecting audit messages is disabled. Jun 21 02:08:20.805564 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:08:20.805574 systemd-journald[236]: Journal started Jun 21 02:08:20.805592 systemd-journald[236]: Runtime Journal (/run/log/journal/09bc60f214df421db9ef494b8202e7d4) is 6M, max 48.5M, 42.4M free. Jun 21 02:08:20.805632 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:08:20.793055 systemd-modules-load[238]: Inserted module 'overlay' Jun 21 02:08:20.807937 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:08:20.809285 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:08:20.811376 systemd-modules-load[238]: Inserted module 'br_netfilter' Jun 21 02:08:20.812211 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:08:20.814772 kernel: Bridge firewalling registered Jun 21 02:08:20.815083 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:08:20.816920 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:08:20.818641 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:08:20.830383 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:08:20.838999 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:08:20.840130 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:08:20.840182 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:08:20.843527 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:08:20.846716 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:08:20.848961 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:08:20.876985 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:08:20.953298 kernel: SCSI subsystem initialized Jun 21 02:08:20.957284 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:08:20.965299 kernel: iscsi: registered transport (tcp) Jun 21 02:08:20.979292 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:08:20.979321 kernel: QLogic iSCSI HBA Driver Jun 21 02:08:20.997369 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:08:21.011933 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:08:21.013196 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:08:21.057721 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:08:21.059740 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:08:21.143314 kernel: raid6: neonx8 gen() 15780 MB/s Jun 21 02:08:21.162285 kernel: raid6: neonx4 gen() 17416 MB/s Jun 21 02:08:21.179286 kernel: raid6: neonx2 gen() 13187 MB/s Jun 21 02:08:21.196286 kernel: raid6: neonx1 gen() 10431 MB/s Jun 21 02:08:21.213290 kernel: raid6: int64x8 gen() 6903 MB/s Jun 21 02:08:21.230284 kernel: raid6: int64x4 gen() 7347 MB/s Jun 21 02:08:21.247282 kernel: raid6: int64x2 gen() 6102 MB/s Jun 21 02:08:21.264283 kernel: raid6: int64x1 gen() 5055 MB/s Jun 21 02:08:21.264307 kernel: raid6: using algorithm neonx4 gen() 17416 MB/s Jun 21 02:08:21.281287 kernel: raid6: .... xor() 12329 MB/s, rmw enabled Jun 21 02:08:21.281300 kernel: raid6: using neon recovery algorithm Jun 21 02:08:21.290311 kernel: xor: measuring software checksum speed Jun 21 02:08:21.290327 kernel: 8regs : 20870 MB/sec Jun 21 02:08:21.291390 kernel: 32regs : 21693 MB/sec Jun 21 02:08:21.291408 kernel: arm64_neon : 27359 MB/sec Jun 21 02:08:21.291417 kernel: xor: using function: arm64_neon (27359 MB/sec) Jun 21 02:08:21.347306 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:08:21.353412 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:08:21.355695 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:08:21.380123 systemd-udevd[488]: Using default interface naming scheme 'v255'. Jun 21 02:08:21.384169 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:08:21.385804 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:08:21.417548 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Jun 21 02:08:21.439795 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:08:21.441849 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:08:21.494294 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:08:21.498151 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:08:21.541998 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:08:21.542174 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:08:21.545548 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:08:21.545671 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:08:21.548806 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:08:21.551118 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:08:21.551172 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:08:21.585092 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:08:21.605470 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:08:21.606658 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:08:21.616135 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:08:21.622939 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:08:21.625444 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:08:21.627200 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:08:21.628811 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:08:21.630467 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:08:21.631235 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:08:21.633387 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:08:21.634802 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:08:21.647985 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:08:21.648758 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:08:21.649823 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:08:21.651226 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:08:21.652645 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:08:21.653925 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:08:21.655936 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:08:21.656887 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:08:21.659400 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:08:21.664870 sh[593]: Success Jun 21 02:08:21.671985 systemd-fsck[595]: ROOT: clean, 207/553520 files, 58655/553472 blocks Jun 21 02:08:21.675499 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:08:21.679373 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:08:21.679408 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:08:21.680666 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:08:21.688378 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:08:21.715181 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:08:21.733983 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:08:21.781415 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:08:21.782579 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:08:21.802127 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:08:21.802174 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (611) Jun 21 02:08:21.804370 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:08:21.804419 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:08:21.804430 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:08:21.807570 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:08:21.808599 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:08:21.882301 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:08:21.882546 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:08:21.883558 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:08:21.885938 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:08:21.887759 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:08:21.901579 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:08:21.903322 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:08:21.907724 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (633) Jun 21 02:08:21.907753 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:08:21.908524 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:08:21.908541 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:08:21.911550 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:08:22.203122 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:08:22.204815 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:08:22.228310 initrd-setup-root-after-ignition[947]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:08:22.231132 initrd-setup-root-after-ignition[949]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:08:22.231132 initrd-setup-root-after-ignition[949]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:08:22.233490 initrd-setup-root-after-ignition[953]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:08:22.233306 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:08:22.234475 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:08:22.236896 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:08:22.265670 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:08:22.265781 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:08:22.267353 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:08:22.268653 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:08:22.269993 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:08:22.270689 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:08:22.300036 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:08:22.302046 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:08:22.326745 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:08:22.328525 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:08:22.329442 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:08:22.330983 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:08:22.331120 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:08:22.333171 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:08:22.334774 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:08:22.336055 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:08:22.337511 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:08:22.339139 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:08:22.340857 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:08:22.342144 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:08:22.343370 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:08:22.344691 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:08:22.346025 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:08:22.347352 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:08:22.348692 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:08:22.349923 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:08:22.351165 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:08:22.352468 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:08:22.352559 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:08:22.353599 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:08:22.353677 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:08:22.354788 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:08:22.355035 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:08:22.356896 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:08:22.358219 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:08:22.358312 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:08:22.359782 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:08:22.361125 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:08:22.364333 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:08:22.365756 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:08:22.365870 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:08:22.367855 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:08:22.367981 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:08:22.369238 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:08:22.369364 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:08:22.370641 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:08:22.370736 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:08:22.372083 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:08:22.372179 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:08:22.373542 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:08:22.373636 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:08:22.375611 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:08:22.375721 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:08:22.377041 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:08:22.377136 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:08:22.379169 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:08:22.379300 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:08:22.380629 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:08:22.380729 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:08:22.382754 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:08:22.389308 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:08:22.389393 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:08:22.393783 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:08:22.393914 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:08:22.395493 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:08:22.395527 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:08:22.396788 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:08:22.396815 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:08:22.398120 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:08:22.398161 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:08:22.400046 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:08:22.400084 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:08:22.402062 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:08:22.402104 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:08:22.404868 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:08:22.406096 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:08:22.406142 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:08:22.408505 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:08:22.408544 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:08:22.410948 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:08:22.410988 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:08:22.431187 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:08:22.431314 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:08:22.433078 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:08:22.435079 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:08:22.466511 systemd[1]: Switching root. Jun 21 02:08:22.501582 systemd-journald[236]: Journal stopped Jun 21 02:08:23.046993 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Jun 21 02:08:23.047052 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:08:23.047065 kernel: SELinux: policy capability open_perms=1 Jun 21 02:08:23.047074 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:08:23.047087 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:08:23.047097 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:08:23.047108 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:08:23.047117 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:08:23.047126 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:08:23.047135 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:08:23.047145 kernel: audit: type=1403 audit(1750471702.580:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:08:23.047155 systemd[1]: Successfully loaded SELinux policy in 46.569ms. Jun 21 02:08:23.047171 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.920ms. Jun 21 02:08:23.047181 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:08:23.047192 systemd[1]: Detected virtualization kvm. Jun 21 02:08:23.047201 systemd[1]: Detected architecture arm64. Jun 21 02:08:23.047211 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:08:23.047220 zram_generator::config[999]: No configuration found. Jun 21 02:08:23.047234 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:08:23.047244 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:08:23.047254 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:08:23.047264 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:08:23.047284 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:08:23.047295 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:08:23.047305 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:08:23.047315 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:08:23.047325 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:08:23.047337 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:08:23.047346 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:08:23.047356 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:08:23.047366 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:08:23.047376 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:08:23.047386 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:08:23.047396 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:08:23.047406 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:08:23.047418 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:08:23.047428 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:08:23.047438 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:08:23.047447 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:08:23.047457 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:08:23.047467 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:08:23.047477 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:08:23.047487 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:08:23.047498 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:08:23.047508 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:08:23.047519 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:08:23.047529 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:08:23.047552 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:08:23.047561 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:08:23.047571 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:08:23.047581 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:08:23.047591 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:08:23.047603 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:08:23.047613 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:08:23.047625 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:08:23.047635 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:08:23.047644 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:08:23.047656 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:08:23.047665 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:08:23.047675 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:08:23.047685 systemd[1]: Reached target machines.target - Containers. Jun 21 02:08:23.047696 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:08:23.047706 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:08:23.047716 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:08:23.047726 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:08:23.047736 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:08:23.047745 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:08:23.047755 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:08:23.047765 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:08:23.047777 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:08:23.047787 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:08:23.047797 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:08:23.047807 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:08:23.047816 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:08:23.047839 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:08:23.047851 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:08:23.047861 kernel: fuse: init (API version 7.41) Jun 21 02:08:23.047879 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:08:23.047891 kernel: loop: module loaded Jun 21 02:08:23.047901 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:08:23.047911 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:08:23.047922 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:08:23.047931 kernel: ACPI: bus type drm_connector registered Jun 21 02:08:23.047941 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:08:23.047950 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:08:23.047960 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:08:23.047970 systemd[1]: Stopped verity-setup.service. Jun 21 02:08:23.047982 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:08:23.047992 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:08:23.048001 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:08:23.048011 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:08:23.048022 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:08:23.048032 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:08:23.048069 systemd-journald[1068]: Collecting audit messages is disabled. Jun 21 02:08:23.048093 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:08:23.048104 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:08:23.048115 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:08:23.048126 systemd-journald[1068]: Journal started Jun 21 02:08:23.048148 systemd-journald[1068]: Runtime Journal (/run/log/journal/09bc60f214df421db9ef494b8202e7d4) is 6M, max 48.5M, 42.4M free. Jun 21 02:08:22.835631 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:08:22.851201 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:08:22.851550 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:08:23.051762 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:08:23.053385 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:08:23.054184 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:08:23.054360 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:08:23.055412 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:08:23.055563 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:08:23.056534 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:08:23.056674 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:08:23.057788 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:08:23.057950 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:08:23.058988 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:08:23.059130 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:08:23.060420 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:08:23.061508 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:08:23.062642 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:08:23.063933 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:08:23.075546 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:08:23.077756 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:08:23.079516 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:08:23.080336 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:08:23.080363 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:08:23.082295 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:08:23.089245 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:08:23.090297 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:08:23.091365 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:08:23.094023 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:08:23.095424 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:08:23.097494 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:08:23.098390 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:08:23.100372 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:08:23.103114 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:08:23.107343 systemd-journald[1068]: Time spent on flushing to /var/log/journal/09bc60f214df421db9ef494b8202e7d4 is 21.603ms for 674 entries. Jun 21 02:08:23.107343 systemd-journald[1068]: System Journal (/var/log/journal/09bc60f214df421db9ef494b8202e7d4) is 9.6M, max 195.6M, 185.9M free. Jun 21 02:08:23.141551 systemd-journald[1068]: Received client request to flush runtime journal. Jun 21 02:08:23.141610 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:08:23.108437 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:08:23.110784 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:08:23.113010 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:08:23.114452 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:08:23.115924 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:08:23.120157 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:08:23.120204 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:08:23.127638 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:08:23.144075 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:08:23.145900 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:08:23.149792 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:08:23.152381 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:08:23.170311 systemd-tmpfiles[1128]: ACLs are not supported, ignoring. Jun 21 02:08:23.170329 systemd-tmpfiles[1128]: ACLs are not supported, ignoring. Jun 21 02:08:23.174315 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:08:23.177906 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:08:23.208350 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:08:23.212327 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:08:23.217641 (sd-merge)[1132]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:08:23.218010 (sd-merge)[1132]: Merged extensions into '/usr'. Jun 21 02:08:23.221990 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:08:23.225461 systemd[1]: Starting ensure-sysext.service... Jun 21 02:08:23.229409 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:08:23.240712 ldconfig[1107]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:08:23.245189 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:08:23.251736 systemd[1]: Reload requested from client PID 1134 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:08:23.251749 systemd[1]: Reloading... Jun 21 02:08:23.251909 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:08:23.251938 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:08:23.252152 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:08:23.252364 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:08:23.252966 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:08:23.253167 systemd-tmpfiles[1135]: ACLs are not supported, ignoring. Jun 21 02:08:23.253216 systemd-tmpfiles[1135]: ACLs are not supported, ignoring. Jun 21 02:08:23.256802 systemd-tmpfiles[1135]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:08:23.256815 systemd-tmpfiles[1135]: Skipping /boot Jun 21 02:08:23.265398 systemd-tmpfiles[1135]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:08:23.265413 systemd-tmpfiles[1135]: Skipping /boot Jun 21 02:08:23.306298 zram_generator::config[1163]: No configuration found. Jun 21 02:08:23.392302 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:08:23.441114 systemd[1]: Reloading finished in 189 ms. Jun 21 02:08:23.483731 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:08:23.488898 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:08:23.491127 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:08:23.492156 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Jun 21 02:08:23.493263 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:08:23.495764 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:08:23.497475 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:08:23.502339 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:08:23.503350 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:08:23.505105 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:08:23.512190 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:08:23.513137 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:08:23.513247 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:08:23.513361 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:08:23.516524 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:08:23.516664 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:08:23.519690 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:08:23.519854 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:08:23.521538 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:08:23.521666 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:08:23.529172 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:08:23.529331 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Jun 21 02:08:23.530690 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:08:23.532409 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:08:23.546914 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:08:23.549134 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:08:23.549448 augenrules[1195]: /sbin/augenrules: No change Jun 21 02:08:23.550065 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:08:23.550180 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:08:23.550940 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:08:23.552860 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:08:23.555047 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:08:23.558748 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:08:23.560743 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:08:23.562184 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:08:23.562408 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:08:23.563695 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:08:23.565016 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:08:23.565198 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:08:23.566909 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:08:23.567057 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:08:23.568388 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:08:23.568533 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:08:23.569197 augenrules[1225]: No rules Jun 21 02:08:23.570687 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:08:23.570863 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:08:23.576365 systemd[1]: Finished ensure-sysext.service. Jun 21 02:08:23.581695 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:08:23.581760 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:08:23.583540 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:08:23.585550 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:08:23.587220 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:08:23.589406 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:08:23.591956 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:08:23.605644 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:08:23.620770 systemd-udevd[1240]: Using default interface naming scheme 'v255'. Jun 21 02:08:23.635475 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:08:23.638799 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:08:23.650203 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:08:23.653938 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:08:23.657512 systemd-resolved[1198]: Positive Trust Anchors: Jun 21 02:08:23.657528 systemd-resolved[1198]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:08:23.657563 systemd-resolved[1198]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:08:23.665147 systemd-resolved[1198]: Defaulting to hostname 'linux'. Jun 21 02:08:23.668257 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:08:23.669180 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:08:23.670125 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:08:23.671477 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:08:23.673309 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:08:23.674561 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:08:23.675420 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:08:23.676300 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:08:23.677255 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:08:23.677298 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:08:23.678003 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:08:23.679507 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:08:23.681584 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:08:23.682966 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:08:23.686003 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:08:23.687102 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:08:23.688096 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:08:23.691839 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:08:23.693605 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:08:23.695250 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:08:23.696996 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:08:23.697772 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:08:23.698562 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:08:23.698593 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:08:23.699697 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:08:23.701507 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:08:23.703463 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:08:23.707414 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:08:23.709342 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:08:23.719214 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:08:23.721105 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:08:23.728525 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:08:23.738154 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:08:23.740035 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:08:23.740486 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:08:23.741464 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:08:23.744939 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:08:23.746575 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:08:23.748878 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:08:23.749065 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:08:23.753574 jq[1283]: false Jun 21 02:08:23.757220 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:08:23.757464 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:08:23.758396 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:08:23.785147 jq[1300]: true Jun 21 02:08:23.797861 jq[1311]: false Jun 21 02:08:23.798730 extend-filesystems[1285]: Found /dev/vda6 Jun 21 02:08:23.798893 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:08:23.799526 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:08:23.800038 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:08:23.803415 dbus-daemon[1281]: [system] SELinux support is enabled Jun 21 02:08:23.803798 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:08:23.805473 extend-filesystems[1285]: Found /dev/vda9 Jun 21 02:08:23.808360 extend-filesystems[1285]: Checking size of /dev/vda9 Jun 21 02:08:23.811527 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:08:23.812656 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:08:23.814075 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:08:23.814110 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:08:23.815428 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:08:23.815443 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:08:23.824112 extend-filesystems[1285]: Old size kept for /dev/vda9 Jun 21 02:08:23.825088 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:08:23.825385 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:08:23.845240 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:08:23.848254 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:08:23.854560 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:08:23.857892 update_engine[1299]: I20250621 02:08:23.857743 1299 main.cc:92] Flatcar Update Engine starting Jun 21 02:08:23.860362 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:08:23.861466 update_engine[1299]: I20250621 02:08:23.861414 1299 update_check_scheduler.cc:74] Next update check in 4m46s Jun 21 02:08:23.868500 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:08:23.872508 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:08:23.878356 systemd-networkd[1255]: lo: Link UP Jun 21 02:08:23.878374 systemd-networkd[1255]: lo: Gained carrier Jun 21 02:08:23.879547 systemd-networkd[1255]: Enumeration completed Jun 21 02:08:23.882143 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:08:23.882456 systemd-networkd[1255]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:08:23.882463 systemd-networkd[1255]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:08:23.883370 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:08:23.883643 systemd-networkd[1255]: eth0: Link UP Jun 21 02:08:23.883648 systemd-networkd[1255]: eth0: Gained carrier Jun 21 02:08:23.883661 systemd-networkd[1255]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:08:23.884580 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:08:23.884812 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:08:23.886407 systemd[1]: Reached target network.target - Network. Jun 21 02:08:23.889891 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:08:23.891796 systemd-logind[1298]: New seat seat0. Jun 21 02:08:23.895312 systemd-networkd[1255]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:08:23.895949 systemd-timesyncd[1239]: Network configuration changed, trying to establish connection. Jun 21 02:08:23.897002 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:08:23.900480 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:08:23.901548 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:08:23.916770 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:08:23.931205 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:08:23.934157 (ntainerd)[1358]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:08:23.945929 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:08:23.960409 systemd-logind[1298]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:08:23.969367 locksmithd[1333]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:08:24.018312 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:08:24.146800 containerd[1358]: time="2025-06-21T02:08:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:08:24.150546 containerd[1358]: time="2025-06-21T02:08:24.150504080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:08:24.160116 containerd[1358]: time="2025-06-21T02:08:24.160057520Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.84µs" Jun 21 02:08:24.160116 containerd[1358]: time="2025-06-21T02:08:24.160100760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:08:24.160116 containerd[1358]: time="2025-06-21T02:08:24.160118680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:08:24.160362 containerd[1358]: time="2025-06-21T02:08:24.160332680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:08:24.160362 containerd[1358]: time="2025-06-21T02:08:24.160355040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:08:24.160416 containerd[1358]: time="2025-06-21T02:08:24.160380840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160506 containerd[1358]: time="2025-06-21T02:08:24.160478960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160506 containerd[1358]: time="2025-06-21T02:08:24.160496800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160755 containerd[1358]: time="2025-06-21T02:08:24.160727600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160755 containerd[1358]: time="2025-06-21T02:08:24.160748600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160801 containerd[1358]: time="2025-06-21T02:08:24.160760280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160801 containerd[1358]: time="2025-06-21T02:08:24.160768800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:08:24.160939 containerd[1358]: time="2025-06-21T02:08:24.160904800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:08:24.161147 containerd[1358]: time="2025-06-21T02:08:24.161121840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:08:24.161180 containerd[1358]: time="2025-06-21T02:08:24.161155840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:08:24.161180 containerd[1358]: time="2025-06-21T02:08:24.161166800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:08:24.161222 containerd[1358]: time="2025-06-21T02:08:24.161208000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:08:24.161520 containerd[1358]: time="2025-06-21T02:08:24.161504400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:08:24.161564 containerd[1358]: time="2025-06-21T02:08:24.161550480Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:08:24.162362 containerd[1358]: time="2025-06-21T02:08:24.162317080Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:08:24.162560 containerd[1358]: time="2025-06-21T02:08:24.162544160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162565800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162578600Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162589880Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162600640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162611920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162623320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162634400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162645320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:08:24.162658 containerd[1358]: time="2025-06-21T02:08:24.162655280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162667480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162745360Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162762840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162776080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162785520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162795040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162805720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:08:24.162818 containerd[1358]: time="2025-06-21T02:08:24.162816760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:08:24.162961 containerd[1358]: time="2025-06-21T02:08:24.162827200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:08:24.162961 containerd[1358]: time="2025-06-21T02:08:24.162838920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:08:24.162961 containerd[1358]: time="2025-06-21T02:08:24.162854520Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:08:24.162961 containerd[1358]: time="2025-06-21T02:08:24.162873760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:08:24.163069 containerd[1358]: time="2025-06-21T02:08:24.163049680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:08:24.163106 containerd[1358]: time="2025-06-21T02:08:24.163070520Z" level=info msg="Start snapshots syncer" Jun 21 02:08:24.163106 containerd[1358]: time="2025-06-21T02:08:24.163097680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:08:24.163362 containerd[1358]: time="2025-06-21T02:08:24.163322200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:08:24.163471 containerd[1358]: time="2025-06-21T02:08:24.163377600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:08:24.163471 containerd[1358]: time="2025-06-21T02:08:24.163442200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:08:24.163650 containerd[1358]: time="2025-06-21T02:08:24.163609920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:08:24.163650 containerd[1358]: time="2025-06-21T02:08:24.163644160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:08:24.163705 containerd[1358]: time="2025-06-21T02:08:24.163665480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:08:24.163705 containerd[1358]: time="2025-06-21T02:08:24.163679000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:08:24.163705 containerd[1358]: time="2025-06-21T02:08:24.163691600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:08:24.163705 containerd[1358]: time="2025-06-21T02:08:24.163701880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:08:24.163768 containerd[1358]: time="2025-06-21T02:08:24.163712360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:08:24.163768 containerd[1358]: time="2025-06-21T02:08:24.163736600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:08:24.163768 containerd[1358]: time="2025-06-21T02:08:24.163747480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:08:24.163768 containerd[1358]: time="2025-06-21T02:08:24.163757520Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:08:24.163833 containerd[1358]: time="2025-06-21T02:08:24.163796720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:08:24.163833 containerd[1358]: time="2025-06-21T02:08:24.163810560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:08:24.163833 containerd[1358]: time="2025-06-21T02:08:24.163819880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:08:24.163833 containerd[1358]: time="2025-06-21T02:08:24.163829520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:08:24.163934 containerd[1358]: time="2025-06-21T02:08:24.163837320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:08:24.163934 containerd[1358]: time="2025-06-21T02:08:24.163847120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:08:24.163934 containerd[1358]: time="2025-06-21T02:08:24.163858320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:08:24.163983 containerd[1358]: time="2025-06-21T02:08:24.163943480Z" level=info msg="runtime interface created" Jun 21 02:08:24.163983 containerd[1358]: time="2025-06-21T02:08:24.163949240Z" level=info msg="created NRI interface" Jun 21 02:08:24.163983 containerd[1358]: time="2025-06-21T02:08:24.163960440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:08:24.163983 containerd[1358]: time="2025-06-21T02:08:24.163971640Z" level=info msg="Connect containerd service" Jun 21 02:08:24.164063 containerd[1358]: time="2025-06-21T02:08:24.163999040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:08:24.164605 containerd[1358]: time="2025-06-21T02:08:24.164570080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:08:24.263994 containerd[1358]: time="2025-06-21T02:08:24.263864520Z" level=info msg="Start subscribing containerd event" Jun 21 02:08:24.263994 containerd[1358]: time="2025-06-21T02:08:24.263951640Z" level=info msg="Start recovering state" Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264032480Z" level=info msg="Start event monitor" Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264050480Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264060400Z" level=info msg="Start streaming server" Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264070560Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264077640Z" level=info msg="runtime interface starting up..." Jun 21 02:08:24.264096 containerd[1358]: time="2025-06-21T02:08:24.264083200Z" level=info msg="starting plugins..." Jun 21 02:08:24.264206 containerd[1358]: time="2025-06-21T02:08:24.264097840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:08:24.264206 containerd[1358]: time="2025-06-21T02:08:24.264189120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:08:24.264264 containerd[1358]: time="2025-06-21T02:08:24.264240760Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:08:24.264264 containerd[1358]: time="2025-06-21T02:08:24.264324920Z" level=info msg="containerd successfully booted in 0.118178s" Jun 21 02:08:24.264437 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:08:24.474592 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:08:24.476604 systemd[1]: Started sshd@0-10.0.0.37:22-10.0.0.1:60094.service - OpenSSH per-connection server daemon (10.0.0.1:60094). Jun 21 02:08:24.545310 sshd[1398]: Access denied for user core by PAM account configuration [preauth] Jun 21 02:08:24.547625 systemd[1]: sshd@0-10.0.0.37:22-10.0.0.1:60094.service: Deactivated successfully. Jun 21 02:08:25.171461 systemd-networkd[1255]: eth0: Gained IPv6LL Jun 21 02:08:25.172007 systemd-timesyncd[1239]: Network configuration changed, trying to establish connection. Jun 21 02:08:25.173839 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:08:25.175244 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:08:25.177386 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:08:25.179108 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Jun 21 02:08:25.180911 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:08:25.199058 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Jun 21 02:08:25.200381 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 21 02:08:25.201804 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Jun 21 02:08:25.203022 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:08:25.203197 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:08:25.205017 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:08:25.207800 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:08:25.216547 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 21 02:08:25.217837 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:08:25.219364 kernel: scsi host0: iSCSI Initiator over TCP/IP Jun 21 02:08:25.219381 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:08:25.221539 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:08:25.230638 iscsid[1413]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.38,3260] through [iface: default] is operational now Jun 21 02:08:25.232371 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Jun 21 02:08:25.240364 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:08:25.242964 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:08:25.245152 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:08:25.247044 iscsid[1425]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Jun 21 02:08:25.246538 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:08:25.247396 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:08:25.248935 systemd[1]: Startup finished in 2.078s (kernel) + 1.971s (initrd) + 2.715s (userspace) = 6.764s. Jun 21 02:08:25.259722 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Jun 21 02:08:25.259929 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 21 02:08:25.260026 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Jun 21 02:08:25.262344 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Jun 21 02:08:25.264605 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jun 21 02:08:25.264802 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Jun 21 02:08:25.279304 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 21 02:08:25.977151 systemd-timesyncd[1239]: Network configuration changed, trying to establish connection. Jun 21 02:08:27.859830 systemd-timesyncd[1239]: Network configuration changed, trying to establish connection. Jun 21 02:08:34.563565 systemd[1]: Started sshd@1-10.0.0.37:22-10.0.0.1:47998.service - OpenSSH per-connection server daemon (10.0.0.1:47998). Jun 21 02:08:34.624078 sshd[1437]: Accepted publickey for core from 10.0.0.1 port 47998 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:34.626294 sshd-session[1437]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:34.632688 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:08:34.633626 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:08:34.640066 systemd-logind[1298]: New session 1 of user core. Jun 21 02:08:34.659050 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:08:34.661683 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:08:34.685441 (systemd)[1441]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:08:34.687573 systemd-logind[1298]: New session c1 of user core. Jun 21 02:08:34.804560 systemd[1441]: Queued start job for default target default.target. Jun 21 02:08:34.820296 systemd[1441]: Created slice app.slice - User Application Slice. Jun 21 02:08:34.820325 systemd[1441]: Reached target paths.target - Paths. Jun 21 02:08:34.820364 systemd[1441]: Reached target timers.target - Timers. Jun 21 02:08:34.821654 systemd[1441]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:08:34.832774 systemd[1441]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:08:34.832900 systemd[1441]: Reached target sockets.target - Sockets. Jun 21 02:08:34.832945 systemd[1441]: Reached target basic.target - Basic System. Jun 21 02:08:34.832977 systemd[1441]: Reached target default.target - Main User Target. Jun 21 02:08:34.833005 systemd[1441]: Startup finished in 139ms. Jun 21 02:08:34.833536 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:08:34.845465 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:08:34.912012 systemd[1]: Started sshd@2-10.0.0.37:22-10.0.0.1:48010.service - OpenSSH per-connection server daemon (10.0.0.1:48010). Jun 21 02:08:34.971219 sshd[1452]: Accepted publickey for core from 10.0.0.1 port 48010 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:34.972649 sshd-session[1452]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:34.976529 systemd-logind[1298]: New session 2 of user core. Jun 21 02:08:34.987434 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:08:35.038098 sshd[1454]: Connection closed by 10.0.0.1 port 48010 Jun 21 02:08:35.038739 sshd-session[1452]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.050741 systemd[1]: sshd@2-10.0.0.37:22-10.0.0.1:48010.service: Deactivated successfully. Jun 21 02:08:35.053831 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:08:35.054443 systemd-logind[1298]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:08:35.056858 systemd[1]: Started sshd@3-10.0.0.37:22-10.0.0.1:48022.service - OpenSSH per-connection server daemon (10.0.0.1:48022). Jun 21 02:08:35.057281 systemd-logind[1298]: Removed session 2. Jun 21 02:08:35.112970 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 48022 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:35.114150 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:35.117969 systemd-logind[1298]: New session 3 of user core. Jun 21 02:08:35.134459 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:08:35.181458 sshd[1463]: Connection closed by 10.0.0.1 port 48022 Jun 21 02:08:35.182081 sshd-session[1460]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.191654 systemd[1]: sshd@3-10.0.0.37:22-10.0.0.1:48022.service: Deactivated successfully. Jun 21 02:08:35.194908 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:08:35.195579 systemd-logind[1298]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:08:35.199467 systemd[1]: Started sshd@4-10.0.0.37:22-10.0.0.1:48038.service - OpenSSH per-connection server daemon (10.0.0.1:48038). Jun 21 02:08:35.200096 systemd-logind[1298]: Removed session 3. Jun 21 02:08:35.261454 sshd[1469]: Accepted publickey for core from 10.0.0.1 port 48038 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:35.262794 sshd-session[1469]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:35.267329 systemd-logind[1298]: New session 4 of user core. Jun 21 02:08:35.276471 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:08:35.328339 sshd[1471]: Connection closed by 10.0.0.1 port 48038 Jun 21 02:08:35.328987 sshd-session[1469]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.341787 systemd[1]: sshd@4-10.0.0.37:22-10.0.0.1:48038.service: Deactivated successfully. Jun 21 02:08:35.345184 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:08:35.346029 systemd-logind[1298]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:08:35.350537 systemd[1]: Started sshd@5-10.0.0.37:22-10.0.0.1:48054.service - OpenSSH per-connection server daemon (10.0.0.1:48054). Jun 21 02:08:35.351171 systemd-logind[1298]: Removed session 4. Jun 21 02:08:35.409967 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 48054 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:35.411223 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:35.415213 systemd-logind[1298]: New session 5 of user core. Jun 21 02:08:35.422444 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:08:35.484440 sudo[1480]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:08:35.484729 sudo[1480]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:35.489298 kernel: audit: type=1404 audit(1750471715.487:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:08:35.495960 sudo[1480]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:35.497456 sshd[1479]: Connection closed by 10.0.0.1 port 48054 Jun 21 02:08:35.497998 sshd-session[1477]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.513308 systemd[1]: sshd@5-10.0.0.37:22-10.0.0.1:48054.service: Deactivated successfully. Jun 21 02:08:35.515533 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:08:35.516754 systemd-logind[1298]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:08:35.520125 systemd[1]: Started sshd@6-10.0.0.37:22-10.0.0.1:48056.service - OpenSSH per-connection server daemon (10.0.0.1:48056). Jun 21 02:08:35.520743 systemd-logind[1298]: Removed session 5. Jun 21 02:08:35.579598 sshd[1486]: Accepted publickey for core from 10.0.0.1 port 48056 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:35.580878 sshd-session[1486]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:35.585703 systemd-logind[1298]: New session 6 of user core. Jun 21 02:08:35.598445 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:08:35.650490 sudo[1490]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:08:35.651070 sudo[1490]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:35.653937 sudo[1490]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:35.658341 sudo[1489]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:08:35.658581 sudo[1489]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:35.667066 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:08:35.687653 augenrules[1493]: /sbin/augenrules: No change Jun 21 02:08:35.692588 augenrules[1508]: No rules Jun 21 02:08:35.693740 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:08:35.693972 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:08:35.695438 sudo[1489]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:35.696593 sshd[1488]: Connection closed by 10.0.0.1 port 48056 Jun 21 02:08:35.696891 sshd-session[1486]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.709133 systemd[1]: sshd@6-10.0.0.37:22-10.0.0.1:48056.service: Deactivated successfully. Jun 21 02:08:35.712599 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:08:35.713357 systemd-logind[1298]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:08:35.715838 systemd[1]: Started sshd@7-10.0.0.37:22-10.0.0.1:48060.service - OpenSSH per-connection server daemon (10.0.0.1:48060). Jun 21 02:08:35.716846 systemd-logind[1298]: Removed session 6. Jun 21 02:08:35.776765 sshd[1517]: Accepted publickey for core from 10.0.0.1 port 48060 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:08:35.777998 sshd-session[1517]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:08:35.782532 systemd-logind[1298]: New session 7 of user core. Jun 21 02:08:35.793445 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:08:35.843997 sudo[1520]: core : PWD=/home/core ; USER=root ; COMMAND=/check Jun 21 02:08:35.844259 sudo[1520]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:08:35.851289 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Jun 21 02:08:35.855613 kernel: EXT4-fs (sda): mounted filesystem 5f0674a1-db31-42bc-801c-522916130f2c r/w without journal. Quota mode: none. Jun 21 02:08:35.860040 systemd[1]: drive.mount: Deactivated successfully. Jun 21 02:08:35.862306 kernel: EXT4-fs (sda): unmounting filesystem 5f0674a1-db31-42bc-801c-522916130f2c. Jun 21 02:08:35.863401 sudo[1520]: pam_unix(sudo:session): session closed for user root Jun 21 02:08:35.864576 sshd[1519]: Connection closed by 10.0.0.1 port 48060 Jun 21 02:08:35.865043 sshd-session[1517]: pam_unix(sshd:session): session closed for user core Jun 21 02:08:35.868488 systemd[1]: sshd@7-10.0.0.37:22-10.0.0.1:48060.service: Deactivated successfully. Jun 21 02:08:35.870612 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:08:35.871690 systemd-logind[1298]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:08:35.872719 systemd-logind[1298]: Removed session 7.