Aug 13 00:04:55.887645 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:04:55.887669 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:04:55.887679 kernel: KASLR enabled Aug 13 00:04:55.887685 kernel: efi: EFI v2.7 by EDK II Aug 13 00:04:55.887690 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:04:55.887695 kernel: random: crng init done Aug 13 00:04:55.887702 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:04:55.887708 kernel: secureboot: Secure boot enabled Aug 13 00:04:55.887713 kernel: ACPI: Early table checksum verification disabled Aug 13 00:04:55.887721 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:04:55.887727 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:04:55.887733 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887738 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887744 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887751 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887759 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887765 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887771 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887777 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887783 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:04:55.887789 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:04:55.887795 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:04:55.887801 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:04:55.887807 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:04:55.887812 kernel: Zone ranges: Aug 13 00:04:55.887820 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:04:55.887826 kernel: DMA32 empty Aug 13 00:04:55.887832 kernel: Normal empty Aug 13 00:04:55.887837 kernel: Device empty Aug 13 00:04:55.887843 kernel: Movable zone start for each node Aug 13 00:04:55.887849 kernel: Early memory node ranges Aug 13 00:04:55.887855 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:04:55.887861 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:04:55.887867 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:04:55.887873 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:04:55.887880 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:04:55.887886 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:04:55.887894 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:04:55.887900 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:04:55.887906 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:04:55.887915 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:04:55.887922 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:04:55.887928 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:04:55.887935 kernel: psci: probing for conduit method from ACPI. Aug 13 00:04:55.887943 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:04:55.887949 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:04:55.887956 kernel: psci: Trusted OS migration not required Aug 13 00:04:55.887962 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:04:55.887969 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:04:55.887975 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:04:55.887982 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:04:55.887988 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:04:55.887994 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:04:55.888003 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:04:55.888009 kernel: CPU features: detected: Spectre-v4 Aug 13 00:04:55.888015 kernel: CPU features: detected: Spectre-BHB Aug 13 00:04:55.888022 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:04:55.888028 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:04:55.888035 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:04:55.888041 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:04:55.888048 kernel: alternatives: applying boot alternatives Aug 13 00:04:55.888055 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:04:55.888062 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:04:55.888069 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:04:55.888076 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:04:55.888083 kernel: Fallback order for Node 0: 0 Aug 13 00:04:55.888089 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:04:55.888095 kernel: Policy zone: DMA Aug 13 00:04:55.888102 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:04:55.888108 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:04:55.888114 kernel: software IO TLB: area num 4. Aug 13 00:04:55.888121 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:04:55.888127 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:04:55.888133 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:04:55.888140 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:04:55.888147 kernel: rcu: RCU event tracing is enabled. Aug 13 00:04:55.888212 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:04:55.888219 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:04:55.888226 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:04:55.888232 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:04:55.888243 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:04:55.888250 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:04:55.888257 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:04:55.888264 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:04:55.888271 kernel: GICv3: 256 SPIs implemented Aug 13 00:04:55.888277 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:04:55.888283 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:04:55.888292 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:04:55.888299 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:04:55.888306 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:04:55.888313 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:04:55.888319 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:04:55.888326 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:04:55.888333 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:04:55.888340 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:04:55.888346 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:04:55.888353 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:04:55.888359 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:04:55.888366 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:04:55.888374 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:04:55.888381 kernel: arm-pv: using stolen time PV Aug 13 00:04:55.888388 kernel: Console: colour dummy device 80x25 Aug 13 00:04:55.888395 kernel: ACPI: Core revision 20240827 Aug 13 00:04:55.888402 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:04:55.888408 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:04:55.888415 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:04:55.888422 kernel: landlock: Up and running. Aug 13 00:04:55.888428 kernel: SELinux: Initializing. Aug 13 00:04:55.888436 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:04:55.888443 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:04:55.888450 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:04:55.888456 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:04:55.888463 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:04:55.888479 kernel: Remapping and enabling EFI services. Aug 13 00:04:55.888486 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:04:55.888493 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:04:55.888500 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:04:55.888509 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:04:55.888521 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:04:55.888528 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:04:55.888536 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:04:55.888544 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:04:55.888551 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:04:55.888557 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:04:55.888564 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:04:55.888571 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:04:55.888580 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:04:55.888587 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:04:55.888595 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:04:55.888601 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:04:55.888608 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:04:55.888615 kernel: SMP: Total of 4 processors activated. Aug 13 00:04:55.888622 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:04:55.888630 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:04:55.888637 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:04:55.888645 kernel: CPU features: detected: Common not Private translations Aug 13 00:04:55.888652 kernel: CPU features: detected: CRC32 instructions Aug 13 00:04:55.888659 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:04:55.888667 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:04:55.888674 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:04:55.888680 kernel: CPU features: detected: Privileged Access Never Aug 13 00:04:55.888688 kernel: CPU features: detected: RAS Extension Support Aug 13 00:04:55.888695 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:04:55.888702 kernel: alternatives: applying system-wide alternatives Aug 13 00:04:55.888711 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:04:55.888719 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:04:55.888726 kernel: devtmpfs: initialized Aug 13 00:04:55.888734 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:04:55.888741 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:04:55.888748 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:04:55.888755 kernel: 0 pages in range for non-PLT usage Aug 13 00:04:55.888762 kernel: 508432 pages in range for PLT usage Aug 13 00:04:55.888769 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:04:55.888777 kernel: SMBIOS 3.0.0 present. Aug 13 00:04:55.888784 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:04:55.888791 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:04:55.888798 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:04:55.888805 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:04:55.888812 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:04:55.888819 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:04:55.888826 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:04:55.888834 kernel: audit: type=2000 audit(0.030:1): state=initialized audit_enabled=0 res=1 Aug 13 00:04:55.888842 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:04:55.888849 kernel: cpuidle: using governor menu Aug 13 00:04:55.888855 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:04:55.888862 kernel: ASID allocator initialised with 32768 entries Aug 13 00:04:55.888870 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:04:55.888876 kernel: Serial: AMBA PL011 UART driver Aug 13 00:04:55.888883 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:04:55.888890 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:04:55.888897 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:04:55.888906 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:04:55.888913 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:04:55.888920 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:04:55.888927 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:04:55.888935 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:04:55.888942 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:04:55.888949 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:04:55.888956 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:04:55.888963 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:04:55.888971 kernel: ACPI: Interpreter enabled Aug 13 00:04:55.888978 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:04:55.888985 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:04:55.889000 kernel: ACPI: CPU0 has been hot-added Aug 13 00:04:55.889012 kernel: ACPI: CPU1 has been hot-added Aug 13 00:04:55.889019 kernel: ACPI: CPU2 has been hot-added Aug 13 00:04:55.889026 kernel: ACPI: CPU3 has been hot-added Aug 13 00:04:55.889033 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:04:55.889040 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:04:55.889049 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:04:55.889291 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:04:55.889371 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:04:55.889431 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:04:55.889507 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:04:55.889566 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:04:55.889575 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:04:55.889587 kernel: PCI host bridge to bus 0000:00 Aug 13 00:04:55.889655 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:04:55.889709 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:04:55.889761 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:04:55.889811 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:04:55.889890 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:04:55.889961 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:04:55.890025 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:04:55.890093 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:04:55.890156 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:04:55.890216 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:04:55.890286 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:04:55.890368 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:04:55.890428 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:04:55.890492 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:04:55.890552 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:04:55.890562 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:04:55.890569 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:04:55.890577 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:04:55.890584 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:04:55.890591 kernel: iommu: Default domain type: Translated Aug 13 00:04:55.890598 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:04:55.890608 kernel: efivars: Registered efivars operations Aug 13 00:04:55.890615 kernel: vgaarb: loaded Aug 13 00:04:55.890622 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:04:55.890628 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:04:55.890636 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:04:55.890643 kernel: pnp: PnP ACPI init Aug 13 00:04:55.890720 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:04:55.890731 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:04:55.890741 kernel: NET: Registered PF_INET protocol family Aug 13 00:04:55.890748 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:04:55.890755 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:04:55.890763 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:04:55.890771 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:04:55.890781 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:04:55.890799 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:04:55.890806 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:04:55.890813 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:04:55.890825 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:04:55.890833 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:04:55.890842 kernel: kvm [1]: HYP mode not available Aug 13 00:04:55.890851 kernel: Initialise system trusted keyrings Aug 13 00:04:55.890858 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:04:55.890866 kernel: Key type asymmetric registered Aug 13 00:04:55.890872 kernel: Asymmetric key parser 'x509' registered Aug 13 00:04:55.890880 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:04:55.890887 kernel: io scheduler mq-deadline registered Aug 13 00:04:55.890895 kernel: io scheduler kyber registered Aug 13 00:04:55.890902 kernel: io scheduler bfq registered Aug 13 00:04:55.890911 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:04:55.890918 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:04:55.890927 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:04:55.890999 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:04:55.891013 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:04:55.891020 kernel: thunder_xcv, ver 1.0 Aug 13 00:04:55.891027 kernel: thunder_bgx, ver 1.0 Aug 13 00:04:55.891036 kernel: nicpf, ver 1.0 Aug 13 00:04:55.891043 kernel: nicvf, ver 1.0 Aug 13 00:04:55.891123 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:04:55.891207 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:04:55 UTC (1755043495) Aug 13 00:04:55.891217 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:04:55.891225 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:04:55.891233 kernel: watchdog: NMI not fully supported Aug 13 00:04:55.891246 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:04:55.891256 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:04:55.891263 kernel: Segment Routing with IPv6 Aug 13 00:04:55.891270 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:04:55.891277 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:04:55.891285 kernel: Key type dns_resolver registered Aug 13 00:04:55.891292 kernel: registered taskstats version 1 Aug 13 00:04:55.891299 kernel: Loading compiled-in X.509 certificates Aug 13 00:04:55.891306 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:04:55.891313 kernel: Demotion targets for Node 0: null Aug 13 00:04:55.891321 kernel: Key type .fscrypt registered Aug 13 00:04:55.891328 kernel: Key type fscrypt-provisioning registered Aug 13 00:04:55.891335 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:04:55.891342 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:04:55.891349 kernel: ima: No architecture policies found Aug 13 00:04:55.891356 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:04:55.891363 kernel: clk: Disabling unused clocks Aug 13 00:04:55.891370 kernel: PM: genpd: Disabling unused power domains Aug 13 00:04:55.891378 kernel: Warning: unable to open an initial console. Aug 13 00:04:55.891386 kernel: Freeing unused kernel memory: 39488K Aug 13 00:04:55.891393 kernel: Run /init as init process Aug 13 00:04:55.891400 kernel: with arguments: Aug 13 00:04:55.891407 kernel: /init Aug 13 00:04:55.891414 kernel: with environment: Aug 13 00:04:55.891421 kernel: HOME=/ Aug 13 00:04:55.891428 kernel: TERM=linux Aug 13 00:04:55.891435 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:04:55.891443 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:04:55.891456 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:04:55.891465 systemd[1]: Detected virtualization kvm. Aug 13 00:04:55.891568 systemd[1]: Detected architecture arm64. Aug 13 00:04:55.891576 systemd[1]: Running in initrd. Aug 13 00:04:55.891584 systemd[1]: No hostname configured, using default hostname. Aug 13 00:04:55.891592 systemd[1]: Hostname set to . Aug 13 00:04:55.891599 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:04:55.891609 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:04:55.891617 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:04:55.891625 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:04:55.891634 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:04:55.891642 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:04:55.891650 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:04:55.891659 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:04:55.891669 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:04:55.891677 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:04:55.891685 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:04:55.891693 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:04:55.891700 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:04:55.891708 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:04:55.891716 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:04:55.891726 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:04:55.891736 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:04:55.891744 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:04:55.891752 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:04:55.891759 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:04:55.891767 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:04:55.891775 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:04:55.891782 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:04:55.891790 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:04:55.891799 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:04:55.891808 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:04:55.891816 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:04:55.891824 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:04:55.891832 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:04:55.891840 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:04:55.891848 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:04:55.891856 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:04:55.891864 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:04:55.891875 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:04:55.891883 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:04:55.891891 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:04:55.891925 systemd-journald[242]: Collecting audit messages is disabled. Aug 13 00:04:55.891947 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:04:55.891956 systemd-journald[242]: Journal started Aug 13 00:04:55.891977 systemd-journald[242]: Runtime Journal (/run/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 6M, max 48.5M, 42.4M free. Aug 13 00:04:55.877617 systemd-modules-load[244]: Inserted module 'overlay' Aug 13 00:04:55.897152 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:04:55.898445 systemd-modules-load[244]: Inserted module 'br_netfilter' Aug 13 00:04:55.900560 kernel: Bridge firewalling registered Aug 13 00:04:55.900586 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:04:55.901969 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:04:55.903536 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:04:55.910147 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:04:55.912196 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:04:55.914520 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:04:55.927744 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:04:55.936101 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:04:55.938954 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:04:55.940480 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:04:55.942911 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:04:55.947100 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:04:55.952598 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:04:55.959293 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:04:55.977789 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:04:55.990931 systemd-resolved[285]: Positive Trust Anchors: Aug 13 00:04:55.990949 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:04:55.990980 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:04:55.997650 systemd-resolved[285]: Defaulting to hostname 'linux'. Aug 13 00:04:56.000434 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:04:56.001752 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:04:56.066511 kernel: SCSI subsystem initialized Aug 13 00:04:56.073311 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:04:56.084420 kernel: iscsi: registered transport (tcp) Aug 13 00:04:56.097651 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:04:56.097716 kernel: QLogic iSCSI HBA Driver Aug 13 00:04:56.121595 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:04:56.141583 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:04:56.143969 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:04:56.202929 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:04:56.205319 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:04:56.270506 kernel: raid6: neonx8 gen() 15789 MB/s Aug 13 00:04:56.287498 kernel: raid6: neonx4 gen() 15796 MB/s Aug 13 00:04:56.304492 kernel: raid6: neonx2 gen() 13185 MB/s Aug 13 00:04:56.321493 kernel: raid6: neonx1 gen() 10450 MB/s Aug 13 00:04:56.338490 kernel: raid6: int64x8 gen() 6892 MB/s Aug 13 00:04:56.355503 kernel: raid6: int64x4 gen() 7324 MB/s Aug 13 00:04:56.372493 kernel: raid6: int64x2 gen() 6096 MB/s Aug 13 00:04:56.389701 kernel: raid6: int64x1 gen() 5039 MB/s Aug 13 00:04:56.389719 kernel: raid6: using algorithm neonx4 gen() 15796 MB/s Aug 13 00:04:56.407582 kernel: raid6: .... xor() 12330 MB/s, rmw enabled Aug 13 00:04:56.407603 kernel: raid6: using neon recovery algorithm Aug 13 00:04:56.413492 kernel: xor: measuring software checksum speed Aug 13 00:04:56.413522 kernel: 8regs : 21533 MB/sec Aug 13 00:04:56.414828 kernel: 32regs : 18907 MB/sec Aug 13 00:04:56.414843 kernel: arm64_neon : 22695 MB/sec Aug 13 00:04:56.414852 kernel: xor: using function: arm64_neon (22695 MB/sec) Aug 13 00:04:56.471502 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:04:56.479572 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:04:56.482377 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:04:56.517383 systemd-udevd[499]: Using default interface naming scheme 'v255'. Aug 13 00:04:56.521514 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:04:56.524518 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:04:56.554361 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Aug 13 00:04:56.582273 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:04:56.584949 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:04:56.657038 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:04:56.661338 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:04:56.705494 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:04:56.713405 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:04:56.720504 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:04:56.722483 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:04:56.722617 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:04:56.726225 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:04:56.728322 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:04:56.756954 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:04:56.770390 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:04:56.778537 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:04:56.780077 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:04:56.787334 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:04:56.788714 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:04:56.799007 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:04:56.800531 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:04:56.802702 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:04:56.805074 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:04:56.807967 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:04:56.811119 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:04:56.832084 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:04:56.834460 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:04:57.849501 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:04:57.850874 disk-uuid[596]: The operation has completed successfully. Aug 13 00:04:57.887846 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:04:57.887965 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:04:57.909964 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:04:57.943273 sh[613]: Success Aug 13 00:04:57.970059 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:04:57.970124 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:04:57.971524 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:04:57.985508 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:04:58.029208 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:04:58.031320 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:04:58.049149 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:04:58.056217 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:04:58.056270 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (625) Aug 13 00:04:58.058845 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:04:58.058886 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:04:58.058897 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:04:58.063404 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:04:58.064884 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:04:58.066373 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:04:58.067198 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:04:58.068816 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:04:58.097030 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (656) Aug 13 00:04:58.097080 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:04:58.098479 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:04:58.098523 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:04:58.106501 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:04:58.107517 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:04:58.110025 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:04:58.185571 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:04:58.188831 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:04:58.239110 systemd-networkd[798]: lo: Link UP Aug 13 00:04:58.239123 systemd-networkd[798]: lo: Gained carrier Aug 13 00:04:58.239976 systemd-networkd[798]: Enumeration completed Aug 13 00:04:58.240057 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:04:58.240374 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:04:58.240377 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:04:58.241284 systemd-networkd[798]: eth0: Link UP Aug 13 00:04:58.241375 systemd-networkd[798]: eth0: Gained carrier Aug 13 00:04:58.241384 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:04:58.242061 systemd[1]: Reached target network.target - Network. Aug 13 00:04:58.271526 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:04:58.501980 ignition[699]: Ignition 2.21.0 Aug 13 00:04:58.502006 ignition[699]: Stage: fetch-offline Aug 13 00:04:58.502044 ignition[699]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:58.502051 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:58.502369 ignition[699]: parsed url from cmdline: "" Aug 13 00:04:58.502373 ignition[699]: no config URL provided Aug 13 00:04:58.502378 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:04:58.502385 ignition[699]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:04:58.502407 ignition[699]: op(1): [started] loading QEMU firmware config module Aug 13 00:04:58.502411 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:04:58.521984 systemd-resolved[285]: Detected conflict on linux IN A 10.0.0.3 Aug 13 00:04:58.522000 systemd-resolved[285]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Aug 13 00:04:58.522361 ignition[699]: op(1): [finished] loading QEMU firmware config module Aug 13 00:04:58.527748 ignition[699]: parsing config with SHA512: f91d7dcc32c4fca09cfb4e14e05e57956e1afb5c03fd28b8d3484e7e6ed2f9dc511d1e78cfa8fb637a62cfabd251d2bc701e3d25fd673dbbc3167fe22fa67dba Aug 13 00:04:58.534803 unknown[699]: fetched base config from "system" Aug 13 00:04:58.534823 unknown[699]: fetched user config from "qemu" Aug 13 00:04:58.534967 ignition[699]: fetch-offline: fetch-offline passed Aug 13 00:04:58.537752 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:04:58.535044 ignition[699]: Ignition finished successfully Aug 13 00:04:58.541790 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:04:58.542712 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:04:58.585716 ignition[813]: Ignition 2.21.0 Aug 13 00:04:58.585736 ignition[813]: Stage: kargs Aug 13 00:04:58.585912 ignition[813]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:58.585921 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:58.588925 ignition[813]: kargs: kargs passed Aug 13 00:04:58.588995 ignition[813]: Ignition finished successfully Aug 13 00:04:58.593775 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:04:58.595986 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:04:58.632671 ignition[821]: Ignition 2.21.0 Aug 13 00:04:58.632687 ignition[821]: Stage: disks Aug 13 00:04:58.632896 ignition[821]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:58.632908 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:58.636075 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:04:58.634034 ignition[821]: disks: disks passed Aug 13 00:04:58.637941 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:04:58.634100 ignition[821]: Ignition finished successfully Aug 13 00:04:58.639746 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:04:58.641644 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:04:58.643761 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:04:58.645516 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:04:58.648502 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:04:58.680693 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 13 00:04:58.689944 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:04:58.692256 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:04:58.777640 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:04:58.775850 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:04:58.777106 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:04:58.779918 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:04:58.782461 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:04:58.783444 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:04:58.783508 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:04:58.783534 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:04:58.799184 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:04:58.802646 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:04:58.805860 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (839) Aug 13 00:04:58.805883 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:04:58.808055 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:04:58.808090 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:04:58.811871 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:04:58.876494 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Aug 13 00:04:58.881048 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Aug 13 00:04:58.887217 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Aug 13 00:04:58.891519 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Aug 13 00:04:59.011602 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:04:59.013766 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:04:59.015378 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:04:59.039522 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:04:59.054503 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:04:59.058015 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:04:59.071576 ignition[953]: INFO : Ignition 2.21.0 Aug 13 00:04:59.073681 ignition[953]: INFO : Stage: mount Aug 13 00:04:59.073681 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:59.073681 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:59.073681 ignition[953]: INFO : mount: mount passed Aug 13 00:04:59.073681 ignition[953]: INFO : Ignition finished successfully Aug 13 00:04:59.075191 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:04:59.079274 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:04:59.095728 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:04:59.128258 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (965) Aug 13 00:04:59.128316 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:04:59.128337 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:04:59.129257 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:04:59.133818 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:04:59.169283 ignition[982]: INFO : Ignition 2.21.0 Aug 13 00:04:59.169283 ignition[982]: INFO : Stage: files Aug 13 00:04:59.171020 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:59.171020 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:59.171020 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:04:59.175580 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:04:59.175580 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:04:59.180386 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:04:59.182304 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:04:59.182304 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:04:59.181011 unknown[982]: wrote ssh authorized keys file for user: core Aug 13 00:04:59.209183 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:04:59.212544 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:04:59.212544 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Aug 13 00:04:59.215682 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:04:59.270824 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:04:59.270824 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Aug 13 00:04:59.274209 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:04:59.274209 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:04:59.274209 ignition[982]: INFO : files: files passed Aug 13 00:04:59.274209 ignition[982]: INFO : Ignition finished successfully Aug 13 00:04:59.275949 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:04:59.278058 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:04:59.280275 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:04:59.299366 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:04:59.299501 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:04:59.304825 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:04:59.306579 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:04:59.306579 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:04:59.310636 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:04:59.312679 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:04:59.314543 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:04:59.317136 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:04:59.369688 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:04:59.369803 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:04:59.374197 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:04:59.376166 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:04:59.381342 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:04:59.382271 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:04:59.409908 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:04:59.413059 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:04:59.438314 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:04:59.439665 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:04:59.442124 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:04:59.443995 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:04:59.444131 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:04:59.446840 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:04:59.449004 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:04:59.450741 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:04:59.452653 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:04:59.454721 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:04:59.456838 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:04:59.458959 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:04:59.460842 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:04:59.463039 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:04:59.465099 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:04:59.466958 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:04:59.468626 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:04:59.468762 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:04:59.471276 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:04:59.473513 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:04:59.475579 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:04:59.476838 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:04:59.478983 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:04:59.479130 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:04:59.482083 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:04:59.482235 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:04:59.488617 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:04:59.490331 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:04:59.493603 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:04:59.495079 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:04:59.497389 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:04:59.499043 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:04:59.499129 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:04:59.500824 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:04:59.500909 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:04:59.502737 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:04:59.502885 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:04:59.504958 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:04:59.505071 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:04:59.507882 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:04:59.510071 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:04:59.510239 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:04:59.534273 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:04:59.535203 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:04:59.535364 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:04:59.537428 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:04:59.537550 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:04:59.544260 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:04:59.544356 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:04:59.549493 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 13 00:04:59.552752 ignition[1036]: INFO : Ignition 2.21.0 Aug 13 00:04:59.552752 ignition[1036]: INFO : Stage: umount Aug 13 00:04:59.552752 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:04:59.552752 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:04:59.559192 ignition[1036]: INFO : umount: umount passed Aug 13 00:04:59.559192 ignition[1036]: INFO : Ignition finished successfully Aug 13 00:04:59.555209 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:04:59.555324 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:04:59.558170 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:04:59.558302 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:04:59.560768 systemd[1]: Stopped target network.target - Network. Aug 13 00:04:59.562100 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:04:59.562168 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:04:59.563921 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:04:59.563973 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:04:59.565819 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:04:59.565879 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:04:59.567619 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:04:59.567663 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:04:59.569444 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:04:59.569507 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:04:59.571482 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:04:59.573296 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:04:59.581065 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:04:59.581201 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:04:59.585671 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 13 00:04:59.585922 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:04:59.586044 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:04:59.590167 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:04:59.591867 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:04:59.591912 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:04:59.594769 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:04:59.595942 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:04:59.596013 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:04:59.598424 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:04:59.598491 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:04:59.601278 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:04:59.601328 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:04:59.603545 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:04:59.603596 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:04:59.606920 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:04:59.625256 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:04:59.625435 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:04:59.627731 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:04:59.627770 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:04:59.629830 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:04:59.629866 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:04:59.631813 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:04:59.631871 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:04:59.635065 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:04:59.635118 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:04:59.638303 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:04:59.638362 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:04:59.641671 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:04:59.642934 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:04:59.643000 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:04:59.646056 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:04:59.646100 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:04:59.649722 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:04:59.649767 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:04:59.653797 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:04:59.655701 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:04:59.660960 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:04:59.661076 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:04:59.663826 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:04:59.666431 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:04:59.697008 systemd[1]: Switching root. Aug 13 00:04:59.742725 systemd-journald[242]: Journal stopped Aug 13 00:05:00.513341 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Aug 13 00:05:00.513396 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:05:00.513407 kernel: SELinux: policy capability open_perms=1 Aug 13 00:05:00.513423 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:05:00.513433 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:05:00.513446 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:05:00.513456 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:05:00.513465 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:05:00.513501 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:05:00.513512 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:05:00.513521 kernel: audit: type=1403 audit(1755043499.849:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:05:00.513534 systemd[1]: Successfully loaded SELinux policy in 49.466ms. Aug 13 00:05:00.513552 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.793ms. Aug 13 00:05:00.513563 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:05:00.513575 systemd[1]: Detected virtualization kvm. Aug 13 00:05:00.513585 systemd[1]: Detected architecture arm64. Aug 13 00:05:00.513596 systemd[1]: Detected first boot. Aug 13 00:05:00.513606 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:05:00.513617 zram_generator::config[1082]: No configuration found. Aug 13 00:05:00.513632 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:05:00.513643 systemd[1]: Populated /etc with preset unit settings. Aug 13 00:05:00.513654 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:05:00.513664 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:05:00.513675 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:05:00.513685 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:05:00.513696 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:05:00.513706 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:05:00.513717 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:05:00.513727 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:05:00.513739 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:05:00.513750 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:05:00.513760 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:05:00.513770 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:05:00.513782 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:05:00.513795 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:05:00.513810 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:05:00.513820 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:05:00.513830 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:05:00.513841 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:05:00.513851 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:05:00.513861 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:05:00.513872 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:05:00.513883 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:05:00.513894 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:05:00.513904 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:05:00.513914 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:05:00.513924 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:05:00.513935 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:05:00.513945 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:05:00.513955 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:05:00.513966 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:05:00.513978 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:05:00.513988 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:05:00.513999 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:05:00.514009 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:05:00.514019 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:05:00.514029 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:05:00.514039 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:05:00.514049 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:05:00.514059 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:05:00.514072 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:05:00.514082 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:05:00.514092 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:05:00.514103 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:05:00.514113 systemd[1]: Reached target machines.target - Containers. Aug 13 00:05:00.514123 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:05:00.514134 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:05:00.514145 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:05:00.514157 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:05:00.514167 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:00.514177 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:05:00.514187 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:00.514198 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:05:00.514208 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:00.514218 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:05:00.514235 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:05:00.514247 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:05:00.514259 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:05:00.514270 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:05:00.514281 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:00.514291 kernel: fuse: init (API version 7.41) Aug 13 00:05:00.514302 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:05:00.514314 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:05:00.514324 kernel: loop: module loaded Aug 13 00:05:00.514333 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:05:00.514345 kernel: ACPI: bus type drm_connector registered Aug 13 00:05:00.514354 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:05:00.514365 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:05:00.514377 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:05:00.514388 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:05:00.514399 systemd[1]: Stopped verity-setup.service. Aug 13 00:05:00.514409 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:05:00.514419 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:05:00.514431 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:05:00.514466 systemd-journald[1150]: Collecting audit messages is disabled. Aug 13 00:05:00.514498 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:05:00.514510 systemd-journald[1150]: Journal started Aug 13 00:05:00.514532 systemd-journald[1150]: Runtime Journal (/run/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 6M, max 48.5M, 42.4M free. Aug 13 00:05:00.517901 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:05:00.517936 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:05:00.269364 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:05:00.293439 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 00:05:00.293812 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:05:00.521041 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:05:00.521951 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:05:00.524273 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:05:00.525912 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:05:00.527519 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:05:00.528985 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:00.529170 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:00.530691 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:05:00.530845 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:05:00.532310 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:00.532486 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:00.534203 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:05:00.535522 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:05:00.536848 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:00.537007 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:00.538603 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:05:00.540036 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:05:00.541685 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:05:00.543283 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:05:00.555397 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:05:00.558223 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:05:00.560602 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:05:00.561824 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:05:00.561859 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:05:00.564024 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:05:00.568625 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:05:00.569870 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:00.571043 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:05:00.573354 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:05:00.574789 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:05:00.575876 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:05:00.577190 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:05:00.580644 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:05:00.590649 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:05:00.594038 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:05:00.597192 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:05:00.598931 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:05:00.600823 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:05:00.604527 systemd-journald[1150]: Time spent on flushing to /var/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071 is 25.523ms for 844 entries. Aug 13 00:05:00.604527 systemd-journald[1150]: System Journal (/var/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 8M, max 195.6M, 187.6M free. Aug 13 00:05:00.647627 systemd-journald[1150]: Received client request to flush runtime journal. Aug 13 00:05:00.647688 kernel: loop0: detected capacity change from 0 to 138376 Aug 13 00:05:00.606546 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:05:00.616587 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 13 00:05:00.621740 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 13 00:05:00.623410 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:05:00.652903 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:05:00.659492 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:05:00.664039 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 13 00:05:00.666606 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:05:00.670856 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:05:00.675507 kernel: loop1: detected capacity change from 0 to 107312 Aug 13 00:05:00.700501 kernel: loop2: detected capacity change from 0 to 138376 Aug 13 00:05:00.702032 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 13 00:05:00.702053 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 13 00:05:00.706779 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:05:00.711548 kernel: loop3: detected capacity change from 0 to 107312 Aug 13 00:05:00.715309 (sd-merge)[1218]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:05:00.715679 (sd-merge)[1218]: Merged extensions into '/usr'. Aug 13 00:05:00.720575 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:05:00.723986 systemd[1]: Starting ensure-sysext.service... Aug 13 00:05:00.728612 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:05:00.749702 systemd[1]: Reload requested from client PID 1221 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:05:00.749729 systemd[1]: Reloading... Aug 13 00:05:00.757438 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:05:00.757638 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:05:00.757894 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:05:00.758078 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:05:00.758773 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:05:00.758967 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Aug 13 00:05:00.759008 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Aug 13 00:05:00.761587 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:05:00.761598 systemd-tmpfiles[1222]: Skipping /boot Aug 13 00:05:00.771961 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:05:00.771977 systemd-tmpfiles[1222]: Skipping /boot Aug 13 00:05:00.808523 zram_generator::config[1253]: No configuration found. Aug 13 00:05:00.912906 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:05:00.975556 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 13 00:05:00.975678 systemd[1]: Reloading finished in 225 ms. Aug 13 00:05:01.034730 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:05:01.042779 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:05:01.056510 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:05:01.059005 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:05:01.062079 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:05:01.064342 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:05:01.067712 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:05:01.068995 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:01.071202 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:01.073431 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:01.074675 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:01.074802 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:01.075811 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:01.077519 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:01.079325 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:01.079526 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:01.081213 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:01.081386 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:01.086748 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:05:01.088046 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:01.090401 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:01.092871 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:01.094730 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:01.094870 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:01.096588 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:05:01.098751 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:01.099885 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:01.103988 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:01.104165 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:01.106380 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:01.106575 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:01.113927 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:05:01.115732 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:01.118119 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:05:01.120812 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:01.127253 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:01.128496 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:01.128675 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:01.130870 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:05:01.131030 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:05:01.132844 systemd[1]: Finished ensure-sysext.service. Aug 13 00:05:01.136451 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:05:01.138967 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:01.139144 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:01.148160 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:05:01.151150 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:05:01.153292 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:01.153459 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:01.155104 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:01.155276 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:01.158956 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:05:01.159034 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:05:01.165720 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:05:01.249351 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:05:01.250821 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:05:01.257072 systemd-resolved[1288]: Positive Trust Anchors: Aug 13 00:05:01.257375 systemd-resolved[1288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:05:01.257462 systemd-resolved[1288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:05:01.265440 augenrules[1341]: No rules Aug 13 00:05:01.265859 systemd-resolved[1288]: Defaulting to hostname 'linux'. Aug 13 00:05:01.267039 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:05:01.267852 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:05:01.272632 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:05:01.274167 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:05:01.281782 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:05:01.285240 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:05:01.295353 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:05:01.301780 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:05:01.304780 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:05:01.319678 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:05:01.321071 systemd-udevd[1348]: Using default interface naming scheme 'v255'. Aug 13 00:05:01.321565 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:05:01.330952 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:05:01.341417 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:05:01.343153 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:05:01.345456 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:05:01.346933 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:05:01.348372 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:05:01.350746 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:05:01.352018 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:05:01.353439 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:05:01.353493 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:05:01.354408 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:05:01.357645 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:05:01.362245 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:05:01.367210 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:05:01.372403 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:05:01.375647 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:05:01.389122 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:05:01.392932 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:05:01.398653 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:05:01.400185 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:05:01.405870 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:05:01.407555 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:05:01.408587 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:05:01.408619 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:05:01.410025 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:05:01.414687 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:05:01.417364 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:05:01.420853 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:05:01.422572 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:05:01.427495 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:05:01.431167 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:05:01.433640 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:05:01.444949 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:05:01.447397 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:05:01.448346 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:05:01.460816 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:05:01.471881 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:05:01.473819 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:05:01.474068 jq[1386]: false Aug 13 00:05:01.475519 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:05:01.475722 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:05:01.477291 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:05:01.477508 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:05:01.493818 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:05:01.494216 extend-filesystems[1387]: Found /dev/vda6 Aug 13 00:05:01.499581 jq[1401]: true Aug 13 00:05:01.505570 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:05:01.506968 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:05:01.510554 extend-filesystems[1387]: Found /dev/vda9 Aug 13 00:05:01.523692 jq[1412]: true Aug 13 00:05:01.534409 extend-filesystems[1387]: Checking size of /dev/vda9 Aug 13 00:05:01.554712 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:05:01.564421 extend-filesystems[1387]: Old size kept for /dev/vda9 Aug 13 00:05:01.561786 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:05:01.563328 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:05:01.565588 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:05:01.567278 dbus-daemon[1384]: [system] SELinux support is enabled Aug 13 00:05:01.567777 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:05:01.572743 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:05:01.572785 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:05:01.575698 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:05:01.575729 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:05:01.597127 update_engine[1399]: I20250813 00:05:01.596927 1399 main.cc:92] Flatcar Update Engine starting Aug 13 00:05:01.606835 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:05:01.607052 update_engine[1399]: I20250813 00:05:01.607007 1399 update_check_scheduler.cc:74] Next update check in 3m9s Aug 13 00:05:01.610113 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:05:01.618489 systemd-logind[1397]: New seat seat0. Aug 13 00:05:01.619689 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:05:01.621174 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:05:01.652579 systemd-networkd[1382]: lo: Link UP Aug 13 00:05:01.652593 systemd-networkd[1382]: lo: Gained carrier Aug 13 00:05:01.654001 systemd-networkd[1382]: Enumeration completed Aug 13 00:05:01.654095 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:05:01.655904 systemd[1]: Reached target network.target - Network. Aug 13 00:05:01.663835 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:05:01.665297 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:05:01.665306 systemd-networkd[1382]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:05:01.666915 systemd-networkd[1382]: eth0: Link UP Aug 13 00:05:01.667029 systemd-networkd[1382]: eth0: Gained carrier Aug 13 00:05:01.667052 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:05:01.669279 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:05:01.685988 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:05:01.694593 systemd-networkd[1382]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:05:01.695990 systemd-timesyncd[1317]: Network configuration changed, trying to establish connection. Aug 13 00:05:01.702836 bash[1441]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:05:01.696951 systemd-timesyncd[1317]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:05:01.697924 systemd-timesyncd[1317]: Initial clock synchronization to Wed 2025-08-13 00:05:01.666133 UTC. Aug 13 00:05:01.706371 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:05:01.710388 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:05:01.721455 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:05:01.728861 (ntainerd)[1470]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:05:01.758348 systemd-logind[1397]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:05:01.761900 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:05:01.834996 locksmithd[1444]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:05:01.991343 sshd_keygen[1417]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 13 00:05:02.013123 containerd[1470]: time="2025-08-13T00:05:02Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:05:02.013782 containerd[1470]: time="2025-08-13T00:05:02.013748684Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:05:02.018046 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:05:02.021458 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:05:02.023326 containerd[1470]: time="2025-08-13T00:05:02.023265419Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.87µs" Aug 13 00:05:02.023326 containerd[1470]: time="2025-08-13T00:05:02.023304981Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:05:02.023326 containerd[1470]: time="2025-08-13T00:05:02.023325722Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:05:02.023529 containerd[1470]: time="2025-08-13T00:05:02.023506628Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:05:02.023529 containerd[1470]: time="2025-08-13T00:05:02.023524251Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:05:02.023578 containerd[1470]: time="2025-08-13T00:05:02.023548867Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023649 containerd[1470]: time="2025-08-13T00:05:02.023596381Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023649 containerd[1470]: time="2025-08-13T00:05:02.023606851Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023873 containerd[1470]: time="2025-08-13T00:05:02.023830317Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023873 containerd[1470]: time="2025-08-13T00:05:02.023858889Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023873 containerd[1470]: time="2025-08-13T00:05:02.023871077Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023938 containerd[1470]: time="2025-08-13T00:05:02.023879909Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:05:02.023957 containerd[1470]: time="2025-08-13T00:05:02.023945046Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:05:02.024160 containerd[1470]: time="2025-08-13T00:05:02.024132946Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:05:02.024185 containerd[1470]: time="2025-08-13T00:05:02.024167513Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:05:02.024185 containerd[1470]: time="2025-08-13T00:05:02.024178582Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:05:02.024787 containerd[1470]: time="2025-08-13T00:05:02.024760783Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:05:02.025190 containerd[1470]: time="2025-08-13T00:05:02.025158720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:05:02.025299 containerd[1470]: time="2025-08-13T00:05:02.025280683Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:05:02.043370 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:05:02.043605 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:05:02.046284 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:05:02.100592 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:05:02.102846 containerd[1470]: time="2025-08-13T00:05:02.102752120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:05:02.102919 containerd[1470]: time="2025-08-13T00:05:02.102852264Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:05:02.102919 containerd[1470]: time="2025-08-13T00:05:02.102871126Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:05:02.102919 containerd[1470]: time="2025-08-13T00:05:02.102894383Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:05:02.102919 containerd[1470]: time="2025-08-13T00:05:02.102908850Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102920438Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102932946Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102946773Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102960400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102971190Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102981580Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:05:02.103010 containerd[1470]: time="2025-08-13T00:05:02.102995526Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:05:02.103208 containerd[1470]: time="2025-08-13T00:05:02.103183226Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:05:02.103238 containerd[1470]: time="2025-08-13T00:05:02.103213157Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:05:02.103238 containerd[1470]: time="2025-08-13T00:05:02.103230860Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:05:02.103270 containerd[1470]: time="2025-08-13T00:05:02.103242968Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:05:02.103270 containerd[1470]: time="2025-08-13T00:05:02.103254517Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:05:02.103270 containerd[1470]: time="2025-08-13T00:05:02.103264987Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:05:02.103324 containerd[1470]: time="2025-08-13T00:05:02.103276177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:05:02.103324 containerd[1470]: time="2025-08-13T00:05:02.103286527Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:05:02.103324 containerd[1470]: time="2025-08-13T00:05:02.103303191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:05:02.103324 containerd[1470]: time="2025-08-13T00:05:02.103316018Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:05:02.103400 containerd[1470]: time="2025-08-13T00:05:02.103335240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:05:02.103852 containerd[1470]: time="2025-08-13T00:05:02.103812741Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:05:02.103852 containerd[1470]: time="2025-08-13T00:05:02.103836918Z" level=info msg="Start snapshots syncer" Aug 13 00:05:02.104025 containerd[1470]: time="2025-08-13T00:05:02.103866649Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:05:02.104230 containerd[1470]: time="2025-08-13T00:05:02.104178350Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:05:02.104497 containerd[1470]: time="2025-08-13T00:05:02.104255316Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:05:02.104497 containerd[1470]: time="2025-08-13T00:05:02.104378677Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:05:02.104544 containerd[1470]: time="2025-08-13T00:05:02.104523658Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:05:02.104562 containerd[1470]: time="2025-08-13T00:05:02.104548394Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:05:02.104580 containerd[1470]: time="2025-08-13T00:05:02.104562341Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:05:02.104580 containerd[1470]: time="2025-08-13T00:05:02.104573250Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:05:02.104627 containerd[1470]: time="2025-08-13T00:05:02.104585438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:05:02.104627 containerd[1470]: time="2025-08-13T00:05:02.104597387Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:05:02.104627 containerd[1470]: time="2025-08-13T00:05:02.104608736Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:05:02.104692 containerd[1470]: time="2025-08-13T00:05:02.104634551Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:05:02.104692 containerd[1470]: time="2025-08-13T00:05:02.104668718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:05:02.104692 containerd[1470]: time="2025-08-13T00:05:02.104679588Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:05:02.104753 containerd[1470]: time="2025-08-13T00:05:02.104719949Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:05:02.104753 containerd[1470]: time="2025-08-13T00:05:02.104736014Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:05:02.104753 containerd[1470]: time="2025-08-13T00:05:02.104744725Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:05:02.104806 containerd[1470]: time="2025-08-13T00:05:02.104754356Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:05:02.104806 containerd[1470]: time="2025-08-13T00:05:02.104762708Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:05:02.104806 containerd[1470]: time="2025-08-13T00:05:02.104772898Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:05:02.104806 containerd[1470]: time="2025-08-13T00:05:02.104784367Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:05:02.104944 containerd[1470]: time="2025-08-13T00:05:02.104929188Z" level=info msg="runtime interface created" Aug 13 00:05:02.104944 containerd[1470]: time="2025-08-13T00:05:02.104938299Z" level=info msg="created NRI interface" Aug 13 00:05:02.104934 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:05:02.105459 containerd[1470]: time="2025-08-13T00:05:02.104949129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:05:02.105459 containerd[1470]: time="2025-08-13T00:05:02.104961517Z" level=info msg="Connect containerd service" Aug 13 00:05:02.105459 containerd[1470]: time="2025-08-13T00:05:02.105045197Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:05:02.106726 containerd[1470]: time="2025-08-13T00:05:02.106522777Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:05:02.107562 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:05:02.109046 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:05:02.136540 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251500986Z" level=info msg="Start subscribing containerd event" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251584226Z" level=info msg="Start recovering state" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251670743Z" level=info msg="Start event monitor" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251684330Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251692402Z" level=info msg="Start streaming server" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251706429Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251714461Z" level=info msg="runtime interface starting up..." Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251722014Z" level=info msg="starting plugins..." Aug 13 00:05:02.251765 containerd[1470]: time="2025-08-13T00:05:02.251735441Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:05:02.252434 containerd[1470]: time="2025-08-13T00:05:02.252405837Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:05:02.252485 containerd[1470]: time="2025-08-13T00:05:02.252461104Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:05:02.253205 containerd[1470]: time="2025-08-13T00:05:02.253171741Z" level=info msg="containerd successfully booted in 0.240997s" Aug 13 00:05:02.253406 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:05:03.260614 systemd-networkd[1382]: eth0: Gained IPv6LL Aug 13 00:05:03.263363 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:05:03.265653 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:05:03.268818 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:05:03.270979 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:05:03.293914 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:05:03.294175 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:05:03.296819 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 13 00:05:03.304954 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:05:03.306609 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:05:03.309565 systemd[1]: Startup finished in 2.219s (kernel) + 4.202s (initrd) + 3.513s (userspace) = 9.936s. Aug 13 00:05:08.539085 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:05:08.540640 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:53978.service - OpenSSH per-connection server daemon (10.0.0.1:53978). Aug 13 00:05:08.608622 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 53978 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:08.613392 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:08.628571 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:05:08.632647 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:05:08.639560 systemd-logind[1397]: New session 1 of user core. Aug 13 00:05:08.659035 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:05:08.661418 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:05:08.681780 (systemd)[1545]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:05:08.684609 systemd-logind[1397]: New session c1 of user core. Aug 13 00:05:08.799729 systemd[1545]: Queued start job for default target default.target. Aug 13 00:05:08.811412 systemd[1545]: Created slice app.slice - User Application Slice. Aug 13 00:05:08.811441 systemd[1545]: Reached target paths.target - Paths. Aug 13 00:05:08.811503 systemd[1545]: Reached target timers.target - Timers. Aug 13 00:05:08.812738 systemd[1545]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:05:08.822027 systemd[1545]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:05:08.822093 systemd[1545]: Reached target sockets.target - Sockets. Aug 13 00:05:08.822130 systemd[1545]: Reached target basic.target - Basic System. Aug 13 00:05:08.822163 systemd[1545]: Reached target default.target - Main User Target. Aug 13 00:05:08.822196 systemd[1545]: Startup finished in 129ms. Aug 13 00:05:08.822373 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:05:08.823836 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:05:08.884783 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:53990.service - OpenSSH per-connection server daemon (10.0.0.1:53990). Aug 13 00:05:08.942079 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 53990 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:08.943460 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:08.948268 systemd-logind[1397]: New session 2 of user core. Aug 13 00:05:08.957657 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:05:09.009439 sshd[1558]: Connection closed by 10.0.0.1 port 53990 Aug 13 00:05:09.010166 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.025232 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:53990.service: Deactivated successfully. Aug 13 00:05:09.028761 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:05:09.030546 systemd-logind[1397]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:05:09.032344 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:54000.service - OpenSSH per-connection server daemon (10.0.0.1:54000). Aug 13 00:05:09.033161 systemd-logind[1397]: Removed session 2. Aug 13 00:05:09.088717 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 54000 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.089988 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:09.095196 systemd-logind[1397]: New session 3 of user core. Aug 13 00:05:09.106695 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:05:09.155692 sshd[1566]: Connection closed by 10.0.0.1 port 54000 Aug 13 00:05:09.156205 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.166687 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:54000.service: Deactivated successfully. Aug 13 00:05:09.168851 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:05:09.170135 systemd-logind[1397]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:05:09.172003 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:54006.service - OpenSSH per-connection server daemon (10.0.0.1:54006). Aug 13 00:05:09.172771 systemd-logind[1397]: Removed session 3. Aug 13 00:05:09.235858 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 54006 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.237162 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:09.242932 systemd-logind[1397]: New session 4 of user core. Aug 13 00:05:09.264801 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:05:09.326386 sshd[1574]: Connection closed by 10.0.0.1 port 54006 Aug 13 00:05:09.330031 sshd-session[1572]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.342343 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:54006.service: Deactivated successfully. Aug 13 00:05:09.344909 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:05:09.345759 systemd-logind[1397]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:05:09.348964 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:54016.service - OpenSSH per-connection server daemon (10.0.0.1:54016). Aug 13 00:05:09.349669 systemd-logind[1397]: Removed session 4. Aug 13 00:05:09.413812 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 54016 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.415090 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:09.419549 systemd-logind[1397]: New session 5 of user core. Aug 13 00:05:09.431655 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:05:09.503075 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:05:09.503343 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:09.523220 sudo[1583]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:09.524843 sshd[1582]: Connection closed by 10.0.0.1 port 54016 Aug 13 00:05:09.525433 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.535531 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:54016.service: Deactivated successfully. Aug 13 00:05:09.538858 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:05:09.539621 systemd-logind[1397]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:05:09.542051 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:54030.service - OpenSSH per-connection server daemon (10.0.0.1:54030). Aug 13 00:05:09.543026 systemd-logind[1397]: Removed session 5. Aug 13 00:05:09.595042 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 54030 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.596427 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:09.600531 systemd-logind[1397]: New session 6 of user core. Aug 13 00:05:09.606637 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:05:09.657251 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:05:09.657553 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:09.663629 sudo[1593]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:09.668719 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:05:09.669273 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:09.678095 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:05:09.713489 augenrules[1615]: No rules Aug 13 00:05:09.714962 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:05:09.716564 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:05:09.717874 sudo[1592]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:09.719698 sshd[1591]: Connection closed by 10.0.0.1 port 54030 Aug 13 00:05:09.720057 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.722863 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:54030.service: Deactivated successfully. Aug 13 00:05:09.724210 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:05:09.727318 systemd-logind[1397]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:05:09.728455 systemd-logind[1397]: Removed session 6. Aug 13 00:05:09.759314 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:54044.service - OpenSSH per-connection server daemon (10.0.0.1:54044). Aug 13 00:05:09.812173 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 54044 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.813696 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:09.818599 systemd-logind[1397]: New session 7 of user core. Aug 13 00:05:09.829681 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:05:09.880721 sudo[1627]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Aug 13 00:05:09.880978 sudo[1627]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:09.910881 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Aug 13 00:05:09.910953 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Aug 13 00:05:09.915501 kernel: IPVS: ipvs loaded. Aug 13 00:05:09.915928 sudo[1627]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:09.917511 sshd[1626]: Connection closed by 10.0.0.1 port 54044 Aug 13 00:05:09.917449 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:09.928825 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:54044.service: Deactivated successfully. Aug 13 00:05:09.930415 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:05:09.931122 systemd-logind[1397]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:05:09.933804 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:54060.service - OpenSSH per-connection server daemon (10.0.0.1:54060). Aug 13 00:05:09.934515 systemd-logind[1397]: Removed session 7. Aug 13 00:05:09.998672 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 54060 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:09.999947 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.004826 systemd-logind[1397]: New session 8 of user core. Aug 13 00:05:10.022655 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:05:10.074308 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Aug 13 00:05:10.074623 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.081488 kernel: IPVS: [rr] scheduler registered. Aug 13 00:05:10.082015 sudo[1640]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.083544 kernel: IPVS: starting estimator thread 0... Aug 13 00:05:10.083623 sshd[1637]: Connection closed by 10.0.0.1 port 54060 Aug 13 00:05:10.083871 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.102462 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:54060.service: Deactivated successfully. Aug 13 00:05:10.103799 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:05:10.104465 systemd-logind[1397]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:05:10.106607 systemd[1]: Started sshd@8-10.0.0.3:22-10.0.0.1:54074.service - OpenSSH per-connection server daemon (10.0.0.1:54074). Aug 13 00:05:10.107057 systemd-logind[1397]: Removed session 8. Aug 13 00:05:10.148503 kernel: IPVS: using max 29568 ests per chain, 1478400 per kthread Aug 13 00:05:10.165109 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 54074 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.166419 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.170297 systemd-logind[1397]: New session 9 of user core. Aug 13 00:05:10.182703 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 00:05:10.233570 sudo[1651]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Aug 13 00:05:10.233829 sudo[1651]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.237178 sudo[1651]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.238602 sshd[1650]: Connection closed by 10.0.0.1 port 54074 Aug 13 00:05:10.238492 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.247355 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:54074.service: Deactivated successfully. Aug 13 00:05:10.249949 systemd[1]: session-9.scope: Deactivated successfully. Aug 13 00:05:10.251155 systemd-logind[1397]: Session 9 logged out. Waiting for processes to exit. Aug 13 00:05:10.252993 systemd[1]: Started sshd@9-10.0.0.3:22-10.0.0.1:54082.service - OpenSSH per-connection server daemon (10.0.0.1:54082). Aug 13 00:05:10.253779 systemd-logind[1397]: Removed session 9. Aug 13 00:05:10.312211 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 54082 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.313594 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.318124 systemd-logind[1397]: New session 10 of user core. Aug 13 00:05:10.324633 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 13 00:05:10.375262 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Aug 13 00:05:10.375550 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.378670 sudo[1660]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.379813 sshd[1659]: Connection closed by 10.0.0.1 port 54082 Aug 13 00:05:10.380289 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.390561 systemd[1]: sshd@9-10.0.0.3:22-10.0.0.1:54082.service: Deactivated successfully. Aug 13 00:05:10.392050 systemd[1]: session-10.scope: Deactivated successfully. Aug 13 00:05:10.394775 systemd-logind[1397]: Session 10 logged out. Waiting for processes to exit. Aug 13 00:05:10.396349 systemd[1]: Started sshd@10-10.0.0.3:22-10.0.0.1:54098.service - OpenSSH per-connection server daemon (10.0.0.1:54098). Aug 13 00:05:10.397225 systemd-logind[1397]: Removed session 10. Aug 13 00:05:10.443581 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 54098 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.445265 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.449330 systemd-logind[1397]: New session 11 of user core. Aug 13 00:05:10.464639 systemd[1]: Started session-11.scope - Session 11 of User core. Aug 13 00:05:10.516548 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Aug 13 00:05:10.516829 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.523381 sudo[1669]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.525297 sshd[1668]: Connection closed by 10.0.0.1 port 54098 Aug 13 00:05:10.525164 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.544804 systemd[1]: sshd@10-10.0.0.3:22-10.0.0.1:54098.service: Deactivated successfully. Aug 13 00:05:10.547972 systemd[1]: session-11.scope: Deactivated successfully. Aug 13 00:05:10.548723 systemd-logind[1397]: Session 11 logged out. Waiting for processes to exit. Aug 13 00:05:10.551198 systemd[1]: Started sshd@11-10.0.0.3:22-10.0.0.1:54102.service - OpenSSH per-connection server daemon (10.0.0.1:54102). Aug 13 00:05:10.551866 systemd-logind[1397]: Removed session 11. Aug 13 00:05:10.612770 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 54102 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.614196 sshd-session[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.618274 systemd-logind[1397]: New session 12 of user core. Aug 13 00:05:10.635649 systemd[1]: Started session-12.scope - Session 12 of User core. Aug 13 00:05:10.686345 sudo[1678]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Aug 13 00:05:10.686632 sudo[1678]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.689682 sudo[1678]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.690784 sshd[1677]: Connection closed by 10.0.0.1 port 54102 Aug 13 00:05:10.691314 sshd-session[1675]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.701437 systemd[1]: sshd@11-10.0.0.3:22-10.0.0.1:54102.service: Deactivated successfully. Aug 13 00:05:10.703748 systemd[1]: session-12.scope: Deactivated successfully. Aug 13 00:05:10.704413 systemd-logind[1397]: Session 12 logged out. Waiting for processes to exit. Aug 13 00:05:10.707642 systemd[1]: Started sshd@12-10.0.0.3:22-10.0.0.1:54104.service - OpenSSH per-connection server daemon (10.0.0.1:54104). Aug 13 00:05:10.708623 systemd-logind[1397]: Removed session 12. Aug 13 00:05:10.761015 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 54104 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.762258 sshd-session[1684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.766289 systemd-logind[1397]: New session 13 of user core. Aug 13 00:05:10.790643 systemd[1]: Started session-13.scope - Session 13 of User core. Aug 13 00:05:10.842889 sudo[1687]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Aug 13 00:05:10.843287 sudo[1687]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:10.851199 sudo[1687]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:10.852379 sshd[1686]: Connection closed by 10.0.0.1 port 54104 Aug 13 00:05:10.852786 sshd-session[1684]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:10.874570 systemd[1]: sshd@12-10.0.0.3:22-10.0.0.1:54104.service: Deactivated successfully. Aug 13 00:05:10.876134 systemd[1]: session-13.scope: Deactivated successfully. Aug 13 00:05:10.876873 systemd-logind[1397]: Session 13 logged out. Waiting for processes to exit. Aug 13 00:05:10.881159 systemd[1]: Started sshd@13-10.0.0.3:22-10.0.0.1:54116.service - OpenSSH per-connection server daemon (10.0.0.1:54116). Aug 13 00:05:10.881660 systemd-logind[1397]: Removed session 13. Aug 13 00:05:10.944600 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 54116 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:10.946599 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:10.951376 systemd-logind[1397]: New session 14 of user core. Aug 13 00:05:10.961650 systemd[1]: Started session-14.scope - Session 14 of User core. Aug 13 00:05:11.013032 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Aug 13 00:05:11.013297 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:11.016404 sudo[1696]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:11.017595 sshd[1695]: Connection closed by 10.0.0.1 port 54116 Aug 13 00:05:11.018073 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:11.036527 systemd[1]: sshd@13-10.0.0.3:22-10.0.0.1:54116.service: Deactivated successfully. Aug 13 00:05:11.038972 systemd[1]: session-14.scope: Deactivated successfully. Aug 13 00:05:11.039992 systemd-logind[1397]: Session 14 logged out. Waiting for processes to exit. Aug 13 00:05:11.041889 systemd-logind[1397]: Removed session 14. Aug 13 00:05:11.043441 systemd[1]: Started sshd@14-10.0.0.3:22-10.0.0.1:54122.service - OpenSSH per-connection server daemon (10.0.0.1:54122). Aug 13 00:05:11.106351 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 54122 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:11.107944 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:11.112512 systemd-logind[1397]: New session 15 of user core. Aug 13 00:05:11.121660 systemd[1]: Started session-15.scope - Session 15 of User core. Aug 13 00:05:11.173126 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Aug 13 00:05:11.173390 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:11.179096 sudo[1705]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:11.181027 sshd[1704]: Connection closed by 10.0.0.1 port 54122 Aug 13 00:05:11.180840 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:11.197614 systemd[1]: sshd@14-10.0.0.3:22-10.0.0.1:54122.service: Deactivated successfully. Aug 13 00:05:11.200079 systemd[1]: session-15.scope: Deactivated successfully. Aug 13 00:05:11.201056 systemd-logind[1397]: Session 15 logged out. Waiting for processes to exit. Aug 13 00:05:11.205859 systemd[1]: Started sshd@15-10.0.0.3:22-10.0.0.1:54130.service - OpenSSH per-connection server daemon (10.0.0.1:54130). Aug 13 00:05:11.206924 systemd-logind[1397]: Removed session 15. Aug 13 00:05:11.267389 sshd[1711]: Accepted publickey for core from 10.0.0.1 port 54130 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:11.268742 sshd-session[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:11.272532 systemd-logind[1397]: New session 16 of user core. Aug 13 00:05:11.287702 systemd[1]: Started session-16.scope - Session 16 of User core. Aug 13 00:05:11.339977 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Aug 13 00:05:11.340250 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:11.343251 sudo[1714]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:11.344495 sshd[1713]: Connection closed by 10.0.0.1 port 54130 Aug 13 00:05:11.344902 sshd-session[1711]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:11.361004 systemd[1]: sshd@15-10.0.0.3:22-10.0.0.1:54130.service: Deactivated successfully. Aug 13 00:05:11.363230 systemd[1]: session-16.scope: Deactivated successfully. Aug 13 00:05:11.364316 systemd-logind[1397]: Session 16 logged out. Waiting for processes to exit. Aug 13 00:05:11.366946 systemd[1]: Started sshd@16-10.0.0.3:22-10.0.0.1:54136.service - OpenSSH per-connection server daemon (10.0.0.1:54136). Aug 13 00:05:11.367606 systemd-logind[1397]: Removed session 16. Aug 13 00:05:11.421768 sshd[1720]: Accepted publickey for core from 10.0.0.1 port 54136 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:11.423061 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:11.428517 systemd-logind[1397]: New session 17 of user core. Aug 13 00:05:11.438694 systemd[1]: Started session-17.scope - Session 17 of User core. Aug 13 00:05:11.489400 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Aug 13 00:05:11.490206 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:11.496538 sudo[1724]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:11.498425 sshd[1723]: Connection closed by 10.0.0.1 port 54136 Aug 13 00:05:11.498738 sshd-session[1720]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:11.502314 systemd[1]: sshd@16-10.0.0.3:22-10.0.0.1:54136.service: Deactivated successfully. Aug 13 00:05:11.504060 systemd[1]: session-17.scope: Deactivated successfully. Aug 13 00:05:11.504890 systemd-logind[1397]: Session 17 logged out. Waiting for processes to exit. Aug 13 00:05:11.506513 systemd-logind[1397]: Removed session 17. Aug 13 00:05:11.839074 systemd[1]: Started sshd@17-10.0.0.3:22-10.0.0.1:54146.service - OpenSSH per-connection server daemon (10.0.0.1:54146). Aug 13 00:05:11.904442 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 54146 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:11.905763 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:11.910268 systemd-logind[1397]: New session 18 of user core. Aug 13 00:05:11.924750 systemd[1]: Started session-18.scope - Session 18 of User core. Aug 13 00:05:11.977294 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Aug 13 00:05:11.977570 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:11.980360 sudo[1733]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:11.982009 sshd[1732]: Connection closed by 10.0.0.1 port 54146 Aug 13 00:05:11.981880 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:11.985315 systemd[1]: sshd@17-10.0.0.3:22-10.0.0.1:54146.service: Deactivated successfully. Aug 13 00:05:11.986875 systemd[1]: session-18.scope: Deactivated successfully. Aug 13 00:05:11.987611 systemd-logind[1397]: Session 18 logged out. Waiting for processes to exit. Aug 13 00:05:11.988848 systemd-logind[1397]: Removed session 18. Aug 13 00:05:12.143602 systemd[1]: Started sshd@18-10.0.0.3:22-10.0.0.1:54154.service - OpenSSH per-connection server daemon (10.0.0.1:54154). Aug 13 00:05:12.191168 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 54154 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:12.192579 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:12.197559 systemd-logind[1397]: New session 19 of user core. Aug 13 00:05:12.210728 systemd[1]: Started session-19.scope - Session 19 of User core. Aug 13 00:05:12.262746 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Aug 13 00:05:12.263121 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:12.270606 sudo[1744]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Aug 13 00:05:12.270919 sudo[1744]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Aug 13 00:05:12.281552 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Aug 13 00:05:12.317928 systemd[1]: iscsi-init.service: Deactivated successfully. Aug 13 00:05:12.319521 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Aug 13 00:05:12.321438 systemd[1]: Starting iscsid.service - Open-iSCSI... Aug 13 00:05:12.354105 systemd[1]: Started iscsid.service - Open-iSCSI. Aug 13 00:05:12.355156 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:05:12.355461 sudo[1744]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:12.358450 sudo[1742]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:12.360005 sshd[1741]: Connection closed by 10.0.0.1 port 54154 Aug 13 00:05:12.359880 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:12.364199 systemd[1]: sshd@18-10.0.0.3:22-10.0.0.1:54154.service: Deactivated successfully. Aug 13 00:05:12.365800 systemd[1]: session-19.scope: Deactivated successfully. Aug 13 00:05:12.366691 systemd-logind[1397]: Session 19 logged out. Waiting for processes to exit. Aug 13 00:05:12.367929 systemd-logind[1397]: Removed session 19. Aug 13 00:05:17.832552 systemd[1]: Started sshd@19-10.0.0.3:22-10.0.0.1:60880.service - OpenSSH per-connection server daemon (10.0.0.1:60880). Aug 13 00:05:17.884629 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 60880 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:17.885985 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:17.889976 systemd-logind[1397]: New session 20 of user core. Aug 13 00:05:17.903642 systemd[1]: Started session-20.scope - Session 20 of User core. Aug 13 00:05:17.954765 sudo[1762]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.2 Aug 13 00:05:17.955044 sudo[1762]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:17.976892 kernel: scsi host0: iSCSI Initiator over TCP/IP Aug 13 00:05:17.978892 iscsid[1751]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.2,3260] through [iface: default] is operational now Aug 13 00:05:17.981496 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Aug 13 00:05:17.993498 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Aug 13 00:05:17.993764 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 13 00:05:17.993852 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Aug 13 00:05:17.995496 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Aug 13 00:05:17.999017 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Aug 13 00:05:17.999141 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Aug 13 00:05:18.012501 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 13 00:05:19.054498 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Aug 13 00:05:19.058486 kernel: EXT4-fs (sda): mounted filesystem 72d1b67c-1427-46c3-8ce1-13402249cf4e r/w without journal. Quota mode: none. Aug 13 00:05:19.064406 systemd[1]: drive.mount: Deactivated successfully. Aug 13 00:05:19.066517 kernel: EXT4-fs (sda): unmounting filesystem 72d1b67c-1427-46c3-8ce1-13402249cf4e. Aug 13 00:05:19.081317 systemd[1]: Reload requested from client PID 1790 ('systemctl') (unit session-20.scope)... Aug 13 00:05:19.081337 systemd[1]: Reloading... Aug 13 00:05:19.158550 zram_generator::config[1837]: No configuration found. Aug 13 00:05:19.237405 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. -- Reboot -- Aug 13 00:05:31.831639 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:05:31.831667 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:05:31.831681 kernel: KASLR enabled Aug 13 00:05:31.831689 kernel: efi: EFI v2.7 by EDK II Aug 13 00:05:31.831696 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:05:31.831702 kernel: random: crng init done Aug 13 00:05:31.831709 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:05:31.831714 kernel: secureboot: Secure boot enabled Aug 13 00:05:31.831720 kernel: ACPI: Early table checksum verification disabled Aug 13 00:05:31.831727 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:05:31.831733 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:05:31.831739 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831744 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831750 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831757 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831765 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831771 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831777 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831783 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831789 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:05:31.831795 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:05:31.831801 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:05:31.831807 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:05:31.831813 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:05:31.831819 kernel: Zone ranges: Aug 13 00:05:31.831827 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:05:31.831833 kernel: DMA32 empty Aug 13 00:05:31.831839 kernel: Normal empty Aug 13 00:05:31.831844 kernel: Device empty Aug 13 00:05:31.831850 kernel: Movable zone start for each node Aug 13 00:05:31.831856 kernel: Early memory node ranges Aug 13 00:05:31.831862 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:05:31.831868 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:05:31.831874 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:05:31.831881 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:05:31.831886 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:05:31.831892 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:05:31.831900 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:05:31.831906 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:05:31.831912 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:05:31.831921 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:05:31.831927 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:05:31.831934 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:05:31.831940 kernel: psci: probing for conduit method from ACPI. Aug 13 00:05:31.831948 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:05:31.831954 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:05:31.831961 kernel: psci: Trusted OS migration not required Aug 13 00:05:31.831967 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:05:31.831974 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:05:31.831980 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:05:31.831987 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:05:31.831993 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:05:31.832000 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:05:31.832007 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:05:31.832014 kernel: CPU features: detected: Spectre-v4 Aug 13 00:05:31.832020 kernel: CPU features: detected: Spectre-BHB Aug 13 00:05:31.832026 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:05:31.832033 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:05:31.832106 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:05:31.832139 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:05:31.832154 kernel: alternatives: applying boot alternatives Aug 13 00:05:31.832161 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:05:31.832168 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:05:31.832174 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:05:31.832184 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:05:31.832190 kernel: Fallback order for Node 0: 0 Aug 13 00:05:31.832197 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:05:31.832203 kernel: Policy zone: DMA Aug 13 00:05:31.832209 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:05:31.832216 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:05:31.832222 kernel: software IO TLB: area num 4. Aug 13 00:05:31.832228 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:05:31.832235 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:05:31.832241 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:05:31.832247 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:05:31.832254 kernel: rcu: RCU event tracing is enabled. Aug 13 00:05:31.832262 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:05:31.832269 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:05:31.832285 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:05:31.832292 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:05:31.832298 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:05:31.832305 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:05:31.832311 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:05:31.832318 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:05:31.832324 kernel: GICv3: 256 SPIs implemented Aug 13 00:05:31.832330 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:05:31.832337 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:05:31.832343 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:05:31.832355 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:05:31.832362 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:05:31.832368 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:05:31.832375 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:05:31.832381 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:05:31.832388 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:05:31.832394 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:05:31.832400 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:05:31.832407 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:05:31.832413 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:05:31.832446 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:05:31.832456 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:05:31.832463 kernel: arm-pv: using stolen time PV Aug 13 00:05:31.832470 kernel: Console: colour dummy device 80x25 Aug 13 00:05:31.832476 kernel: ACPI: Core revision 20240827 Aug 13 00:05:31.832483 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:05:31.832490 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:05:31.832497 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:05:31.832503 kernel: landlock: Up and running. Aug 13 00:05:31.832510 kernel: SELinux: Initializing. Aug 13 00:05:31.832518 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:05:31.832526 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:05:31.832532 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:05:31.832539 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:05:31.832546 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:05:31.832553 kernel: Remapping and enabling EFI services. Aug 13 00:05:31.832567 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:05:31.832574 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:05:31.832588 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:05:31.832597 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:05:31.832608 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:05:31.832615 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:05:31.832623 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:05:31.832631 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:05:31.832638 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:05:31.832645 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:05:31.832651 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:05:31.832658 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:05:31.832668 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:05:31.832675 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:05:31.832682 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:05:31.832689 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:05:31.832696 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:05:31.832702 kernel: SMP: Total of 4 processors activated. Aug 13 00:05:31.832709 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:05:31.832716 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:05:31.832723 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:05:31.832732 kernel: CPU features: detected: Common not Private translations Aug 13 00:05:31.832739 kernel: CPU features: detected: CRC32 instructions Aug 13 00:05:31.832746 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:05:31.832753 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:05:31.832760 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:05:31.832767 kernel: CPU features: detected: Privileged Access Never Aug 13 00:05:31.832774 kernel: CPU features: detected: RAS Extension Support Aug 13 00:05:31.832781 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:05:31.832788 kernel: alternatives: applying system-wide alternatives Aug 13 00:05:31.832797 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:05:31.832804 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:05:31.832811 kernel: devtmpfs: initialized Aug 13 00:05:31.832818 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:05:31.832825 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:05:31.832832 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:05:31.832839 kernel: 0 pages in range for non-PLT usage Aug 13 00:05:31.832846 kernel: 508432 pages in range for PLT usage Aug 13 00:05:31.832852 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:05:31.832861 kernel: SMBIOS 3.0.0 present. Aug 13 00:05:31.832868 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:05:31.832874 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:05:31.832881 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:05:31.832888 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:05:31.832895 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:05:31.832902 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:05:31.832909 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:05:31.832916 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 Aug 13 00:05:31.832925 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:05:31.832932 kernel: cpuidle: using governor menu Aug 13 00:05:31.832939 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:05:31.832946 kernel: ASID allocator initialised with 32768 entries Aug 13 00:05:31.832952 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:05:31.832959 kernel: Serial: AMBA PL011 UART driver Aug 13 00:05:31.832966 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:05:31.832973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:05:31.832980 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:05:31.832988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:05:31.832995 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:05:31.833002 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:05:31.833009 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:05:31.833030 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:05:31.833037 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:05:31.833044 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:05:31.833051 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:05:31.833057 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:05:31.833066 kernel: ACPI: Interpreter enabled Aug 13 00:05:31.833072 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:05:31.833079 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:05:31.833087 kernel: ACPI: CPU0 has been hot-added Aug 13 00:05:31.833093 kernel: ACPI: CPU1 has been hot-added Aug 13 00:05:31.833100 kernel: ACPI: CPU2 has been hot-added Aug 13 00:05:31.833107 kernel: ACPI: CPU3 has been hot-added Aug 13 00:05:31.833114 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:05:31.833121 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:05:31.833129 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:05:31.833283 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:05:31.833357 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:05:31.833418 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:05:31.833476 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:05:31.833534 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:05:31.833542 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:05:31.833552 kernel: PCI host bridge to bus 0000:00 Aug 13 00:05:31.833639 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:05:31.833695 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:05:31.833748 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:05:31.833801 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:05:31.833878 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:05:31.833948 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:05:31.834013 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:05:31.834074 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:05:31.834135 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:05:31.834193 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:05:31.834255 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:05:31.834340 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:05:31.834398 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:05:31.834450 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:05:31.834503 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:05:31.834512 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:05:31.834519 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:05:31.834526 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:05:31.834533 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:05:31.834540 kernel: iommu: Default domain type: Translated Aug 13 00:05:31.834549 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:05:31.834556 kernel: efivars: Registered efivars operations Aug 13 00:05:31.834572 kernel: vgaarb: loaded Aug 13 00:05:31.834579 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:05:31.834586 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:05:31.834593 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:05:31.834600 kernel: pnp: PnP ACPI init Aug 13 00:05:31.834669 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:05:31.834679 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:05:31.834689 kernel: NET: Registered PF_INET protocol family Aug 13 00:05:31.834696 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:05:31.834703 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:05:31.834710 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:05:31.834717 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:05:31.834724 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:05:31.834731 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:05:31.834738 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:05:31.834745 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:05:31.834754 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:05:31.834761 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:05:31.834767 kernel: kvm [1]: HYP mode not available Aug 13 00:05:31.834774 kernel: Initialise system trusted keyrings Aug 13 00:05:31.834781 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:05:31.834788 kernel: Key type asymmetric registered Aug 13 00:05:31.834795 kernel: Asymmetric key parser 'x509' registered Aug 13 00:05:31.834802 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:05:31.834809 kernel: io scheduler mq-deadline registered Aug 13 00:05:31.834817 kernel: io scheduler kyber registered Aug 13 00:05:31.834824 kernel: io scheduler bfq registered Aug 13 00:05:31.834831 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:05:31.834838 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:05:31.834845 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:05:31.834906 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:05:31.834915 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:05:31.834922 kernel: thunder_xcv, ver 1.0 Aug 13 00:05:31.834929 kernel: thunder_bgx, ver 1.0 Aug 13 00:05:31.834938 kernel: nicpf, ver 1.0 Aug 13 00:05:31.834945 kernel: nicvf, ver 1.0 Aug 13 00:05:31.835018 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:05:31.835074 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:05:31 UTC (1755043531) Aug 13 00:05:31.835083 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:05:31.835090 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:05:31.835097 kernel: watchdog: NMI not fully supported Aug 13 00:05:31.835104 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:05:31.835113 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:05:31.835120 kernel: Segment Routing with IPv6 Aug 13 00:05:31.835127 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:05:31.835134 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:05:31.835141 kernel: Key type dns_resolver registered Aug 13 00:05:31.835147 kernel: registered taskstats version 1 Aug 13 00:05:31.835154 kernel: Loading compiled-in X.509 certificates Aug 13 00:05:31.835161 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:05:31.835168 kernel: Demotion targets for Node 0: null Aug 13 00:05:31.835176 kernel: Key type .fscrypt registered Aug 13 00:05:31.835183 kernel: Key type fscrypt-provisioning registered Aug 13 00:05:31.835190 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:05:31.835201 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:05:31.835208 kernel: ima: No architecture policies found Aug 13 00:05:31.835215 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:05:31.835222 kernel: clk: Disabling unused clocks Aug 13 00:05:31.835229 kernel: PM: genpd: Disabling unused power domains Aug 13 00:05:31.835236 kernel: Warning: unable to open an initial console. Aug 13 00:05:31.835244 kernel: Freeing unused kernel memory: 39488K Aug 13 00:05:31.835251 kernel: Run /init as init process Aug 13 00:05:31.835258 kernel: with arguments: Aug 13 00:05:31.835265 kernel: /init Aug 13 00:05:31.835279 kernel: with environment: Aug 13 00:05:31.835286 kernel: HOME=/ Aug 13 00:05:31.835293 kernel: TERM=linux Aug 13 00:05:31.835299 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:05:31.835307 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:05:31.835319 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:05:31.835327 systemd[1]: Detected virtualization kvm. Aug 13 00:05:31.835334 systemd[1]: Detected architecture arm64. Aug 13 00:05:31.835342 systemd[1]: Running in initrd. Aug 13 00:05:31.835349 systemd[1]: No hostname configured, using default hostname. Aug 13 00:05:31.835357 systemd[1]: Hostname set to . Aug 13 00:05:31.835364 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:05:31.835372 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:05:31.835380 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:05:31.835388 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:05:31.835395 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:05:31.835403 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:05:31.835410 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:05:31.835419 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:05:31.835428 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:05:31.835436 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:05:31.835443 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:05:31.835451 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 00:05:31.835458 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:05:31.835466 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:05:31.835473 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:05:31.835480 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:05:31.835490 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:05:31.835497 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:05:31.835505 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:05:31.835512 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:05:31.835520 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:05:31.835527 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:05:31.835535 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:05:31.835542 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:05:31.835550 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:05:31.835567 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:05:31.835576 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:05:31.835583 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:05:31.835591 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:05:31.835598 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:05:31.835606 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:05:31.835613 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:05:31.835620 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:05:31.835630 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:05:31.835655 systemd-journald[237]: Collecting audit messages is disabled. Aug 13 00:05:31.835676 systemd-journald[237]: Journal started Aug 13 00:05:31.835694 systemd-journald[237]: Runtime Journal (/run/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 6M, max 48.5M, 42.4M free. Aug 13 00:05:31.829585 systemd-modules-load[240]: Inserted module 'overlay' Aug 13 00:05:31.838205 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:05:31.839354 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:05:31.840930 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:31.845319 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:05:31.849345 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:05:31.848904 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:05:31.851034 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:05:31.854051 systemd-modules-load[240]: Inserted module 'br_netfilter' Aug 13 00:05:31.856421 kernel: Bridge firewalling registered Aug 13 00:05:31.860802 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:05:31.865757 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:05:31.866951 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:05:31.867585 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:05:31.879483 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:05:31.882854 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:05:31.884988 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:05:31.888675 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:05:31.912443 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:05:32.012579 kernel: SCSI subsystem initialized Aug 13 00:05:32.016589 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:05:32.025593 kernel: iscsi: registered transport (tcp) Aug 13 00:05:32.038811 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:05:32.038846 kernel: QLogic iSCSI HBA Driver Aug 13 00:05:32.059548 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:05:32.084638 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:05:32.087553 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:05:32.137640 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:05:32.141358 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:05:32.216603 kernel: raid6: neonx8 gen() 15670 MB/s Aug 13 00:05:32.233623 kernel: raid6: neonx4 gen() 15697 MB/s Aug 13 00:05:32.250595 kernel: raid6: neonx2 gen() 13107 MB/s Aug 13 00:05:32.267585 kernel: raid6: neonx1 gen() 10378 MB/s Aug 13 00:05:32.284598 kernel: raid6: int64x8 gen() 6810 MB/s Aug 13 00:05:32.301593 kernel: raid6: int64x4 gen() 7281 MB/s Aug 13 00:05:32.318590 kernel: raid6: int64x2 gen() 6045 MB/s Aug 13 00:05:32.335900 kernel: raid6: int64x1 gen() 5012 MB/s Aug 13 00:05:32.335919 kernel: raid6: using algorithm neonx4 gen() 15697 MB/s Aug 13 00:05:32.353882 kernel: raid6: .... xor() 12266 MB/s, rmw enabled Aug 13 00:05:32.353928 kernel: raid6: using neon recovery algorithm Aug 13 00:05:32.359781 kernel: xor: measuring software checksum speed Aug 13 00:05:32.359810 kernel: 8regs : 21590 MB/sec Aug 13 00:05:32.360585 kernel: 32regs : 21664 MB/sec Aug 13 00:05:32.361902 kernel: arm64_neon : 23361 MB/sec Aug 13 00:05:32.361915 kernel: xor: using function: arm64_neon (23361 MB/sec) Aug 13 00:05:32.422597 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:05:32.435636 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:05:32.439203 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:05:32.485152 systemd-udevd[490]: Using default interface naming scheme 'v255'. Aug 13 00:05:32.489640 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:05:32.491901 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:05:32.523219 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Aug 13 00:05:32.556162 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:05:32.559206 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:05:32.620461 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:05:32.622780 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:05:32.674459 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:05:32.674683 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:05:32.678588 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:05:32.681220 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:05:32.681911 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:32.685226 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:05:32.687213 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:05:32.716525 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:32.729777 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:05:32.731334 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:05:32.747896 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:05:32.754566 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:05:32.755776 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:05:32.759140 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:05:32.761546 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:05:32.763885 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:05:32.766132 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:05:32.769151 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:05:32.771064 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:05:32.794817 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:05:32.795827 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:05:32.797377 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:05:32.799376 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:05:32.801392 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:05:32.803094 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:05:32.805553 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:05:32.806820 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:05:32.810032 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:05:32.831713 sh[592]: Success Aug 13 00:05:32.840592 systemd-fsck[594]: ROOT: clean, 206/553520 files, 58231/553472 blocks Aug 13 00:05:32.849355 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:05:32.852605 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:05:32.852646 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:05:32.852425 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:05:32.855382 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:05:32.863585 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:05:32.893592 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:05:32.895207 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:05:32.906761 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:05:32.916136 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:05:32.920101 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (610) Aug 13 00:05:32.931379 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:05:32.931427 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:05:32.931438 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:05:32.932248 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:05:32.934726 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:05:32.936788 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:05:32.938660 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:05:32.945855 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:05:32.946912 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:05:32.956311 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:05:32.963140 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (627) Aug 13 00:05:32.963171 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:05:32.963182 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:05:32.963674 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:05:32.965660 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:05:32.967971 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:05:32.970063 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:05:33.393368 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:05:33.397071 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:05:33.417717 initrd-setup-root-after-ignition[943]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:05:33.420573 initrd-setup-root-after-ignition[945]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:05:33.420573 initrd-setup-root-after-ignition[945]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:05:33.424111 initrd-setup-root-after-ignition[949]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:05:33.425149 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:05:33.427435 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 00:05:33.430795 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:05:33.495853 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:05:33.496002 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:05:33.498644 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:05:33.500665 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:05:33.502811 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:05:33.503735 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:05:33.546664 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:05:33.549473 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:05:33.569965 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:05:33.571496 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:05:33.573827 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:05:33.575876 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:05:33.576031 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:05:33.578812 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:05:33.581020 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:05:33.583143 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 00:05:33.585168 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 00:05:33.587918 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:05:33.590341 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:05:33.592765 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:05:33.594752 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:05:33.596727 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:05:33.598960 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:05:33.601203 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:05:33.602962 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:05:33.604911 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:05:33.606978 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:05:33.608942 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:05:33.609179 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:05:33.610751 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:05:33.610833 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:05:33.612659 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:05:33.612772 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:05:33.615504 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:05:33.616886 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:05:33.617674 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:05:33.619069 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:05:33.621365 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:05:33.627614 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:05:33.629303 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:05:33.629444 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:05:33.632642 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:05:33.632776 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:05:33.634808 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:05:33.634924 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:05:33.636856 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:05:33.636958 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:05:33.638900 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:05:33.638999 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:05:33.641828 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:05:33.641943 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:05:33.644220 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:05:33.644341 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:05:33.647042 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:05:33.647161 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:05:33.649281 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:05:33.649394 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:05:33.652359 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:05:33.660918 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:05:33.661062 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:05:33.666533 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:05:33.666757 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:05:33.668815 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:05:33.668859 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:05:33.670502 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:05:33.670535 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:05:33.672659 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:05:33.672726 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:05:33.675652 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:05:33.675701 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:05:33.678622 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:05:33.678679 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:05:33.682538 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:05:33.684481 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:05:33.684545 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:05:33.687470 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:05:33.687516 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:05:33.690923 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 00:05:33.690972 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:05:33.695720 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:05:33.695770 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:05:33.698061 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:05:33.698115 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:33.702299 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:05:33.702400 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:05:33.704312 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:05:33.706601 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:05:33.725100 systemd[1]: Switching root. Aug 13 00:05:33.774679 systemd-journald[237]: Journal stopped Aug 13 00:05:34.454532 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Aug 13 00:05:34.455036 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:05:34.455055 kernel: SELinux: policy capability open_perms=1 Aug 13 00:05:34.455067 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:05:34.455077 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:05:34.455086 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:05:34.455095 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:05:34.455104 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:05:34.455113 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:05:34.455126 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:05:34.455135 kernel: audit: type=1403 audit(1755043533.926:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:05:34.455149 systemd[1]: Successfully loaded SELinux policy in 63.866ms. Aug 13 00:05:34.455163 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.600ms. Aug 13 00:05:34.455174 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:05:34.455185 systemd[1]: Detected virtualization kvm. Aug 13 00:05:34.455195 systemd[1]: Detected architecture arm64. Aug 13 00:05:34.455204 zram_generator::config[994]: No configuration found. Aug 13 00:05:34.455217 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:05:34.455229 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:05:34.455240 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:05:34.455254 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:05:34.455320 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:05:34.455335 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:05:34.455345 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:05:34.455355 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:05:34.455365 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:05:34.455375 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:05:34.455386 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:05:34.455396 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:05:34.455408 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:05:34.455419 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:05:34.455429 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:05:34.455439 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:05:34.455449 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:05:34.455459 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:05:34.455469 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:05:34.455479 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:05:34.455489 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:05:34.455500 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:05:34.455512 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:05:34.455522 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:05:34.455532 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:05:34.455542 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:05:34.455552 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:05:34.455579 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:05:34.455591 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:05:34.455604 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:05:34.455614 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:05:34.455624 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:05:34.455634 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:05:34.455643 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:05:34.455654 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:05:34.455663 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:05:34.455673 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:05:34.455685 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:05:34.455695 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:05:34.455705 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:05:34.455714 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:05:34.455724 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:05:34.455734 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:05:34.455745 systemd[1]: Reached target machines.target - Containers. Aug 13 00:05:34.455756 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:05:34.455766 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:05:34.455778 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:05:34.455788 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:05:34.455797 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:34.455807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:05:34.455816 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:34.455826 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:05:34.455836 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:34.455845 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:05:34.455857 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:05:34.455866 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:05:34.455876 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:05:34.455886 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:05:34.455896 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:34.455906 kernel: fuse: init (API version 7.41) Aug 13 00:05:34.455915 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:05:34.455924 kernel: loop: module loaded Aug 13 00:05:34.455933 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:05:34.455944 kernel: ACPI: bus type drm_connector registered Aug 13 00:05:34.455954 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:05:34.455964 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:05:34.455974 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:05:34.455984 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:05:34.455994 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:05:34.456004 systemd[1]: Stopped verity-setup.service. Aug 13 00:05:34.456013 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:05:34.456023 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:05:34.456034 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:05:34.456071 systemd-journald[1056]: Collecting audit messages is disabled. Aug 13 00:05:34.456091 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:05:34.456102 systemd-journald[1056]: Journal started Aug 13 00:05:34.456122 systemd-journald[1056]: Runtime Journal (/run/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 6M, max 48.5M, 42.4M free. Aug 13 00:05:34.232190 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:05:34.243524 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 00:05:34.244005 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:05:34.458711 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:05:34.459439 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:05:34.460797 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:05:34.463117 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:05:34.464662 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:05:34.464890 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:05:34.466475 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:05:34.467979 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:34.468148 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:34.469526 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:05:34.469736 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:05:34.470997 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:34.471163 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:34.472806 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:05:34.472975 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:05:34.474512 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:34.474708 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:34.476177 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:05:34.477771 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:05:34.479376 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:05:34.480903 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:05:34.494513 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:05:34.497291 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:05:34.499612 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:05:34.500780 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:05:34.500827 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:05:34.502956 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:05:34.508449 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:05:34.509729 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:34.510870 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:05:34.512958 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:05:34.514187 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:05:34.515174 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:05:34.516359 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:05:34.518880 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:05:34.522644 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:05:34.526940 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:05:34.527611 systemd-journald[1056]: Time spent on flushing to /var/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071 is 31.257ms for 677 entries. Aug 13 00:05:34.527611 systemd-journald[1056]: System Journal (/var/log/journal/cd8e75e7c8fc435ea7e80d611bcd7071) is 8M, max 195.6M, 187.6M free. Aug 13 00:05:34.572864 systemd-journald[1056]: Received client request to flush runtime journal. Aug 13 00:05:34.572934 kernel: loop0: detected capacity change from 0 to 107312 Aug 13 00:05:34.572956 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:05:34.532617 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:05:34.534383 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:05:34.535755 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:05:34.537172 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:05:34.541924 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 13 00:05:34.542005 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:05:34.549160 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:05:34.575464 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:05:34.577923 systemd-tmpfiles[1109]: ACLs are not supported, ignoring. Aug 13 00:05:34.577938 systemd-tmpfiles[1109]: ACLs are not supported, ignoring. Aug 13 00:05:34.579619 kernel: loop1: detected capacity change from 0 to 138376 Aug 13 00:05:34.583420 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:05:34.590579 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:05:34.614592 kernel: loop2: detected capacity change from 0 to 107312 Aug 13 00:05:34.622716 kernel: loop3: detected capacity change from 0 to 138376 Aug 13 00:05:34.630187 (sd-merge)[1130]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:05:34.630617 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:05:34.631080 (sd-merge)[1130]: Merged extensions into '/usr'. Aug 13 00:05:34.633928 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:05:34.635453 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:05:34.643734 systemd[1]: Starting ensure-sysext.service... Aug 13 00:05:34.645983 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:05:34.658305 systemd-tmpfiles[1134]: ACLs are not supported, ignoring. Aug 13 00:05:34.658632 systemd-tmpfiles[1134]: ACLs are not supported, ignoring. Aug 13 00:05:34.668020 systemd[1]: Reload requested from client PID 1136 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:05:34.668039 systemd[1]: Reloading... Aug 13 00:05:34.668240 systemd-tmpfiles[1138]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:05:34.668424 systemd-tmpfiles[1138]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:05:34.668747 systemd-tmpfiles[1138]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:05:34.668914 systemd-tmpfiles[1138]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:05:34.669518 systemd-tmpfiles[1138]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:05:34.669724 systemd-tmpfiles[1138]: ACLs are not supported, ignoring. Aug 13 00:05:34.669774 systemd-tmpfiles[1138]: ACLs are not supported, ignoring. Aug 13 00:05:34.674316 systemd-tmpfiles[1138]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:05:34.674328 systemd-tmpfiles[1138]: Skipping /boot Aug 13 00:05:34.685321 systemd-tmpfiles[1138]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:05:34.685337 systemd-tmpfiles[1138]: Skipping /boot Aug 13 00:05:34.740299 zram_generator::config[1167]: No configuration found. Aug 13 00:05:34.822120 ldconfig[1102]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:05:34.831592 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:05:34.888031 systemd[1]: Reloading finished in 219 ms. Aug 13 00:05:34.918352 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:05:34.919871 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:05:34.947595 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:05:34.956240 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:05:34.973076 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:05:34.974355 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Aug 13 00:05:34.975808 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:05:34.978709 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:05:34.980778 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:05:34.984163 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:05:34.985348 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:34.987510 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:34.990030 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:34.991073 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:34.991198 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:34.991328 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:05:34.992345 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:34.992997 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:34.994811 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:34.995002 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:34.996787 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:34.996950 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:35.002791 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:05:35.004226 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:35.010854 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:35.015445 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:35.016586 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:35.016705 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:35.016807 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:05:35.019773 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:05:35.021769 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:35.021975 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:35.023508 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:35.023714 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:35.025351 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:35.025540 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:35.033136 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:05:35.033349 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Aug 13 00:05:35.034873 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:05:35.037044 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:05:35.050120 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:05:35.052872 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:05:35.054010 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:05:35.054215 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:05:35.054402 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:05:35.056628 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:05:35.056861 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:05:35.058454 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:05:35.060492 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:05:35.062880 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:05:35.063176 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:05:35.065639 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:05:35.065871 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:05:35.071722 systemd[1]: Finished ensure-sysext.service. Aug 13 00:05:35.076988 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:05:35.077144 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:05:35.079769 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:05:35.081481 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:05:35.092673 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:05:35.097599 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:05:35.105910 augenrules[1203]: /sbin/augenrules: No change Aug 13 00:05:35.118582 augenrules[1256]: No rules Aug 13 00:05:35.120950 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:05:35.121246 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:05:35.139200 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:05:35.140919 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:05:35.145662 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:05:35.148712 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:05:35.153786 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:05:35.162253 systemd-resolved[1206]: Positive Trust Anchors: Aug 13 00:05:35.162280 systemd-resolved[1206]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:05:35.162312 systemd-resolved[1206]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:05:35.164647 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:05:35.166005 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:05:35.170837 systemd-resolved[1206]: Defaulting to hostname 'linux'. Aug 13 00:05:35.172435 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:05:35.173842 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:05:35.176794 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:05:35.192743 systemd-udevd[1263]: Using default interface naming scheme 'v255'. Aug 13 00:05:35.207708 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:05:35.209488 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:05:35.211843 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:05:35.213141 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:05:35.214596 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:05:35.216147 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:05:35.217421 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:05:35.220658 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:05:35.220697 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:05:35.221630 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:05:35.223542 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:05:35.225962 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:05:35.227340 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:05:35.231351 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:05:35.234883 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:05:35.237633 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:05:35.246906 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:05:35.249036 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:05:35.253709 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:05:35.256356 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:05:35.261275 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:05:35.262437 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:05:35.263532 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:05:35.263580 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:05:35.263601 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:05:35.266170 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:05:35.268700 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:05:35.272792 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:05:35.276274 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:05:35.277872 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:05:35.288987 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:05:35.291213 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:05:35.300073 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:05:35.303713 jq[1299]: false Aug 13 00:05:35.306813 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:05:35.308870 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:05:35.309406 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:05:35.312405 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:05:35.327799 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:05:35.329930 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:05:35.331594 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:05:35.331780 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:05:35.332038 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:05:35.332255 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:05:35.333758 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:05:35.333929 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:05:35.342333 jq[1320]: true Aug 13 00:05:35.349399 extend-filesystems[1300]: Found /dev/vda6 Aug 13 00:05:35.358214 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:05:35.370935 extend-filesystems[1300]: Found /dev/vda9 Aug 13 00:05:35.371806 jq[1327]: false Aug 13 00:05:35.372022 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 13 00:05:35.372311 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 13 00:05:35.376555 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:05:35.383579 extend-filesystems[1300]: Checking size of /dev/vda9 Aug 13 00:05:35.393425 dbus-daemon[1297]: [system] SELinux support is enabled Aug 13 00:05:35.393835 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:05:35.399036 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:05:35.399086 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:05:35.401152 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:05:35.401179 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:05:35.404001 extend-filesystems[1300]: Old size kept for /dev/vda9 Aug 13 00:05:35.406384 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:05:35.407609 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:05:35.428152 update_engine[1315]: I20250813 00:05:35.427687 1315 main.cc:92] Flatcar Update Engine starting Aug 13 00:05:35.435680 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:05:35.436235 update_engine[1315]: I20250813 00:05:35.436019 1315 update_check_scheduler.cc:74] Next update check in 5m40s Aug 13 00:05:35.437652 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:05:35.439130 systemd-logind[1312]: New seat seat0. Aug 13 00:05:35.439341 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:05:35.441013 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:05:35.446378 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:05:35.451886 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:05:35.456123 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:05:35.475770 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:05:35.476014 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:05:35.496709 systemd-networkd[1296]: lo: Link UP Aug 13 00:05:35.496721 systemd-networkd[1296]: lo: Gained carrier Aug 13 00:05:35.497442 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:05:35.498417 systemd-networkd[1296]: Enumeration completed Aug 13 00:05:35.499320 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:05:35.499374 systemd-networkd[1296]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:05:35.499378 systemd-networkd[1296]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:05:35.500412 systemd-networkd[1296]: eth0: Link UP Aug 13 00:05:35.500666 systemd-networkd[1296]: eth0: Gained carrier Aug 13 00:05:35.500687 systemd-networkd[1296]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:05:35.501402 systemd[1]: Reached target network.target - Network. Aug 13 00:05:35.504623 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:05:35.507345 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:05:35.517166 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:05:35.518636 systemd-networkd[1296]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:05:35.519426 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:35.546847 (ntainerd)[1372]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:05:35.558482 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:05:35.594721 locksmithd[1350]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:05:35.620985 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:05:35.632613 systemd-logind[1312]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:05:35.678321 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:05:35.786015 containerd[1372]: time="2025-08-13T00:05:35Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:05:35.787719 containerd[1372]: time="2025-08-13T00:05:35.787643720Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:05:35.796041 containerd[1372]: time="2025-08-13T00:05:35.795966160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.36µs" Aug 13 00:05:35.796041 containerd[1372]: time="2025-08-13T00:05:35.796029400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:05:35.796144 containerd[1372]: time="2025-08-13T00:05:35.796051280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:05:35.796308 containerd[1372]: time="2025-08-13T00:05:35.796274000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:05:35.796308 containerd[1372]: time="2025-08-13T00:05:35.796300560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:05:35.796350 containerd[1372]: time="2025-08-13T00:05:35.796326720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796483 containerd[1372]: time="2025-08-13T00:05:35.796448880Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796483 containerd[1372]: time="2025-08-13T00:05:35.796469520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796762 containerd[1372]: time="2025-08-13T00:05:35.796730680Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796762 containerd[1372]: time="2025-08-13T00:05:35.796752920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796814 containerd[1372]: time="2025-08-13T00:05:35.796763880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796814 containerd[1372]: time="2025-08-13T00:05:35.796773240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:05:35.796914 containerd[1372]: time="2025-08-13T00:05:35.796895800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:05:35.797272 containerd[1372]: time="2025-08-13T00:05:35.797232320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:05:35.797299 containerd[1372]: time="2025-08-13T00:05:35.797287120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:05:35.797318 containerd[1372]: time="2025-08-13T00:05:35.797301000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:05:35.797948 containerd[1372]: time="2025-08-13T00:05:35.797908880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:05:35.798203 containerd[1372]: time="2025-08-13T00:05:35.798175840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:05:35.798232 containerd[1372]: time="2025-08-13T00:05:35.798223680Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:05:35.798746 containerd[1372]: time="2025-08-13T00:05:35.798714560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:05:35.798939 containerd[1372]: time="2025-08-13T00:05:35.798913880Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:05:35.798964 containerd[1372]: time="2025-08-13T00:05:35.798939560Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:05:35.798964 containerd[1372]: time="2025-08-13T00:05:35.798952160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:05:35.799014 containerd[1372]: time="2025-08-13T00:05:35.798964840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:05:35.799014 containerd[1372]: time="2025-08-13T00:05:35.798978080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:05:35.799014 containerd[1372]: time="2025-08-13T00:05:35.798990440Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:05:35.799014 containerd[1372]: time="2025-08-13T00:05:35.799003080Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:05:35.799014 containerd[1372]: time="2025-08-13T00:05:35.799013760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:05:35.799113 containerd[1372]: time="2025-08-13T00:05:35.799024360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:05:35.799113 containerd[1372]: time="2025-08-13T00:05:35.799034560Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:05:35.799113 containerd[1372]: time="2025-08-13T00:05:35.799047320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:05:35.799173 containerd[1372]: time="2025-08-13T00:05:35.799147360Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:05:35.799192 containerd[1372]: time="2025-08-13T00:05:35.799184160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:05:35.799471 containerd[1372]: time="2025-08-13T00:05:35.799436040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:05:35.799500 containerd[1372]: time="2025-08-13T00:05:35.799471520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:05:35.799500 containerd[1372]: time="2025-08-13T00:05:35.799493200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:05:35.799546 containerd[1372]: time="2025-08-13T00:05:35.799509520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:05:35.800080 containerd[1372]: time="2025-08-13T00:05:35.799765880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:05:35.800080 containerd[1372]: time="2025-08-13T00:05:35.799819280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:05:35.800080 containerd[1372]: time="2025-08-13T00:05:35.799838800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:05:35.800080 containerd[1372]: time="2025-08-13T00:05:35.799862480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:05:35.800080 containerd[1372]: time="2025-08-13T00:05:35.799883200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:05:35.800590 containerd[1372]: time="2025-08-13T00:05:35.800514640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:05:35.800677 containerd[1372]: time="2025-08-13T00:05:35.800662880Z" level=info msg="Start snapshots syncer" Aug 13 00:05:35.800751 containerd[1372]: time="2025-08-13T00:05:35.800735280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:05:35.801045 containerd[1372]: time="2025-08-13T00:05:35.801010520Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:05:35.803338 containerd[1372]: time="2025-08-13T00:05:35.803095880Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:05:35.803338 containerd[1372]: time="2025-08-13T00:05:35.803204400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803469800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803505360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803516920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803528560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803542160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803552720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803581400Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803610360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803621920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803641160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803677840Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803693400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:05:35.804009 containerd[1372]: time="2025-08-13T00:05:35.803701800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803714480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803722320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803731520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803741800Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803820960Z" level=info msg="runtime interface created" Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803826040Z" level=info msg="created NRI interface" Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803833680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803845000Z" level=info msg="Connect containerd service" Aug 13 00:05:35.804306 containerd[1372]: time="2025-08-13T00:05:35.803873680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:05:35.804500 containerd[1372]: time="2025-08-13T00:05:35.804463600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:05:35.914080 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:05:35.916747 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:59538.service - OpenSSH per-connection server daemon (10.0.0.1:59538). Aug 13 00:05:35.921713 containerd[1372]: time="2025-08-13T00:05:35.921619480Z" level=info msg="Start subscribing containerd event" Aug 13 00:05:35.921713 containerd[1372]: time="2025-08-13T00:05:35.921702240Z" level=info msg="Start recovering state" Aug 13 00:05:35.921818 containerd[1372]: time="2025-08-13T00:05:35.921802560Z" level=info msg="Start event monitor" Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921839240Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921853080Z" level=info msg="Start streaming server" Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921862920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921870800Z" level=info msg="runtime interface starting up..." Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921876600Z" level=info msg="starting plugins..." Aug 13 00:05:35.921888 containerd[1372]: time="2025-08-13T00:05:35.921890800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:05:35.925781 containerd[1372]: time="2025-08-13T00:05:35.925737760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:05:35.925838 containerd[1372]: time="2025-08-13T00:05:35.925804280Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:05:35.925838 containerd[1372]: time="2025-08-13T00:05:35.925862760Z" level=info msg="containerd successfully booted in 0.140214s" Aug 13 00:05:35.925946 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:05:35.992331 sshd[1413]: Access denied for user core by PAM account configuration [preauth] Aug 13 00:05:35.994246 systemd[1]: sshd@0-10.0.0.3:22-10.0.0.1:59538.service: Deactivated successfully. Aug 13 00:05:36.794718 systemd-networkd[1296]: eth0: Gained IPv6LL Aug 13 00:05:36.795247 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:36.798660 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:05:36.800429 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:05:36.803526 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:05:36.806213 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Aug 13 00:05:36.817628 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:05:36.824751 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Aug 13 00:05:36.827064 systemd[1]: Starting iscsid.service - Open-iSCSI... Aug 13 00:05:36.829589 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Aug 13 00:05:36.837992 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:05:36.838497 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:05:36.840707 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:05:36.841412 systemd[1]: Started iscsid.service - Open-iSCSI. Aug 13 00:05:36.842959 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:05:36.844466 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:05:36.845579 kernel: scsi host0: iSCSI Initiator over TCP/IP Aug 13 00:05:36.847727 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:05:36.850603 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:05:36.857224 iscsid[1425]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.2,3260] through [iface: default] is operational now Aug 13 00:05:36.863224 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Aug 13 00:05:36.864378 iscsid[1441]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Aug 13 00:05:36.873273 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:05:36.878616 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:05:36.880324 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Aug 13 00:05:36.880553 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 13 00:05:36.882390 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Aug 13 00:05:36.882615 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Aug 13 00:05:36.882587 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:05:36.885898 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Aug 13 00:05:36.886110 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Aug 13 00:05:36.885353 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:05:36.887825 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:05:36.889483 systemd[1]: Startup finished in 2.170s (kernel) + 2.259s (initrd) + 3.055s (userspace) = 7.485s. Aug 13 00:05:36.895624 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 13 00:05:38.296517 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:39.355107 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:43.707540 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:45.538354 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 13 00:05:44.139068 systemd-resolved[1206]: Clock change detected. Flushing caches. Aug 13 00:05:44.144369 systemd-journald[1056]: Time jumped backwards, rotating. Aug 13 00:05:44.139202 systemd-timesyncd[1237]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:05:44.139247 systemd-timesyncd[1237]: Initial clock synchronization to Wed 2025-08-13 00:05:44.139022 UTC. Aug 13 00:05:44.618871 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:32778.service - OpenSSH per-connection server daemon (10.0.0.1:32778). Aug 13 00:05:44.674245 sshd[1454]: Accepted publickey for core from 10.0.0.1 port 32778 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:44.677555 sshd-session[1454]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:44.684133 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:05:44.685094 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:05:44.690862 systemd-logind[1312]: New session 1 of user core. Aug 13 00:05:44.714051 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:05:44.717060 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:05:44.741589 (systemd)[1458]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:05:44.752095 systemd-logind[1312]: New session c1 of user core. Aug 13 00:05:44.886284 systemd[1458]: Queued start job for default target default.target. Aug 13 00:05:44.896775 systemd[1458]: Created slice app.slice - User Application Slice. Aug 13 00:05:44.896833 systemd[1458]: Reached target paths.target - Paths. Aug 13 00:05:44.896874 systemd[1458]: Reached target timers.target - Timers. Aug 13 00:05:44.898228 systemd[1458]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:05:44.908245 systemd[1458]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:05:44.908315 systemd[1458]: Reached target sockets.target - Sockets. Aug 13 00:05:44.908356 systemd[1458]: Reached target basic.target - Basic System. Aug 13 00:05:44.908384 systemd[1458]: Reached target default.target - Main User Target. Aug 13 00:05:44.908410 systemd[1458]: Startup finished in 150ms. Aug 13 00:05:44.908626 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:05:44.910980 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:05:44.977206 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:32780.service - OpenSSH per-connection server daemon (10.0.0.1:32780). Aug 13 00:05:45.039052 sshd[1469]: Accepted publickey for core from 10.0.0.1 port 32780 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.040427 sshd-session[1469]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.044964 systemd-logind[1312]: New session 2 of user core. Aug 13 00:05:45.054011 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:05:45.105873 sshd[1471]: Connection closed by 10.0.0.1 port 32780 Aug 13 00:05:45.107007 sshd-session[1469]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.119525 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:32780.service: Deactivated successfully. Aug 13 00:05:45.122369 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:05:45.123062 systemd-logind[1312]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:05:45.125411 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:32796.service - OpenSSH per-connection server daemon (10.0.0.1:32796). Aug 13 00:05:45.126443 systemd-logind[1312]: Removed session 2. Aug 13 00:05:45.179507 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 32796 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.180951 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.185678 systemd-logind[1312]: New session 3 of user core. Aug 13 00:05:45.197983 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:05:45.246166 sshd[1479]: Connection closed by 10.0.0.1 port 32796 Aug 13 00:05:45.246577 sshd-session[1477]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.255824 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:32796.service: Deactivated successfully. Aug 13 00:05:45.258182 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:05:45.260912 systemd-logind[1312]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:05:45.262152 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:32810.service - OpenSSH per-connection server daemon (10.0.0.1:32810). Aug 13 00:05:45.263451 systemd-logind[1312]: Removed session 3. Aug 13 00:05:45.313093 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 32810 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.314397 sshd-session[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.319690 systemd-logind[1312]: New session 4 of user core. Aug 13 00:05:45.332962 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:05:45.391285 sshd[1487]: Connection closed by 10.0.0.1 port 32810 Aug 13 00:05:45.391751 sshd-session[1485]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.404090 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:32810.service: Deactivated successfully. Aug 13 00:05:45.410396 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:05:45.411877 systemd-logind[1312]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:05:45.413658 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:32824.service - OpenSSH per-connection server daemon (10.0.0.1:32824). Aug 13 00:05:45.414499 systemd-logind[1312]: Removed session 4. Aug 13 00:05:45.471542 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 32824 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.472996 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.478561 systemd-logind[1312]: New session 5 of user core. Aug 13 00:05:45.493987 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:05:45.557366 sudo[1496]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:05:45.557660 sudo[1496]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:45.562828 kernel: audit: type=1404 audit(1755043545.559:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 13 00:05:45.571543 sudo[1496]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:45.574321 sshd[1495]: Connection closed by 10.0.0.1 port 32824 Aug 13 00:05:45.573542 sshd-session[1493]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.585009 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:32824.service: Deactivated successfully. Aug 13 00:05:45.588103 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:05:45.591150 systemd-logind[1312]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:05:45.593666 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:32826.service - OpenSSH per-connection server daemon (10.0.0.1:32826). Aug 13 00:05:45.594192 systemd-logind[1312]: Removed session 5. Aug 13 00:05:45.645061 sshd[1502]: Accepted publickey for core from 10.0.0.1 port 32826 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.646495 sshd-session[1502]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.650662 systemd-logind[1312]: New session 6 of user core. Aug 13 00:05:45.663976 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:05:45.714328 sudo[1506]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:05:45.714611 sudo[1506]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:45.719441 sudo[1506]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:45.726637 sudo[1505]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:05:45.727020 sudo[1505]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:45.738574 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:05:45.773709 augenrules[1509]: /sbin/augenrules: No change Aug 13 00:05:45.778845 augenrules[1524]: No rules Aug 13 00:05:45.779944 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:05:45.780921 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:05:45.782358 sudo[1505]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:45.783678 sshd[1504]: Connection closed by 10.0.0.1 port 32826 Aug 13 00:05:45.784152 sshd-session[1502]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.792094 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:32826.service: Deactivated successfully. Aug 13 00:05:45.793588 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:05:45.795984 systemd-logind[1312]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:05:45.798409 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:32834.service - OpenSSH per-connection server daemon (10.0.0.1:32834). Aug 13 00:05:45.799142 systemd-logind[1312]: Removed session 6. Aug 13 00:05:45.854833 sshd[1533]: Accepted publickey for core from 10.0.0.1 port 32834 ssh2: RSA SHA256:eW5kP2sE8uDdjL6d2JVC34neRvd07FofWpr6Stb5Lyk Aug 13 00:05:45.856219 sshd-session[1533]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:05:45.865699 systemd-logind[1312]: New session 7 of user core. Aug 13 00:05:45.874979 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:05:45.926363 sudo[1536]: core : PWD=/home/core ; USER=root ; COMMAND=/check Aug 13 00:05:45.927008 sudo[1536]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:05:45.936824 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Aug 13 00:05:45.941822 kernel: EXT4-fs (sda): mounted filesystem 72d1b67c-1427-46c3-8ce1-13402249cf4e r/w without journal. Quota mode: none. Aug 13 00:05:45.947331 systemd[1]: drive.mount: Deactivated successfully. Aug 13 00:05:45.950869 kernel: EXT4-fs (sda): unmounting filesystem 72d1b67c-1427-46c3-8ce1-13402249cf4e. Aug 13 00:05:45.953038 sudo[1536]: pam_unix(sudo:session): session closed for user root Aug 13 00:05:45.954291 sshd[1535]: Connection closed by 10.0.0.1 port 32834 Aug 13 00:05:45.954736 sshd-session[1533]: pam_unix(sshd:session): session closed for user core Aug 13 00:05:45.960321 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:32834.service: Deactivated successfully. Aug 13 00:05:45.962210 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:05:45.962984 systemd-logind[1312]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:05:45.964368 systemd-logind[1312]: Removed session 7.