Jul 15 04:43:20.829241 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:43:20.829262 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:43:20.829271 kernel: KASLR enabled Jul 15 04:43:20.829277 kernel: efi: EFI v2.7 by EDK II Jul 15 04:43:20.829282 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Jul 15 04:43:20.829290 kernel: random: crng init done Jul 15 04:43:20.829299 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:43:20.829305 kernel: secureboot: Secure boot enabled Jul 15 04:43:20.829311 kernel: ACPI: Early table checksum verification disabled Jul 15 04:43:20.829318 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jul 15 04:43:20.829324 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:43:20.829330 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829336 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829342 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829349 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829357 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829363 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829369 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829375 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829382 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829388 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:43:20.829394 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:43:20.829401 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:43:20.829407 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:43:20.829413 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:43:20.829420 kernel: Zone ranges: Jul 15 04:43:20.829427 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:43:20.829433 kernel: DMA32 empty Jul 15 04:43:20.829439 kernel: Normal empty Jul 15 04:43:20.829445 kernel: Device empty Jul 15 04:43:20.829451 kernel: Movable zone start for each node Jul 15 04:43:20.829457 kernel: Early memory node ranges Jul 15 04:43:20.829464 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Jul 15 04:43:20.829470 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Jul 15 04:43:20.829476 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Jul 15 04:43:20.829482 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Jul 15 04:43:20.829488 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 04:43:20.829496 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 04:43:20.829502 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 04:43:20.829508 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:43:20.829517 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:43:20.829524 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:43:20.829530 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:43:20.829537 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:43:20.829545 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:43:20.829599 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jul 15 04:43:20.829610 kernel: psci: probing for conduit method from ACPI. Jul 15 04:43:20.829616 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:43:20.829623 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:43:20.829630 kernel: psci: Trusted OS migration not required Jul 15 04:43:20.829636 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:43:20.829643 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:43:20.829649 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:43:20.829658 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:43:20.829665 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:43:20.829672 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:43:20.829678 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:43:20.829685 kernel: CPU features: detected: Spectre-v4 Jul 15 04:43:20.829692 kernel: CPU features: detected: Spectre-BHB Jul 15 04:43:20.829698 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:43:20.829705 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:43:20.829711 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:43:20.829718 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:43:20.829724 kernel: alternatives: applying boot alternatives Jul 15 04:43:20.829732 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:43:20.829740 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:43:20.829747 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:43:20.829754 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:43:20.829760 kernel: Fallback order for Node 0: 0 Jul 15 04:43:20.829767 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:43:20.829777 kernel: Policy zone: DMA Jul 15 04:43:20.829784 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:43:20.829793 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:43:20.829799 kernel: software IO TLB: area num 4. Jul 15 04:43:20.829808 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:43:20.829816 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Jul 15 04:43:20.829827 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:43:20.829834 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:43:20.829841 kernel: rcu: RCU event tracing is enabled. Jul 15 04:43:20.829848 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:43:20.829854 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:43:20.829861 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:43:20.829868 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:43:20.829874 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:43:20.829881 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:43:20.829888 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:43:20.829894 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:43:20.829903 kernel: GICv3: 256 SPIs implemented Jul 15 04:43:20.829909 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:43:20.829916 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:43:20.829923 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:43:20.829929 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:43:20.829936 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:43:20.829942 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:43:20.829949 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:43:20.829956 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:43:20.829962 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:43:20.829968 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:43:20.829975 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:43:20.829982 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:43:20.829989 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:43:20.829995 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:43:20.830002 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:43:20.830008 kernel: arm-pv: using stolen time PV Jul 15 04:43:20.830015 kernel: Console: colour dummy device 80x25 Jul 15 04:43:20.830022 kernel: ACPI: Core revision 20240827 Jul 15 04:43:20.830029 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:43:20.830035 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:43:20.830042 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:43:20.830050 kernel: landlock: Up and running. Jul 15 04:43:20.830065 kernel: SELinux: Initializing. Jul 15 04:43:20.830075 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:43:20.830082 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:43:20.830088 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:43:20.830095 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:43:20.830102 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:43:20.830109 kernel: Remapping and enabling EFI services. Jul 15 04:43:20.830115 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:43:20.830127 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:43:20.830134 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:43:20.830141 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:43:20.830156 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:43:20.830178 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:43:20.830185 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:43:20.830192 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:43:20.830200 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:43:20.830209 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:43:20.830216 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:43:20.830223 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:43:20.830230 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:43:20.830237 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:43:20.830244 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:43:20.830251 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:43:20.830258 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:43:20.830265 kernel: SMP: Total of 4 processors activated. Jul 15 04:43:20.830273 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:43:20.830280 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:43:20.830287 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:43:20.830294 kernel: CPU features: detected: Common not Private translations Jul 15 04:43:20.830301 kernel: CPU features: detected: CRC32 instructions Jul 15 04:43:20.830308 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:43:20.830315 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:43:20.830322 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:43:20.830329 kernel: CPU features: detected: Privileged Access Never Jul 15 04:43:20.830336 kernel: CPU features: detected: RAS Extension Support Jul 15 04:43:20.830344 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:43:20.830351 kernel: alternatives: applying system-wide alternatives Jul 15 04:43:20.830358 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:43:20.830366 kernel: Memory: 2421760K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128192K reserved, 16384K cma-reserved) Jul 15 04:43:20.830373 kernel: devtmpfs: initialized Jul 15 04:43:20.830380 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:43:20.830387 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:43:20.830395 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:43:20.830403 kernel: 0 pages in range for non-PLT usage Jul 15 04:43:20.830410 kernel: 508448 pages in range for PLT usage Jul 15 04:43:20.830417 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:43:20.830424 kernel: SMBIOS 3.0.0 present. Jul 15 04:43:20.830431 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:43:20.830438 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:43:20.830445 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:43:20.830452 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:43:20.830459 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:43:20.830466 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:43:20.830475 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:43:20.830482 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 Jul 15 04:43:20.830489 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:43:20.830496 kernel: cpuidle: using governor menu Jul 15 04:43:20.830503 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:43:20.830510 kernel: ASID allocator initialised with 32768 entries Jul 15 04:43:20.830517 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:43:20.830524 kernel: Serial: AMBA PL011 UART driver Jul 15 04:43:20.830532 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:43:20.830564 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:43:20.830573 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:43:20.830580 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:43:20.830587 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:43:20.830594 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:43:20.830601 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:43:20.830608 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:43:20.830615 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:43:20.830625 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:43:20.830632 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:43:20.830639 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:43:20.830646 kernel: ACPI: Interpreter enabled Jul 15 04:43:20.830653 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:43:20.830660 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:43:20.830667 kernel: ACPI: CPU0 has been hot-added Jul 15 04:43:20.830674 kernel: ACPI: CPU1 has been hot-added Jul 15 04:43:20.830681 kernel: ACPI: CPU2 has been hot-added Jul 15 04:43:20.830688 kernel: ACPI: CPU3 has been hot-added Jul 15 04:43:20.830696 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:43:20.830703 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:43:20.830711 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:43:20.830844 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:43:20.830911 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:43:20.830973 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:43:20.831032 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:43:20.831093 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:43:20.831102 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:43:20.831110 kernel: PCI host bridge to bus 0000:00 Jul 15 04:43:20.831487 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:43:20.831612 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:43:20.831686 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:43:20.831742 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:43:20.831827 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:43:20.831901 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:43:20.831964 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:43:20.832025 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:43:20.832086 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:43:20.832154 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:43:20.832234 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:43:20.832301 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:43:20.832357 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:43:20.832412 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:43:20.832465 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:43:20.832475 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:43:20.832482 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:43:20.832489 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:43:20.832498 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:43:20.832505 kernel: iommu: Default domain type: Translated Jul 15 04:43:20.832545 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:43:20.832554 kernel: efivars: Registered efivars operations Jul 15 04:43:20.832561 kernel: vgaarb: loaded Jul 15 04:43:20.832568 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:43:20.832576 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:43:20.832583 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:43:20.832590 kernel: pnp: PnP ACPI init Jul 15 04:43:20.832682 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:43:20.832693 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:43:20.832701 kernel: NET: Registered PF_INET protocol family Jul 15 04:43:20.832708 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:43:20.832715 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:43:20.832723 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:43:20.832730 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:43:20.832737 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:43:20.832747 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:43:20.832754 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:43:20.832762 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:43:20.832769 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:43:20.832776 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:43:20.832783 kernel: kvm [1]: HYP mode not available Jul 15 04:43:20.832790 kernel: Initialise system trusted keyrings Jul 15 04:43:20.832797 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:43:20.832804 kernel: Key type asymmetric registered Jul 15 04:43:20.832810 kernel: Asymmetric key parser 'x509' registered Jul 15 04:43:20.832819 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:43:20.832826 kernel: io scheduler mq-deadline registered Jul 15 04:43:20.832833 kernel: io scheduler kyber registered Jul 15 04:43:20.832840 kernel: io scheduler bfq registered Jul 15 04:43:20.832847 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:43:20.832855 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:43:20.832862 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:43:20.832925 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:43:20.832935 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:43:20.832943 kernel: thunder_xcv, ver 1.0 Jul 15 04:43:20.832951 kernel: thunder_bgx, ver 1.0 Jul 15 04:43:20.832958 kernel: nicpf, ver 1.0 Jul 15 04:43:20.832965 kernel: nicvf, ver 1.0 Jul 15 04:43:20.833033 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:43:20.833091 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:43:20 UTC (1752554600) Jul 15 04:43:20.833101 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:43:20.833108 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:43:20.833117 kernel: watchdog: NMI not fully supported Jul 15 04:43:20.833124 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:43:20.833131 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:43:20.833138 kernel: Segment Routing with IPv6 Jul 15 04:43:20.833145 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:43:20.833474 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:43:20.833495 kernel: Key type dns_resolver registered Jul 15 04:43:20.833547 kernel: registered taskstats version 1 Jul 15 04:43:20.833554 kernel: Loading compiled-in X.509 certificates Jul 15 04:43:20.833567 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:43:20.833574 kernel: Demotion targets for Node 0: null Jul 15 04:43:20.833581 kernel: Key type .fscrypt registered Jul 15 04:43:20.833588 kernel: Key type fscrypt-provisioning registered Jul 15 04:43:20.833595 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:43:20.833602 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:43:20.833610 kernel: ima: No architecture policies found Jul 15 04:43:20.833617 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:43:20.833625 kernel: clk: Disabling unused clocks Jul 15 04:43:20.833632 kernel: PM: genpd: Disabling unused power domains Jul 15 04:43:20.833640 kernel: Warning: unable to open an initial console. Jul 15 04:43:20.833647 kernel: Freeing unused kernel memory: 39424K Jul 15 04:43:20.833654 kernel: Run /init as init process Jul 15 04:43:20.833661 kernel: with arguments: Jul 15 04:43:20.833668 kernel: /init Jul 15 04:43:20.833675 kernel: with environment: Jul 15 04:43:20.833681 kernel: HOME=/ Jul 15 04:43:20.833689 kernel: TERM=linux Jul 15 04:43:20.833697 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:43:20.833705 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:43:20.833716 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:43:20.833724 systemd[1]: Detected virtualization kvm. Jul 15 04:43:20.833731 systemd[1]: Detected architecture arm64. Jul 15 04:43:20.833739 systemd[1]: Running in initrd. Jul 15 04:43:20.833746 systemd[1]: No hostname configured, using default hostname. Jul 15 04:43:20.833755 systemd[1]: Hostname set to . Jul 15 04:43:20.833763 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:43:20.833770 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:43:20.833778 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:43:20.833786 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:43:20.833795 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:43:20.833802 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:43:20.833810 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:43:20.833820 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:43:20.833829 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:43:20.833836 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:43:20.833844 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:43:20.833852 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:43:20.833860 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:43:20.833867 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:43:20.833876 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:43:20.833884 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:43:20.833891 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:43:20.833899 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:43:20.833907 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:43:20.833915 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:43:20.833922 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:43:20.833930 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:43:20.833939 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:43:20.833947 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:43:20.833955 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:43:20.833962 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:43:20.833970 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:43:20.833978 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:43:20.833986 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:43:20.833994 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:43:20.834001 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:43:20.834010 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:43:20.834018 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:43:20.834026 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:43:20.834034 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:43:20.834043 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:43:20.834076 systemd-journald[244]: Collecting audit messages is disabled. Jul 15 04:43:20.834097 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:43:20.834105 systemd-journald[244]: Journal started Jul 15 04:43:20.834125 systemd-journald[244]: Runtime Journal (/run/log/journal/024f2e3f91144b2cab5628fde297b470) is 6M, max 48.5M, 42.4M free. Jul 15 04:43:20.827899 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 04:43:20.836124 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:43:20.839649 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:43:20.845321 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:43:20.841390 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:43:20.844192 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:43:20.851646 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 04:43:20.852623 kernel: Bridge firewalling registered Jul 15 04:43:20.851841 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:43:20.854218 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:43:20.857045 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:43:20.857210 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:43:20.860623 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:43:20.868930 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:43:20.871511 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:43:20.874840 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:43:20.876025 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:43:20.878727 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:43:20.906637 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:43:20.930253 systemd-resolved[288]: Positive Trust Anchors: Jul 15 04:43:20.930271 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:43:20.930302 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:43:20.937300 systemd-resolved[288]: Defaulting to hostname 'linux'. Jul 15 04:43:20.938327 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:43:20.939704 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:43:21.005195 kernel: SCSI subsystem initialized Jul 15 04:43:21.012183 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:43:21.019194 kernel: iscsi: registered transport (tcp) Jul 15 04:43:21.035269 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:43:21.035287 kernel: QLogic iSCSI HBA Driver Jul 15 04:43:21.055752 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:43:21.075867 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:43:21.077524 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:43:21.128784 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:43:21.131224 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:43:21.204218 kernel: raid6: neonx8 gen() 15767 MB/s Jul 15 04:43:21.221211 kernel: raid6: neonx4 gen() 15770 MB/s Jul 15 04:43:21.239100 kernel: raid6: neonx2 gen() 13189 MB/s Jul 15 04:43:21.255209 kernel: raid6: neonx1 gen() 10451 MB/s Jul 15 04:43:21.272209 kernel: raid6: int64x8 gen() 6889 MB/s Jul 15 04:43:21.289199 kernel: raid6: int64x4 gen() 7327 MB/s Jul 15 04:43:21.306204 kernel: raid6: int64x2 gen() 6093 MB/s Jul 15 04:43:21.323362 kernel: raid6: int64x1 gen() 5049 MB/s Jul 15 04:43:21.323398 kernel: raid6: using algorithm neonx4 gen() 15770 MB/s Jul 15 04:43:21.341384 kernel: raid6: .... xor() 12309 MB/s, rmw enabled Jul 15 04:43:21.341438 kernel: raid6: using neon recovery algorithm Jul 15 04:43:21.347656 kernel: xor: measuring software checksum speed Jul 15 04:43:21.347698 kernel: 8regs : 21636 MB/sec Jul 15 04:43:21.347708 kernel: 32regs : 21676 MB/sec Jul 15 04:43:21.348287 kernel: arm64_neon : 28070 MB/sec Jul 15 04:43:21.348301 kernel: xor: using function: arm64_neon (28070 MB/sec) Jul 15 04:43:21.428205 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:43:21.436232 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:43:21.438632 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:43:21.468959 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 15 04:43:21.473150 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:43:21.475715 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:43:21.513179 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jul 15 04:43:21.537673 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:43:21.540207 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:43:21.590834 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:43:21.594101 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:43:21.644184 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jul 15 04:43:21.650185 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:43:21.659677 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 15 04:43:21.663867 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 15 04:43:21.663990 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:43:21.670581 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:43:21.670703 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:43:21.674557 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 04:43:21.673869 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:43:21.676329 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:43:21.702735 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:43:21.710800 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 04:43:21.720993 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:43:21.730568 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:43:21.737895 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:43:21.739182 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:43:21.748992 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:43:21.750239 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:43:21.752616 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:43:21.755573 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:43:21.758348 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:43:21.760172 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:43:21.781675 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:43:21.786196 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 04:43:22.795188 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 04:43:22.795722 disk-uuid[596]: The operation has completed successfully. Jul 15 04:43:22.823125 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:43:22.823236 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:43:22.847306 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:43:22.871052 sh[611]: Success Jul 15 04:43:22.888165 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:43:22.888206 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:43:22.888217 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:43:22.900188 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:43:22.929399 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:43:22.932003 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:43:22.957203 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:43:22.965244 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:43:22.965277 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (623) Jul 15 04:43:22.966576 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:43:22.966607 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:43:22.968194 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:43:22.971751 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:43:22.972966 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:43:22.974322 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:43:22.974991 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:43:22.976542 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:43:23.001210 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (654) Jul 15 04:43:23.004117 kernel: BTRFS info (device vdb6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:43:23.004185 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:43:23.004198 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 04:43:23.011804 kernel: BTRFS info (device vdb6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:43:23.011190 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:43:23.013451 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:43:23.091504 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:43:23.096302 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:43:23.147101 systemd-networkd[796]: lo: Link UP Jul 15 04:43:23.147109 systemd-networkd[796]: lo: Gained carrier Jul 15 04:43:23.147922 systemd-networkd[796]: Enumeration completed Jul 15 04:43:23.148033 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:43:23.149268 systemd[1]: Reached target network.target - Network. Jul 15 04:43:23.150089 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:43:23.150093 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:43:23.152352 systemd-networkd[796]: eth0: Link UP Jul 15 04:43:23.152356 systemd-networkd[796]: eth0: Gained carrier Jul 15 04:43:23.152364 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:43:23.175099 ignition[703]: Ignition 2.21.0 Jul 15 04:43:23.175112 ignition[703]: Stage: fetch-offline Jul 15 04:43:23.175149 ignition[703]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:23.175169 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:23.175368 ignition[703]: parsed url from cmdline: "" Jul 15 04:43:23.175371 ignition[703]: no config URL provided Jul 15 04:43:23.175376 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:43:23.175383 ignition[703]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:43:23.180226 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.61/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:43:23.175403 ignition[703]: op(1): [started] loading QEMU firmware config module Jul 15 04:43:23.175407 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 04:43:23.185569 ignition[703]: op(1): [finished] loading QEMU firmware config module Jul 15 04:43:23.189198 ignition[703]: parsing config with SHA512: bfe049bf50d5b1ae20018ef7afe2acfb5c735e7dceb1c3196942029ba87456f162f23e5969053739f60e81206edaff6a6202f09a414a5793d70b0c25947ef494 Jul 15 04:43:23.191693 unknown[703]: fetched base config from "system" Jul 15 04:43:23.191706 unknown[703]: fetched user config from "qemu" Jul 15 04:43:23.191900 ignition[703]: fetch-offline: fetch-offline passed Jul 15 04:43:23.193182 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:43:23.191971 ignition[703]: Ignition finished successfully Jul 15 04:43:23.194639 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 04:43:23.195478 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:43:23.224138 ignition[812]: Ignition 2.21.0 Jul 15 04:43:23.224177 ignition[812]: Stage: kargs Jul 15 04:43:23.224337 ignition[812]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:23.224346 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:23.225021 ignition[812]: kargs: kargs passed Jul 15 04:43:23.228577 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:43:23.225060 ignition[812]: Ignition finished successfully Jul 15 04:43:23.230399 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:43:23.255129 ignition[820]: Ignition 2.21.0 Jul 15 04:43:23.255155 ignition[820]: Stage: disks Jul 15 04:43:23.255303 ignition[820]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:23.255312 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:23.256488 ignition[820]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 15 04:43:23.261158 ignition[820]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 15 04:43:23.261260 ignition[820]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Jul 15 04:43:23.261460 ignition[820]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 15 04:43:23.261467 ignition[820]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 15 04:43:23.274247 ignition[820]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 15 04:43:23.274279 ignition[820]: disks: createLuks: op(3): [started] creating "rootencrypted" Jul 15 04:43:23.274306 ignition[820]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1385162114" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 15 04:43:24.436310 systemd-networkd[796]: eth0: Gained IPv6LL Jul 15 04:43:30.315712 ignition[820]: disks: createLuks: op(3): [finished] creating "rootencrypted" Jul 15 04:43:30.315749 ignition[820]: disks: createLuks: op(4): [started] opening luks device rootencrypted Jul 15 04:43:30.315761 ignition[820]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-1385162114" "--persistent" Jul 15 04:43:32.217191 kernel: Key type trusted registered Jul 15 04:43:32.221174 kernel: Key type encrypted registered Jul 15 04:43:32.247387 ignition[820]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Jul 15 04:43:32.247471 ignition[820]: disks: createLuks: op(5): [started] Clevis bind Jul 15 04:43:32.247485 ignition[820]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1385162114" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Jul 15 04:43:36.558621 ignition[820]: disks: createLuks: op(5): [finished] Clevis bind Jul 15 04:43:36.558657 ignition[820]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Jul 15 04:43:36.558665 ignition[820]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Jul 15 04:43:36.608425 ignition[820]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Jul 15 04:43:36.608472 ignition[820]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Jul 15 04:43:36.608481 ignition[820]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Jul 15 04:43:38.918626 ignition[820]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Jul 15 04:43:38.918671 ignition[820]: disks: createLuks: op(8): [started] removing key file for rootencrypted Jul 15 04:43:38.918679 ignition[820]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-1385162114" Jul 15 04:43:40.833075 ignition[820]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Jul 15 04:43:40.833135 ignition[820]: disks: createLuks: op(9): [started] waiting for triggered uevent Jul 15 04:43:40.833143 ignition[820]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Jul 15 04:43:40.848510 ignition[820]: disks: createLuks: op(9): [finished] waiting for triggered uevent Jul 15 04:43:40.848558 ignition[820]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Jul 15 04:43:40.854807 ignition[820]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Jul 15 04:43:40.856233 ignition[820]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Jul 15 04:43:40.856533 ignition[820]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.877662 ignition[820]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.877673 ignition[820]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Jul 15 04:43:40.877707 ignition[820]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.877718 ignition[820]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.882981 ignition[820]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.883013 ignition[820]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.883020 ignition[820]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.972709 ignition[820]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 15 04:43:40.972770 ignition[820]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Jul 15 04:43:40.972777 ignition[820]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Jul 15 04:43:40.988377 ignition[820]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Jul 15 04:43:40.988396 ignition[820]: disks: disks passed Jul 15 04:43:40.988464 ignition[820]: Ignition finished successfully Jul 15 04:43:40.991394 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:43:40.995967 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:43:40.997123 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:43:40.999152 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:43:41.001059 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:43:41.002908 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:43:41.005407 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:43:41.032123 systemd-fsck[2476]: ROOT: clean, 12/137360 files, 26763/549376 blocks Jul 15 04:43:41.035184 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:43:41.037353 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:43:41.123185 kernel: EXT4-fs (dm-1): mounted filesystem 7bd313d3-0d21-4d37-9abe-78b7741d826b r/w with ordered data mode. Quota mode: none. Jul 15 04:43:41.124336 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:43:41.125722 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:43:41.144598 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:43:41.146305 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:43:41.147519 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 04:43:41.147616 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:43:41.147684 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:43:41.167603 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:43:41.169956 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:43:41.179292 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (2484) Jul 15 04:43:41.179329 kernel: BTRFS info (device vdb6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:43:41.179340 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:43:41.181172 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 04:43:41.183680 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:43:41.193612 initrd-setup-root[2508]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:43:41.197368 initrd-setup-root[2515]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:43:41.201200 initrd-setup-root[2522]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:43:41.205403 initrd-setup-root[2529]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:43:41.300797 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:43:41.303032 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:43:41.304606 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:43:41.322486 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:43:41.323978 kernel: BTRFS info (device vdb6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:43:41.340914 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:43:41.344269 ignition[2598]: INFO : Ignition 2.21.0 Jul 15 04:43:41.344269 ignition[2598]: INFO : Stage: mount Jul 15 04:43:41.345790 ignition[2598]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:41.345790 ignition[2598]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:41.345790 ignition[2598]: INFO : mount: mount passed Jul 15 04:43:41.345790 ignition[2598]: INFO : Ignition finished successfully Jul 15 04:43:41.346276 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:43:41.348642 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:43:42.125519 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:43:42.148736 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (2610) Jul 15 04:43:42.148777 kernel: BTRFS info (device vdb6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:43:42.148788 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:43:42.150355 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 04:43:42.159933 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:43:42.195207 ignition[2627]: INFO : Ignition 2.21.0 Jul 15 04:43:42.195207 ignition[2627]: INFO : Stage: files Jul 15 04:43:42.197220 ignition[2627]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:42.197220 ignition[2627]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:42.197220 ignition[2627]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:43:42.200512 ignition[2627]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:43:42.200512 ignition[2627]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 04:43:42.203588 ignition[2627]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:43:42.203588 ignition[2627]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 04:43:42.203588 ignition[2627]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 04:43:42.201992 unknown[2627]: wrote ssh authorized keys file for user: core Jul 15 04:43:42.235811 ignition[2627]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:43:42.237748 ignition[2627]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:43:42.237748 ignition[2627]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jul 15 04:43:42.237748 ignition[2627]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:43:42.242983 ignition[2627]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:43:42.242983 ignition[2627]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jul 15 04:43:42.242983 ignition[2627]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 04:43:42.249875 ignition[2627]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:43:42.253310 ignition[2627]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:43:42.254866 ignition[2627]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 04:43:42.257597 ignition[2627]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:43:42.260296 ignition[2627]: INFO : files: files passed Jul 15 04:43:42.260296 ignition[2627]: INFO : Ignition finished successfully Jul 15 04:43:42.262784 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:43:42.265248 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:43:42.267497 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:43:42.279717 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:43:42.279847 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:43:42.283187 initrd-setup-root-after-ignition[2658]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:43:42.284608 initrd-setup-root-after-ignition[2660]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:43:42.284608 initrd-setup-root-after-ignition[2660]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:43:42.290696 initrd-setup-root-after-ignition[2664]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:43:42.285538 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:43:42.287615 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:43:42.289469 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:43:42.331208 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:43:42.332238 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:43:42.333667 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:43:42.335614 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:43:42.337570 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:43:42.338410 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:43:42.364424 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:43:42.367059 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:43:42.387283 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:43:42.388559 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:43:42.390722 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:43:42.392410 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:43:42.392548 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:43:42.395158 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:43:42.397245 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:43:42.399054 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:43:42.400868 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:43:42.402937 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:43:42.405004 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:43:42.406923 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:43:42.408760 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:43:42.410671 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:43:42.412630 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:43:42.414378 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:43:42.416001 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:43:42.416145 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:43:42.418624 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:43:42.420638 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:43:42.422582 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:43:42.422696 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:43:42.424713 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:43:42.424841 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:43:42.427569 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:43:42.427686 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:43:42.429685 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:43:42.431378 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:43:42.431492 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:43:42.433466 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:43:42.435310 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:43:42.436921 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:43:42.437008 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:43:42.438782 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:43:42.438857 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:43:42.440995 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:43:42.441118 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:43:42.442861 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:43:42.442963 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:43:42.445325 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:43:42.446908 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:43:42.447032 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:43:42.463729 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:43:42.464643 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:43:42.464763 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:43:42.466807 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:43:42.466904 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:43:42.474564 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:43:42.476207 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:43:42.479256 ignition[2684]: INFO : Ignition 2.21.0 Jul 15 04:43:42.479256 ignition[2684]: INFO : Stage: umount Jul 15 04:43:42.479256 ignition[2684]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:43:42.479256 ignition[2684]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:43:42.479256 ignition[2684]: INFO : umount: umount passed Jul 15 04:43:42.479256 ignition[2684]: INFO : Ignition finished successfully Jul 15 04:43:42.479573 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:43:42.480725 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:43:42.480808 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:43:42.482173 systemd[1]: Stopped target network.target - Network. Jul 15 04:43:42.483810 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:43:42.483866 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:43:42.485823 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:43:42.485869 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:43:42.487403 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:43:42.487452 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:43:42.489056 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:43:42.489105 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:43:42.490999 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:43:42.492545 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:43:42.494509 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:43:42.494625 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:43:42.498458 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:43:42.498557 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:43:42.501823 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:43:42.502109 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:43:42.502146 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:43:42.503500 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:43:42.503542 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:43:42.506976 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:43:42.507152 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:43:42.507252 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:43:42.509603 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:43:42.511250 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:43:42.511289 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:43:42.513611 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:43:42.514525 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:43:42.514579 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:43:42.516603 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:43:42.516643 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:43:42.519391 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:43:42.519430 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:43:42.521392 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:43:42.538451 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:43:42.545298 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:43:42.546862 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:43:42.546954 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:43:42.551534 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:43:42.551605 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:43:42.552847 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:43:42.552881 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:43:42.554690 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:43:42.554743 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:43:42.557459 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:43:42.557511 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:43:42.560081 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:43:42.560147 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:43:42.563720 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:43:42.564999 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:43:42.565064 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:43:42.568122 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:43:42.568178 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:43:42.571253 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:43:42.571296 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:43:42.594554 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:43:42.594681 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:43:42.596844 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:43:42.599386 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:43:42.608975 systemd[1]: Switching root. Jul 15 04:43:42.647376 systemd-journald[244]: Journal stopped Jul 15 04:43:43.310380 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 15 04:43:43.310433 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:43:43.310445 kernel: SELinux: policy capability open_perms=1 Jul 15 04:43:43.310455 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:43:43.310464 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:43:43.310478 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:43:43.310491 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:43:43.310501 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:43:43.310514 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:43:43.310529 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:43:43.310539 kernel: audit: type=1403 audit(1752554622.741:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:43:43.310552 systemd[1]: Successfully loaded SELinux policy in 59.481ms. Jul 15 04:43:43.310572 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.515ms. Jul 15 04:43:43.310584 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:43:43.310595 systemd[1]: Detected virtualization kvm. Jul 15 04:43:43.310608 systemd[1]: Detected architecture arm64. Jul 15 04:43:43.310618 systemd[1]: Detected first boot. Jul 15 04:43:43.310628 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:43:43.310638 zram_generator::config[2728]: No configuration found. Jul 15 04:43:43.310649 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:43:43.310662 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:43:43.310674 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:43:43.310684 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:43:43.310694 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:43:43.310707 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:43:43.310718 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:43:43.310730 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:43:43.310740 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:43:43.310750 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:43:43.310762 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:43:43.310773 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:43:43.310783 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jul 15 04:43:43.310794 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:43:43.310804 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:43:43.310814 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:43:43.310825 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:43:43.310836 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:43:43.310846 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:43:43.310858 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:43:43.310869 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:43:43.310880 systemd[1]: Expecting device dev-disk-by\x2duuid-65bb1ea5\x2d214f\x2d4fba\x2d97ba\x2dce5f489b82f0.device - /dev/disk/by-uuid/65bb1ea5-214f-4fba-97ba-ce5f489b82f0... Jul 15 04:43:43.310891 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:43:43.310901 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:43:43.310912 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:43:43.310922 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:43:43.310935 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:43:43.310946 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:43:43.310997 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:43:43.311017 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:43:43.311028 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:43:43.311042 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:43:43.311053 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:43:43.311063 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:43:43.311079 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:43:43.311093 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:43:43.311103 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:43:43.311114 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:43:43.311124 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:43:43.311192 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:43:43.311207 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:43:43.311217 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:43:43.311228 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:43:43.311239 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:43:43.311251 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:43:43.311263 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:43:43.311274 systemd[1]: Reached target machines.target - Containers. Jul 15 04:43:43.311284 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:43:43.311295 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:43:43.311305 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:43:43.311315 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:43:43.311326 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:43:43.311336 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:43:43.311347 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:43:43.311358 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:43:43.311368 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:43:43.311379 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:43:43.311390 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:43:43.311400 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:43:43.311410 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:43:43.311420 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:43:43.311433 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:43:43.311444 kernel: loop: module loaded Jul 15 04:43:43.311455 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:43:43.311465 kernel: fuse: init (API version 7.41) Jul 15 04:43:43.311474 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:43:43.311485 kernel: ACPI: bus type drm_connector registered Jul 15 04:43:43.311495 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:43:43.311506 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:43:43.311516 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:43:43.311528 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:43:43.311539 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:43:43.311549 systemd[1]: Stopped verity-setup.service. Jul 15 04:43:43.311559 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:43:43.311594 systemd-journald[2796]: Collecting audit messages is disabled. Jul 15 04:43:43.311618 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:43:43.311629 systemd-journald[2796]: Journal started Jul 15 04:43:43.311649 systemd-journald[2796]: Runtime Journal (/run/log/journal/024f2e3f91144b2cab5628fde297b470) is 6M, max 48.5M, 42.4M free. Jul 15 04:43:43.313215 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:43:43.101794 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:43:43.117145 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 15 04:43:43.117537 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:43:43.315408 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:43:43.316032 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:43:43.317228 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:43:43.318377 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:43:43.320218 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:43:43.321614 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:43:43.323018 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:43:43.323205 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:43:43.324520 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:43:43.324671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:43:43.325977 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:43:43.326141 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:43:43.327522 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:43:43.327680 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:43:43.329180 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:43:43.329354 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:43:43.330682 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:43:43.330823 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:43:43.332198 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:43:43.333573 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:43:43.335109 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:43:43.336704 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:43:43.347434 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:43:43.349628 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:43:43.351630 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:43:43.352805 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:43:43.352830 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:43:43.354610 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:43:43.363952 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:43:43.365118 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:43:43.366090 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:43:43.367907 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:43:43.369170 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:43:43.373252 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:43:43.374599 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:43:43.375543 systemd-journald[2796]: Time spent on flushing to /var/log/journal/024f2e3f91144b2cab5628fde297b470 is 24.075ms for 897 entries. Jul 15 04:43:43.375543 systemd-journald[2796]: System Journal (/var/log/journal/024f2e3f91144b2cab5628fde297b470) is 8M, max 204.2M, 196.1M free. Jul 15 04:43:43.408631 systemd-journald[2796]: Received client request to flush runtime journal. Jul 15 04:43:43.408668 kernel: loop0: detected capacity change from 0 to 105936 Jul 15 04:43:43.408694 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:43:43.376343 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:43:43.378647 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:43:43.382812 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:43:43.386956 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:43:43.388405 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:43:43.390446 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:43:43.392135 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:43:43.396216 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:43:43.399949 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:43:43.409023 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:43:43.411229 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:43:43.430191 kernel: loop1: detected capacity change from 0 to 134232 Jul 15 04:43:43.437001 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:43:43.440196 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:43:43.445851 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:43:43.448186 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:43:43.459201 kernel: loop2: detected capacity change from 0 to 105936 Jul 15 04:43:43.471243 kernel: loop3: detected capacity change from 0 to 134232 Jul 15 04:43:43.476396 systemd-tmpfiles[2863]: ACLs are not supported, ignoring. Jul 15 04:43:43.476834 systemd-tmpfiles[2863]: ACLs are not supported, ignoring. Jul 15 04:43:43.482146 (sd-merge)[2864]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:43:43.482467 (sd-merge)[2864]: Merged extensions into '/usr'. Jul 15 04:43:43.483556 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:43:43.488316 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:43:43.490902 systemd[1]: Starting ensure-sysext.service... Jul 15 04:43:43.493303 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:43:43.515178 systemd[1]: Reload requested from client PID 2868 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:43:43.515194 systemd[1]: Reloading... Jul 15 04:43:43.524426 systemd-tmpfiles[2869]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:43:43.524585 systemd-tmpfiles[2869]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:43:43.524882 systemd-tmpfiles[2869]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:43:43.525061 systemd-tmpfiles[2869]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:43:43.525696 systemd-tmpfiles[2869]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:43:43.525896 systemd-tmpfiles[2869]: ACLs are not supported, ignoring. Jul 15 04:43:43.525942 systemd-tmpfiles[2869]: ACLs are not supported, ignoring. Jul 15 04:43:43.529608 systemd-tmpfiles[2869]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:43:43.529622 systemd-tmpfiles[2869]: Skipping /boot Jul 15 04:43:43.537060 systemd-tmpfiles[2869]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:43:43.537084 systemd-tmpfiles[2869]: Skipping /boot Jul 15 04:43:43.569198 zram_generator::config[2898]: No configuration found. Jul 15 04:43:43.611749 ldconfig[2839]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:43:43.648060 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:43:43.712844 systemd[1]: Reloading finished in 197 ms. Jul 15 04:43:43.728711 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:43:43.742172 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:43:43.749599 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:43:43.751827 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:43:43.764258 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:43:43.768811 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:43:43.771414 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:43:43.775963 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:43:43.776922 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:43:43.780799 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:43:43.789122 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:43:43.790344 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:43:43.790466 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:43:43.794116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:43:43.794276 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:43:43.794362 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:43:43.796510 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:43:43.798083 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:43:43.798275 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:43:43.800005 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:43:43.800338 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:43:43.807768 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:43:43.811791 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:43:43.813994 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:43:43.816466 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:43:43.817616 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:43:43.817782 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:43:43.818909 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:43:43.825508 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:43:43.830861 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:43:43.832911 systemd[1]: Finished ensure-sysext.service. Jul 15 04:43:43.834317 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:43:43.835886 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:43:43.836029 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:43:43.837673 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:43:43.837835 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:43:43.839365 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:43:43.839508 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:43:43.844777 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:43:43.846483 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:43:43.848883 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:43:43.848955 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:43:43.850770 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:43:43.854690 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:43:43.858253 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:43:43.859275 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:43:43.859447 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:43:43.860843 augenrules[2983]: No rules Jul 15 04:43:43.862658 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:43:43.866209 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:43:43.872836 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:43:43.886827 systemd-udevd[2977]: Using default interface naming scheme 'v255'. Jul 15 04:43:43.902056 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:43:43.906004 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:43:43.909911 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:43:43.911300 systemd-resolved[2938]: Positive Trust Anchors: Jul 15 04:43:43.911310 systemd-resolved[2938]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:43:43.911341 systemd-resolved[2938]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:43:43.912546 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:43:43.915903 systemd-resolved[2938]: Defaulting to hostname 'linux'. Jul 15 04:43:43.917124 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:43:43.919558 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:43:43.976749 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:43:43.984856 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jul 15 04:43:43.985096 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jul 15 04:43:43.995475 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-65bb1ea5\x2d214f\x2d4fba\x2d97ba\x2dce5f489b82f0.device - /dev/disk/by-uuid/65bb1ea5-214f-4fba-97ba-ce5f489b82f0 being skipped. Jul 15 04:43:43.996729 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jul 15 04:43:44.001019 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:43:44.011214 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:43:44.028972 systemd-cryptsetup[3029]: Volume rootencrypted already active. Jul 15 04:43:44.030629 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jul 15 04:43:44.032744 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jul 15 04:43:44.034346 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:43:44.035790 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:43:44.037087 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:43:44.039045 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:43:44.039590 systemd-networkd[2996]: lo: Link UP Jul 15 04:43:44.039604 systemd-networkd[2996]: lo: Gained carrier Jul 15 04:43:44.040448 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:43:44.040591 systemd-networkd[2996]: Enumeration completed Jul 15 04:43:44.041552 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:43:44.042736 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:43:44.042845 systemd-networkd[2996]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:43:44.042849 systemd-networkd[2996]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:43:44.043570 systemd-networkd[2996]: eth0: Link UP Jul 15 04:43:44.043745 systemd-networkd[2996]: eth0: Gained carrier Jul 15 04:43:44.043760 systemd-networkd[2996]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:43:44.043956 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:43:44.043989 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:43:44.044874 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:43:44.046404 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:43:44.049108 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:43:44.051842 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:43:44.053335 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:43:44.055016 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:43:44.057941 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:43:44.059241 systemd-networkd[2996]: eth0: DHCPv4 address 10.0.0.61/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:43:44.059452 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:43:44.059873 systemd-timesyncd[2975]: Network configuration changed, trying to establish connection. Jul 15 04:43:44.061128 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:43:44.062544 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:43:44.063884 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:43:44.065329 systemd-timesyncd[2975]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:43:44.065382 systemd-timesyncd[2975]: Initial clock synchronization to Tue 2025-07-15 04:43:44.232677 UTC. Jul 15 04:43:44.067780 systemd[1]: Reached target network.target - Network. Jul 15 04:43:44.068690 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:43:44.069601 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:43:44.072275 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:43:44.072306 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:43:44.073324 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:43:44.077310 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:43:44.082593 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:43:44.085219 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:43:44.088368 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:43:44.089360 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:43:44.090294 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:43:44.093289 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:43:44.107589 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:43:44.115755 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:43:44.118347 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:43:44.121854 extend-filesystems[3053]: Found /dev/mapper/rootencrypted Jul 15 04:43:44.123040 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:43:44.125999 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jul 15 04:43:44.126412 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:43:44.127323 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:43:44.129315 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:43:44.134362 jq[3052]: false Jul 15 04:43:44.142723 jq[3073]: true Jul 15 04:43:44.144238 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:43:44.145846 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:43:44.145978 extend-filesystems[3069]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 04:43:44.146046 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:43:44.146547 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:43:44.146701 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:43:44.149176 extend-filesystems[3053]: Found /dev/vdb6 Jul 15 04:43:44.160646 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:43:44.165606 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:43:44.169443 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:43:44.169574 update_engine[3072]: I20250715 04:43:44.169350 3072 main.cc:92] Flatcar Update Engine starting Jul 15 04:43:44.170245 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:43:44.172406 jq[3081]: true Jul 15 04:43:44.177379 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:43:44.186449 (ntainerd)[3089]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:43:44.192329 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:43:44.203661 dbus-daemon[3048]: [system] SELinux support is enabled Jul 15 04:43:44.203832 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:43:44.207363 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:43:44.207394 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:43:44.208802 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:43:44.208826 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:43:44.209362 update_engine[3072]: I20250715 04:43:44.209314 3072 update_check_scheduler.cc:74] Next update check in 3m7s Jul 15 04:43:44.213282 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:43:44.218311 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:43:44.233238 systemd-logind[3064]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:43:44.233915 systemd-logind[3064]: New seat seat0. Jul 15 04:43:44.234822 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:43:44.236240 bash[3111]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:43:44.238806 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:43:44.242103 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:43:44.279243 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:43:44.288657 locksmithd[3112]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:43:44.370182 containerd[3089]: time="2025-07-15T04:43:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:43:44.374240 containerd[3089]: time="2025-07-15T04:43:44.373324400Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:43:44.382574 containerd[3089]: time="2025-07-15T04:43:44.382526200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.6µs" Jul 15 04:43:44.382574 containerd[3089]: time="2025-07-15T04:43:44.382564720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:43:44.382682 containerd[3089]: time="2025-07-15T04:43:44.382583080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:43:44.382760 containerd[3089]: time="2025-07-15T04:43:44.382730880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:43:44.382760 containerd[3089]: time="2025-07-15T04:43:44.382753280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:43:44.382802 containerd[3089]: time="2025-07-15T04:43:44.382777160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:43:44.382845 containerd[3089]: time="2025-07-15T04:43:44.382827720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:43:44.382865 containerd[3089]: time="2025-07-15T04:43:44.382844360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383113 containerd[3089]: time="2025-07-15T04:43:44.383083040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383113 containerd[3089]: time="2025-07-15T04:43:44.383107280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383154 containerd[3089]: time="2025-07-15T04:43:44.383120680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383154 containerd[3089]: time="2025-07-15T04:43:44.383128640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383268 containerd[3089]: time="2025-07-15T04:43:44.383243320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383472 containerd[3089]: time="2025-07-15T04:43:44.383447400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383496 containerd[3089]: time="2025-07-15T04:43:44.383482160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:43:44.383496 containerd[3089]: time="2025-07-15T04:43:44.383492560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:43:44.383538 containerd[3089]: time="2025-07-15T04:43:44.383525120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:43:44.383750 containerd[3089]: time="2025-07-15T04:43:44.383735760Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:43:44.383813 containerd[3089]: time="2025-07-15T04:43:44.383797200Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:43:44.415206 containerd[3089]: time="2025-07-15T04:43:44.415156400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415234240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415249000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415261040Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415273000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415285240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415296720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415307640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415319560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415329680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:43:44.415326 containerd[3089]: time="2025-07-15T04:43:44.415338880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415351320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415489920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415510200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415529800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415540960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:43:44.415559 containerd[3089]: time="2025-07-15T04:43:44.415552000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415563800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415576240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415588840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415600600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415610720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:43:44.415675 containerd[3089]: time="2025-07-15T04:43:44.415621200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:43:44.415855 containerd[3089]: time="2025-07-15T04:43:44.415804280Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:43:44.415881 containerd[3089]: time="2025-07-15T04:43:44.415858840Z" level=info msg="Start snapshots syncer" Jul 15 04:43:44.415899 containerd[3089]: time="2025-07-15T04:43:44.415886240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:43:44.416139 containerd[3089]: time="2025-07-15T04:43:44.416106840Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:43:44.416323 containerd[3089]: time="2025-07-15T04:43:44.416182200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:43:44.416323 containerd[3089]: time="2025-07-15T04:43:44.416255280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:43:44.416381 containerd[3089]: time="2025-07-15T04:43:44.416364800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:43:44.416400 containerd[3089]: time="2025-07-15T04:43:44.416386400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:43:44.416419 containerd[3089]: time="2025-07-15T04:43:44.416398960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:43:44.416419 containerd[3089]: time="2025-07-15T04:43:44.416410480Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:43:44.416452 containerd[3089]: time="2025-07-15T04:43:44.416421880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:43:44.416452 containerd[3089]: time="2025-07-15T04:43:44.416432920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:43:44.416452 containerd[3089]: time="2025-07-15T04:43:44.416447880Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:43:44.416508 containerd[3089]: time="2025-07-15T04:43:44.416471720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:43:44.416508 containerd[3089]: time="2025-07-15T04:43:44.416483280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:43:44.416508 containerd[3089]: time="2025-07-15T04:43:44.416495240Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:43:44.416564 containerd[3089]: time="2025-07-15T04:43:44.416529800Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:43:44.416564 containerd[3089]: time="2025-07-15T04:43:44.416544400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:43:44.416564 containerd[3089]: time="2025-07-15T04:43:44.416553280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:43:44.416564 containerd[3089]: time="2025-07-15T04:43:44.416562080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:43:44.416635 containerd[3089]: time="2025-07-15T04:43:44.416570120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:43:44.416635 containerd[3089]: time="2025-07-15T04:43:44.416580280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:43:44.416635 containerd[3089]: time="2025-07-15T04:43:44.416591240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:43:44.416689 containerd[3089]: time="2025-07-15T04:43:44.416672320Z" level=info msg="runtime interface created" Jul 15 04:43:44.416689 containerd[3089]: time="2025-07-15T04:43:44.416678240Z" level=info msg="created NRI interface" Jul 15 04:43:44.416689 containerd[3089]: time="2025-07-15T04:43:44.416686120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:43:44.416737 containerd[3089]: time="2025-07-15T04:43:44.416696640Z" level=info msg="Connect containerd service" Jul 15 04:43:44.416737 containerd[3089]: time="2025-07-15T04:43:44.416722800Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:43:44.417464 containerd[3089]: time="2025-07-15T04:43:44.417432680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:43:44.514078 containerd[3089]: time="2025-07-15T04:43:44.514017280Z" level=info msg="Start subscribing containerd event" Jul 15 04:43:44.514078 containerd[3089]: time="2025-07-15T04:43:44.514105160Z" level=info msg="Start recovering state" Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514210320Z" level=info msg="Start event monitor" Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514232480Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514240400Z" level=info msg="Start streaming server" Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514249080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514256000Z" level=info msg="runtime interface starting up..." Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514261880Z" level=info msg="starting plugins..." Jul 15 04:43:44.514334 containerd[3089]: time="2025-07-15T04:43:44.514275840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:43:44.514640 containerd[3089]: time="2025-07-15T04:43:44.514616400Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:43:44.514667 containerd[3089]: time="2025-07-15T04:43:44.514661160Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:43:44.514746 containerd[3089]: time="2025-07-15T04:43:44.514712240Z" level=info msg="containerd successfully booted in 0.144898s" Jul 15 04:43:44.514833 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:43:44.752289 sshd_keygen[3078]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:43:44.770702 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:43:44.774378 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:43:44.793509 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:43:44.793741 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:43:44.798280 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:43:44.826242 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:43:44.828972 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:43:44.832291 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:43:44.833678 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:43:44.933799 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:43:44.935982 systemd[1]: Started sshd@0-10.0.0.61:22-10.0.0.1:60912.service - OpenSSH per-connection server daemon (10.0.0.1:60912). Jul 15 04:43:45.006231 sshd[3160]: Accepted publickey for core from 10.0.0.1 port 60912 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:45.008020 sshd-session[3160]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:45.014105 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:43:45.016262 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:43:45.023451 systemd-logind[3064]: New session 1 of user core. Jul 15 04:43:45.039474 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:43:45.043367 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:43:45.067430 (systemd)[3165]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:43:45.069682 systemd-logind[3064]: New session c1 of user core. Jul 15 04:43:45.186565 systemd[3165]: Queued start job for default target default.target. Jul 15 04:43:45.202062 systemd[3165]: Created slice app.slice - User Application Slice. Jul 15 04:43:45.202093 systemd[3165]: Reached target paths.target - Paths. Jul 15 04:43:45.202130 systemd[3165]: Reached target timers.target - Timers. Jul 15 04:43:45.203439 systemd[3165]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:43:45.212602 systemd[3165]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:43:45.212659 systemd[3165]: Reached target sockets.target - Sockets. Jul 15 04:43:45.212692 systemd[3165]: Reached target basic.target - Basic System. Jul 15 04:43:45.212721 systemd[3165]: Reached target default.target - Main User Target. Jul 15 04:43:45.212744 systemd[3165]: Startup finished in 137ms. Jul 15 04:43:45.212990 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:43:45.215228 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:43:45.276369 systemd[1]: Started sshd@1-10.0.0.61:22-10.0.0.1:60914.service - OpenSSH per-connection server daemon (10.0.0.1:60914). Jul 15 04:43:45.320673 sshd[3176]: Accepted publickey for core from 10.0.0.1 port 60914 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:45.321892 sshd-session[3176]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:45.327242 systemd-logind[3064]: New session 2 of user core. Jul 15 04:43:45.342347 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:43:45.396249 sshd[3179]: Connection closed by 10.0.0.1 port 60914 Jul 15 04:43:45.396135 sshd-session[3176]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:45.414557 systemd[1]: sshd@1-10.0.0.61:22-10.0.0.1:60914.service: Deactivated successfully. Jul 15 04:43:45.416131 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:43:45.417066 systemd-logind[3064]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:43:45.419767 systemd[1]: Started sshd@2-10.0.0.61:22-10.0.0.1:60918.service - OpenSSH per-connection server daemon (10.0.0.1:60918). Jul 15 04:43:45.421799 systemd-logind[3064]: Removed session 2. Jul 15 04:43:45.470594 sshd[3185]: Accepted publickey for core from 10.0.0.1 port 60918 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:45.471759 sshd-session[3185]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:45.475771 systemd-logind[3064]: New session 3 of user core. Jul 15 04:43:45.482332 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:43:45.537325 sshd[3188]: Connection closed by 10.0.0.1 port 60918 Jul 15 04:43:45.537290 sshd-session[3185]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:45.541560 systemd[1]: sshd@2-10.0.0.61:22-10.0.0.1:60918.service: Deactivated successfully. Jul 15 04:43:45.543106 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:43:45.543899 systemd-logind[3064]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:43:45.545098 systemd-logind[3064]: Removed session 3. Jul 15 04:43:45.813723 systemd-networkd[2996]: eth0: Gained IPv6LL Jul 15 04:43:45.817293 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:43:45.819115 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:43:45.821730 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:43:45.823863 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:43:45.862867 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:43:45.866645 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:43:45.866876 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:43:45.869217 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:43:45.869403 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:43:45.872306 systemd[1]: Startup finished in 2.121s (kernel) + 22.104s (initrd) + 3.193s (userspace) = 27.419s. Jul 15 04:43:55.665912 systemd[1]: Started sshd@3-10.0.0.61:22-10.0.0.1:59086.service - OpenSSH per-connection server daemon (10.0.0.1:59086). Jul 15 04:43:55.706004 sshd[3213]: Accepted publickey for core from 10.0.0.1 port 59086 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:55.707246 sshd-session[3213]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:55.711553 systemd-logind[3064]: New session 4 of user core. Jul 15 04:43:55.722324 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:43:55.774217 sshd[3216]: Connection closed by 10.0.0.1 port 59086 Jul 15 04:43:55.774260 sshd-session[3213]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:55.788268 systemd[1]: sshd@3-10.0.0.61:22-10.0.0.1:59086.service: Deactivated successfully. Jul 15 04:43:55.790786 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:43:55.791506 systemd-logind[3064]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:43:55.794692 systemd[1]: Started sshd@4-10.0.0.61:22-10.0.0.1:59092.service - OpenSSH per-connection server daemon (10.0.0.1:59092). Jul 15 04:43:55.795121 systemd-logind[3064]: Removed session 4. Jul 15 04:43:55.849296 sshd[3222]: Accepted publickey for core from 10.0.0.1 port 59092 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:55.850566 sshd-session[3222]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:55.854949 systemd-logind[3064]: New session 5 of user core. Jul 15 04:43:55.868365 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:43:55.916079 sshd[3225]: Connection closed by 10.0.0.1 port 59092 Jul 15 04:43:55.916538 sshd-session[3222]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:55.927340 systemd[1]: sshd@4-10.0.0.61:22-10.0.0.1:59092.service: Deactivated successfully. Jul 15 04:43:55.929590 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:43:55.931143 systemd-logind[3064]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:43:55.933778 systemd[1]: Started sshd@5-10.0.0.61:22-10.0.0.1:59108.service - OpenSSH per-connection server daemon (10.0.0.1:59108). Jul 15 04:43:55.935180 systemd-logind[3064]: Removed session 5. Jul 15 04:43:55.983425 sshd[3231]: Accepted publickey for core from 10.0.0.1 port 59108 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:55.984742 sshd-session[3231]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:55.989054 systemd-logind[3064]: New session 6 of user core. Jul 15 04:43:56.000351 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:43:56.053241 sshd[3234]: Connection closed by 10.0.0.1 port 59108 Jul 15 04:43:56.053686 sshd-session[3231]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:56.075315 systemd[1]: sshd@5-10.0.0.61:22-10.0.0.1:59108.service: Deactivated successfully. Jul 15 04:43:56.076827 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:43:56.078133 systemd-logind[3064]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:43:56.079353 systemd[1]: Started sshd@6-10.0.0.61:22-10.0.0.1:59122.service - OpenSSH per-connection server daemon (10.0.0.1:59122). Jul 15 04:43:56.080477 systemd-logind[3064]: Removed session 6. Jul 15 04:43:56.131784 sshd[3240]: Accepted publickey for core from 10.0.0.1 port 59122 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:56.132587 sshd-session[3240]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:56.136828 systemd-logind[3064]: New session 7 of user core. Jul 15 04:43:56.146328 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:43:56.208144 sudo[3244]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:43:56.208454 sudo[3244]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:43:56.221983 sudo[3244]: pam_unix(sudo:session): session closed for user root Jul 15 04:43:56.223446 sshd[3243]: Connection closed by 10.0.0.1 port 59122 Jul 15 04:43:56.223998 sshd-session[3240]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:56.233253 systemd[1]: sshd@6-10.0.0.61:22-10.0.0.1:59122.service: Deactivated successfully. Jul 15 04:43:56.234592 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:43:56.237548 systemd-logind[3064]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:43:56.238987 systemd[1]: Started sshd@7-10.0.0.61:22-10.0.0.1:59128.service - OpenSSH per-connection server daemon (10.0.0.1:59128). Jul 15 04:43:56.241780 systemd-logind[3064]: Removed session 7. Jul 15 04:43:56.288543 sshd[3250]: Accepted publickey for core from 10.0.0.1 port 59128 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:56.289719 sshd-session[3250]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:56.294082 systemd-logind[3064]: New session 8 of user core. Jul 15 04:43:56.308336 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:43:56.358834 sudo[3255]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:43:56.359104 sudo[3255]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:43:56.363690 sudo[3255]: pam_unix(sudo:session): session closed for user root Jul 15 04:43:56.369018 sudo[3254]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:43:56.369304 sudo[3254]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:43:56.378749 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:43:56.418090 augenrules[3277]: No rules Jul 15 04:43:56.419449 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:43:56.420270 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:43:56.421202 sudo[3254]: pam_unix(sudo:session): session closed for user root Jul 15 04:43:56.422454 sshd[3253]: Connection closed by 10.0.0.1 port 59128 Jul 15 04:43:56.422845 sshd-session[3250]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:56.442408 systemd[1]: sshd@7-10.0.0.61:22-10.0.0.1:59128.service: Deactivated successfully. Jul 15 04:43:56.444499 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:43:56.445554 systemd-logind[3064]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:43:56.447682 systemd[1]: Started sshd@8-10.0.0.61:22-10.0.0.1:59142.service - OpenSSH per-connection server daemon (10.0.0.1:59142). Jul 15 04:43:56.449265 systemd-logind[3064]: Removed session 8. Jul 15 04:43:56.504743 sshd[3286]: Accepted publickey for core from 10.0.0.1 port 59142 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:56.506051 sshd-session[3286]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:56.510229 systemd-logind[3064]: New session 9 of user core. Jul 15 04:43:56.519317 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 04:43:56.577221 sshd[3289]: Connection closed by 10.0.0.1 port 59142 Jul 15 04:43:56.576749 sshd-session[3286]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:56.599549 systemd[1]: sshd@8-10.0.0.61:22-10.0.0.1:59142.service: Deactivated successfully. Jul 15 04:43:56.601248 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 04:43:56.602116 systemd-logind[3064]: Session 9 logged out. Waiting for processes to exit. Jul 15 04:43:56.606181 systemd[1]: Started sshd@9-10.0.0.61:22-10.0.0.1:59154.service - OpenSSH per-connection server daemon (10.0.0.1:59154). Jul 15 04:43:56.606902 systemd-logind[3064]: Removed session 9. Jul 15 04:43:56.666875 sshd[3295]: Accepted publickey for core from 10.0.0.1 port 59154 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:43:56.668084 sshd-session[3295]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:43:56.672234 systemd-logind[3064]: New session 10 of user core. Jul 15 04:43:56.684312 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 04:43:56.734601 sshd[3298]: Connection closed by 10.0.0.1 port 59154 Jul 15 04:43:56.735268 sshd-session[3295]: pam_unix(sshd:session): session closed for user core Jul 15 04:43:56.748272 systemd[1]: sshd@9-10.0.0.61:22-10.0.0.1:59154.service: Deactivated successfully. Jul 15 04:43:56.749683 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 04:43:56.752288 systemd-logind[3064]: Session 10 logged out. Waiting for processes to exit. Jul 15 04:43:56.753408 systemd[1]: Started sshd@10-10.0.0.61:22-10.0.0.1:59170.service - OpenSSH per-connection server daemon (10.0.0.1:59170). Jul 15 04:43:56.754350 systemd-logind[3064]: Removed session 10. -- Reboot -- Jul 15 04:44:09.838818 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:44:09.838838 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:44:09.838867 kernel: KASLR enabled Jul 15 04:44:09.838874 kernel: efi: EFI v2.7 by EDK II Jul 15 04:44:09.838880 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a5018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Jul 15 04:44:09.838886 kernel: random: crng init done Jul 15 04:44:09.838892 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:44:09.838898 kernel: secureboot: Secure boot enabled Jul 15 04:44:09.838904 kernel: ACPI: Early table checksum verification disabled Jul 15 04:44:09.838912 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jul 15 04:44:09.838918 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:44:09.838924 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838930 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838936 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838943 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838950 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838957 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838963 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838969 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838975 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838982 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:44:09.838988 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:44:09.838994 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:44:09.839000 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:44:09.839007 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:44:09.839014 kernel: Zone ranges: Jul 15 04:44:09.839020 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:44:09.839026 kernel: DMA32 empty Jul 15 04:44:09.839032 kernel: Normal empty Jul 15 04:44:09.839038 kernel: Device empty Jul 15 04:44:09.839044 kernel: Movable zone start for each node Jul 15 04:44:09.839050 kernel: Early memory node ranges Jul 15 04:44:09.839056 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Jul 15 04:44:09.839062 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Jul 15 04:44:09.839068 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Jul 15 04:44:09.839074 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Jul 15 04:44:09.839080 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Jul 15 04:44:09.839088 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Jul 15 04:44:09.839094 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Jul 15 04:44:09.839100 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:44:09.839109 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:44:09.839115 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:44:09.839121 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:44:09.839128 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:44:09.839142 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:44:09.839149 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jul 15 04:44:09.839155 kernel: psci: probing for conduit method from ACPI. Jul 15 04:44:09.839162 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:44:09.839168 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:44:09.839175 kernel: psci: Trusted OS migration not required Jul 15 04:44:09.839181 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:44:09.839188 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:44:09.839194 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:44:09.839202 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:44:09.839208 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:44:09.839215 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:44:09.839222 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:44:09.839228 kernel: CPU features: detected: Spectre-v4 Jul 15 04:44:09.839235 kernel: CPU features: detected: Spectre-BHB Jul 15 04:44:09.839241 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:44:09.839248 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:44:09.839254 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:44:09.839260 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:44:09.839267 kernel: alternatives: applying boot alternatives Jul 15 04:44:09.839274 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:44:09.839282 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:44:09.839289 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:44:09.839296 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:44:09.839302 kernel: Fallback order for Node 0: 0 Jul 15 04:44:09.839309 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:44:09.839315 kernel: Policy zone: DMA Jul 15 04:44:09.839321 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:44:09.839328 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:44:09.839334 kernel: software IO TLB: area num 4. Jul 15 04:44:09.839341 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:44:09.839347 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Jul 15 04:44:09.839355 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:44:09.839361 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:44:09.839369 kernel: rcu: RCU event tracing is enabled. Jul 15 04:44:09.839375 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:44:09.839382 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:44:09.839389 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:44:09.839398 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:44:09.839408 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:44:09.839416 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:44:09.839423 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:44:09.839429 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:44:09.839437 kernel: GICv3: 256 SPIs implemented Jul 15 04:44:09.839444 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:44:09.839450 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:44:09.839456 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:44:09.839463 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:44:09.839469 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:44:09.839476 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:44:09.839483 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:44:09.839489 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:44:09.839496 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:44:09.839502 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:44:09.839509 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:44:09.839517 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:44:09.839524 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:44:09.839531 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:44:09.839537 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:44:09.839544 kernel: arm-pv: using stolen time PV Jul 15 04:44:09.839551 kernel: Console: colour dummy device 80x25 Jul 15 04:44:09.839557 kernel: ACPI: Core revision 20240827 Jul 15 04:44:09.839564 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:44:09.839571 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:44:09.839577 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:44:09.839585 kernel: landlock: Up and running. Jul 15 04:44:09.839592 kernel: SELinux: Initializing. Jul 15 04:44:09.839598 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:44:09.839605 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:44:09.839612 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:44:09.839619 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:44:09.839626 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:44:09.839632 kernel: Remapping and enabling EFI services. Jul 15 04:44:09.839639 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:44:09.839652 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:44:09.839658 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:44:09.839666 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:44:09.839674 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:44:09.839681 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:44:09.839687 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:44:09.839694 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:44:09.839702 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:44:09.839710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:44:09.839717 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:44:09.839724 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:44:09.839731 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:44:09.839738 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:44:09.839745 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:44:09.839751 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:44:09.839758 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:44:09.839765 kernel: SMP: Total of 4 processors activated. Jul 15 04:44:09.839773 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:44:09.839780 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:44:09.839787 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:44:09.839794 kernel: CPU features: detected: Common not Private translations Jul 15 04:44:09.839801 kernel: CPU features: detected: CRC32 instructions Jul 15 04:44:09.839808 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:44:09.839814 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:44:09.839821 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:44:09.839828 kernel: CPU features: detected: Privileged Access Never Jul 15 04:44:09.839836 kernel: CPU features: detected: RAS Extension Support Jul 15 04:44:09.839843 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:44:09.839855 kernel: alternatives: applying system-wide alternatives Jul 15 04:44:09.839862 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:44:09.839870 kernel: Memory: 2421632K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128320K reserved, 16384K cma-reserved) Jul 15 04:44:09.839877 kernel: devtmpfs: initialized Jul 15 04:44:09.839884 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:44:09.839891 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:44:09.839898 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:44:09.839907 kernel: 0 pages in range for non-PLT usage Jul 15 04:44:09.839915 kernel: 508448 pages in range for PLT usage Jul 15 04:44:09.839922 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:44:09.839930 kernel: SMBIOS 3.0.0 present. Jul 15 04:44:09.839937 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:44:09.839944 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:44:09.839951 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:44:09.839957 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:44:09.839964 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:44:09.839973 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:44:09.839980 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:44:09.839987 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jul 15 04:44:09.839994 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:44:09.840001 kernel: cpuidle: using governor menu Jul 15 04:44:09.840008 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:44:09.840015 kernel: ASID allocator initialised with 32768 entries Jul 15 04:44:09.840021 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:44:09.840028 kernel: Serial: AMBA PL011 UART driver Jul 15 04:44:09.840037 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:44:09.840044 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:44:09.840051 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:44:09.840058 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:44:09.840065 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:44:09.840071 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:44:09.840078 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:44:09.840085 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:44:09.840092 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:44:09.840100 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:44:09.840107 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:44:09.840113 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:44:09.840120 kernel: ACPI: Interpreter enabled Jul 15 04:44:09.840127 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:44:09.840140 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:44:09.840147 kernel: ACPI: CPU0 has been hot-added Jul 15 04:44:09.840154 kernel: ACPI: CPU1 has been hot-added Jul 15 04:44:09.840161 kernel: ACPI: CPU2 has been hot-added Jul 15 04:44:09.840169 kernel: ACPI: CPU3 has been hot-added Jul 15 04:44:09.840176 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:44:09.840183 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:44:09.840190 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:44:09.840321 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:44:09.840388 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:44:09.840447 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:44:09.840509 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:44:09.840568 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:44:09.840578 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:44:09.840585 kernel: PCI host bridge to bus 0000:00 Jul 15 04:44:09.840650 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:44:09.840705 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:44:09.840758 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:44:09.840809 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:44:09.840899 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:44:09.840975 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:44:09.841037 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:44:09.841108 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:44:09.841246 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:44:09.841340 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:44:09.841439 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:44:09.841563 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:44:09.841678 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:44:09.841766 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:44:09.841899 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:44:09.841912 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:44:09.841920 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:44:09.841927 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:44:09.841963 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:44:09.841985 kernel: iommu: Default domain type: Translated Jul 15 04:44:09.841995 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:44:09.842002 kernel: efivars: Registered efivars operations Jul 15 04:44:09.842010 kernel: vgaarb: loaded Jul 15 04:44:09.842017 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:44:09.842025 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:44:09.842032 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:44:09.842039 kernel: pnp: PnP ACPI init Jul 15 04:44:09.842178 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:44:09.842192 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:44:09.842199 kernel: NET: Registered PF_INET protocol family Jul 15 04:44:09.842206 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:44:09.842238 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:44:09.842247 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:44:09.842254 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:44:09.842277 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:44:09.842288 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:44:09.842295 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:44:09.842303 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:44:09.842320 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:44:09.842330 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:44:09.842337 kernel: kvm [1]: HYP mode not available Jul 15 04:44:09.842345 kernel: Initialise system trusted keyrings Jul 15 04:44:09.842367 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:44:09.842375 kernel: Key type asymmetric registered Jul 15 04:44:09.842384 kernel: Asymmetric key parser 'x509' registered Jul 15 04:44:09.842391 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:44:09.842398 kernel: io scheduler mq-deadline registered Jul 15 04:44:09.842405 kernel: io scheduler kyber registered Jul 15 04:44:09.842412 kernel: io scheduler bfq registered Jul 15 04:44:09.842419 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:44:09.842426 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:44:09.842434 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:44:09.842660 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:44:09.842679 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:44:09.842686 kernel: thunder_xcv, ver 1.0 Jul 15 04:44:09.842693 kernel: thunder_bgx, ver 1.0 Jul 15 04:44:09.842700 kernel: nicpf, ver 1.0 Jul 15 04:44:09.842707 kernel: nicvf, ver 1.0 Jul 15 04:44:09.842949 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:44:09.843017 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:44:09 UTC (1752554649) Jul 15 04:44:09.843027 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:44:09.843039 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:44:09.843046 kernel: watchdog: NMI not fully supported Jul 15 04:44:09.843053 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:44:09.843060 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:44:09.843067 kernel: Segment Routing with IPv6 Jul 15 04:44:09.843074 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:44:09.843081 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:44:09.843088 kernel: Key type dns_resolver registered Jul 15 04:44:09.843095 kernel: registered taskstats version 1 Jul 15 04:44:09.843102 kernel: Loading compiled-in X.509 certificates Jul 15 04:44:09.843111 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:44:09.843118 kernel: Demotion targets for Node 0: null Jul 15 04:44:09.843125 kernel: Key type .fscrypt registered Jul 15 04:44:09.843150 kernel: Key type fscrypt-provisioning registered Jul 15 04:44:09.843157 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:44:09.843164 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:44:09.843171 kernel: ima: No architecture policies found Jul 15 04:44:09.843178 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:44:09.843187 kernel: clk: Disabling unused clocks Jul 15 04:44:09.843194 kernel: PM: genpd: Disabling unused power domains Jul 15 04:44:09.843201 kernel: Warning: unable to open an initial console. Jul 15 04:44:09.843208 kernel: Freeing unused kernel memory: 39424K Jul 15 04:44:09.843215 kernel: Run /init as init process Jul 15 04:44:09.843222 kernel: with arguments: Jul 15 04:44:09.843232 kernel: /init Jul 15 04:44:09.843240 kernel: with environment: Jul 15 04:44:09.843247 kernel: HOME=/ Jul 15 04:44:09.843256 kernel: TERM=linux Jul 15 04:44:09.843264 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:44:09.843272 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:44:09.843282 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:44:09.843290 systemd[1]: Detected virtualization kvm. Jul 15 04:44:09.843297 systemd[1]: Detected architecture arm64. Jul 15 04:44:09.843310 systemd[1]: Running in initrd. Jul 15 04:44:09.843323 systemd[1]: No hostname configured, using default hostname. Jul 15 04:44:09.843452 systemd[1]: Hostname set to . Jul 15 04:44:09.843460 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:44:09.843468 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:44:09.843476 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:44:09.843483 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:44:09.843492 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:44:09.843499 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:44:09.843507 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:44:09.843521 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:44:09.843528 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:44:09.843536 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:44:09.843544 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:44:09.843559 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 04:44:09.843567 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:44:09.843575 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:44:09.843597 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:44:09.843605 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:44:09.843612 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:44:09.843751 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:44:09.843763 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:44:09.843771 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:44:09.843779 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:44:09.843786 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:44:09.843799 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:44:09.843806 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:44:09.843814 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:44:09.843822 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:44:09.843830 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:44:09.843838 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:44:09.843846 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:44:09.843875 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:44:09.843884 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:44:09.843892 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:44:09.843900 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:44:09.843909 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:44:09.843916 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:44:09.843959 systemd-journald[237]: Collecting audit messages is disabled. Jul 15 04:44:09.843979 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:44:09.843988 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:44:09.843996 kernel: Bridge firewalling registered Jul 15 04:44:09.844005 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:44:09.844022 systemd-journald[237]: Journal started Jul 15 04:44:09.844041 systemd-journald[237]: Runtime Journal (/run/log/journal/024f2e3f91144b2cab5628fde297b470) is 6M, max 48.5M, 42.4M free. Jul 15 04:44:09.819600 systemd-modules-load[238]: Inserted module 'overlay' Jul 15 04:44:09.843284 systemd-modules-load[238]: Inserted module 'br_netfilter' Jul 15 04:44:09.848910 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:44:09.853874 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:44:09.852459 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:44:09.856741 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:44:09.859977 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:44:09.861490 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:44:09.868465 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:44:09.869540 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:44:09.872001 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:44:09.874669 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:44:09.877101 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:44:09.903193 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:44:09.976886 kernel: SCSI subsystem initialized Jul 15 04:44:09.981870 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:44:09.988875 kernel: iscsi: registered transport (tcp) Jul 15 04:44:10.001957 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:44:10.001983 kernel: QLogic iSCSI HBA Driver Jul 15 04:44:10.019625 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:44:10.044355 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:44:10.047319 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:44:10.091743 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:44:10.094150 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:44:10.156891 kernel: raid6: neonx8 gen() 15780 MB/s Jul 15 04:44:10.173879 kernel: raid6: neonx4 gen() 15792 MB/s Jul 15 04:44:10.190874 kernel: raid6: neonx2 gen() 13204 MB/s Jul 15 04:44:10.207873 kernel: raid6: neonx1 gen() 10450 MB/s Jul 15 04:44:10.224875 kernel: raid6: int64x8 gen() 6880 MB/s Jul 15 04:44:10.241882 kernel: raid6: int64x4 gen() 7340 MB/s Jul 15 04:44:10.258875 kernel: raid6: int64x2 gen() 6089 MB/s Jul 15 04:44:10.276103 kernel: raid6: int64x1 gen() 5043 MB/s Jul 15 04:44:10.276118 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Jul 15 04:44:10.294020 kernel: raid6: .... xor() 12340 MB/s, rmw enabled Jul 15 04:44:10.294042 kernel: raid6: using neon recovery algorithm Jul 15 04:44:10.298872 kernel: xor: measuring software checksum speed Jul 15 04:44:10.300196 kernel: 8regs : 18821 MB/sec Jul 15 04:44:10.300208 kernel: 32regs : 21693 MB/sec Jul 15 04:44:10.301454 kernel: arm64_neon : 28022 MB/sec Jul 15 04:44:10.301466 kernel: xor: using function: arm64_neon (28022 MB/sec) Jul 15 04:44:10.356879 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:44:10.364107 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:44:10.366993 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:44:10.393264 systemd-udevd[490]: Using default interface naming scheme 'v255'. Jul 15 04:44:10.397562 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:44:10.399706 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:44:10.427405 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Jul 15 04:44:10.450210 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:44:10.452458 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:44:10.507615 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:44:10.510318 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:44:10.551885 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jul 15 04:44:10.556877 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:44:10.566202 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 15 04:44:10.568887 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 15 04:44:10.569028 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:44:10.577343 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:44:10.577674 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:44:10.582394 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 04:44:10.582366 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:44:10.584634 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:44:10.613553 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:44:10.629335 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:44:10.630567 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:44:10.639293 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:44:10.641254 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Jul 15 04:44:10.643242 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:44:10.665699 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:44:10.665822 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:44:10.668812 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:44:10.670092 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:44:10.672015 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:44:10.673745 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:44:10.676339 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:44:10.679169 systemd[1]: Reload requested from client PID 582 ('systemctl') (unit decrypt-root.service)... Jul 15 04:44:10.679186 systemd[1]: Reloading... Jul 15 04:44:10.682251 sh[586]: Success Jul 15 04:44:10.701232 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:44:10.701287 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:44:10.703862 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:44:10.716906 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:44:10.821122 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:44:10.822540 systemd[1]: Reloading finished in 143 ms. Jul 15 04:44:10.859468 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:44:10.862133 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:44:10.866453 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Jul 15 04:44:10.875987 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:44:10.876030 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (701) Jul 15 04:44:10.878870 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:44:10.878906 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:44:10.878917 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:44:10.882644 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:44:10.884157 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:44:10.886217 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jul 15 04:44:10.905699 systemd-cryptsetup[723]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Jul 15 04:44:10.911845 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Jul 15 04:44:10.912720 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 15 04:44:10.944961 systemd-tty-ask-password-agent[728]: Starting password query on /dev/ttyAMA0. Jul 15 04:44:11.403392 clevis-luks-askpass[726]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=65bb1ea5-214f-4fba-97ba-ce5f489b82f0) successfully Jul 15 04:44:11.405215 systemd-cryptsetup[723]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Jul 15 04:44:11.407621 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Jul 15 04:44:11.483883 kernel: Key type trusted registered Jul 15 04:44:11.485873 kernel: Key type encrypted registered Jul 15 04:44:11.506668 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:44:11.508312 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jul 15 04:44:11.510884 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jul 15 04:44:11.513778 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:44:11.660710 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:44:11.662385 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:44:11.663958 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:44:11.666028 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:44:11.668670 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:44:11.690694 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:44:11.694170 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:44:11.724719 systemd-fsck[843]: ROOT: clean, 193/137360 files, 32193/549376 blocks Jul 15 04:44:11.728100 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:44:11.730175 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:44:11.799875 kernel: EXT4-fs (dm-1): mounted filesystem 7bd313d3-0d21-4d37-9abe-78b7741d826b r/w with ordered data mode. Quota mode: none. Jul 15 04:44:11.800221 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:44:11.801532 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:44:11.804684 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:44:11.807019 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:44:11.831223 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:44:11.836091 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:44:11.841131 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (851) Jul 15 04:44:11.841170 kernel: BTRFS info (device vdb6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:44:11.841192 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:44:11.841202 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 04:44:11.843017 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:44:12.104002 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:44:12.106418 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:44:12.130182 initrd-setup-root-after-ignition[1148]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:44:12.133713 initrd-setup-root-after-ignition[1150]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:44:12.133713 initrd-setup-root-after-ignition[1150]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:44:12.137136 initrd-setup-root-after-ignition[1154]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:44:12.136931 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:44:12.138485 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 04:44:12.141463 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:44:12.180985 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:44:12.181095 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:44:12.183327 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:44:12.185094 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:44:12.186830 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:44:12.187653 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:44:12.225444 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:44:12.227961 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:44:12.246040 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:44:12.247179 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:44:12.249064 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:44:12.250758 systemd[1]: decrypt-root.service: Deactivated successfully. Jul 15 04:44:12.250889 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jul 15 04:44:12.252663 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:44:12.252766 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:44:12.255826 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:44:12.257640 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:44:12.259388 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 04:44:12.261277 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 04:44:12.263084 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:44:12.265210 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:44:12.267334 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:44:12.269011 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:44:12.270875 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:44:12.272702 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:44:12.274343 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:44:12.276289 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:44:12.278148 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:44:12.279786 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:44:12.281420 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:44:12.281510 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:44:12.283068 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:44:12.283159 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:44:12.284567 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:44:12.284674 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:44:12.287075 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:44:12.288832 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:44:12.290802 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:44:12.292594 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:44:12.293824 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:44:12.293960 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:44:12.296784 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:44:12.296928 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:44:12.298781 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:44:12.298915 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:44:12.301178 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:44:12.301296 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:44:12.303609 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Jul 15 04:44:12.304897 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:44:12.305035 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:44:12.307557 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:44:12.307670 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:44:12.309612 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:44:12.309713 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:44:12.312539 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:44:12.312653 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:44:12.314656 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:44:12.314760 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:44:12.317652 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:44:12.322941 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:44:12.323017 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 15 04:44:12.323444 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Jul 15 04:44:12.323534 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 15 04:44:12.327776 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:44:12.332913 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:44:12.335214 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:44:12.335337 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:44:12.340440 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:44:12.340602 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:44:12.344208 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:44:12.344252 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:44:12.345790 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:44:12.345822 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:44:12.347898 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:44:12.347951 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:44:12.350733 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:44:12.350783 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:44:12.353466 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:44:12.353522 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:44:12.357135 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:44:12.358090 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:44:12.358162 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:44:12.360837 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:44:12.360899 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:44:12.363805 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:44:12.363867 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:44:12.367129 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:44:12.367176 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:44:12.369249 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:44:12.369293 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:44:12.373485 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:44:12.373537 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 15 04:44:12.373566 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 15 04:44:12.373594 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jul 15 04:44:12.383432 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:44:12.383548 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:44:12.385515 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:44:12.388301 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:44:12.397465 systemd[1]: Switching root. Jul 15 04:44:12.439548 systemd-journald[237]: Journal stopped Jul 15 04:44:13.033648 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jul 15 04:44:13.033697 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:44:13.033708 kernel: SELinux: policy capability open_perms=1 Jul 15 04:44:13.033717 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:44:13.033726 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:44:13.033734 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:44:13.033743 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:44:13.033752 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:44:13.033761 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:44:13.033771 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:44:13.033780 kernel: audit: type=1403 audit(1752554652.538:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:44:13.033794 systemd[1]: Successfully loaded SELinux policy in 55.560ms. Jul 15 04:44:13.033809 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.391ms. Jul 15 04:44:13.033820 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:44:13.033831 systemd[1]: Detected virtualization kvm. Jul 15 04:44:13.033841 systemd[1]: Detected architecture arm64. Jul 15 04:44:13.033879 zram_generator::config[1202]: No configuration found. Jul 15 04:44:13.033893 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:44:13.033905 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:44:13.033917 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:44:13.033927 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:44:13.033937 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:44:13.033946 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:44:13.033958 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:44:13.033968 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:44:13.033978 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:44:13.033989 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:44:13.033999 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:44:13.034009 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:44:13.034018 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:44:13.034028 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:44:13.034043 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:44:13.034054 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:44:13.034064 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:44:13.034075 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:44:13.034087 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:44:13.034097 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:44:13.034107 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jul 15 04:44:13.034118 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:44:13.034142 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:44:13.034154 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:44:13.034164 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:44:13.034176 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:44:13.034186 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:44:13.034196 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:44:13.034206 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:44:13.034216 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:44:13.034226 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:44:13.034236 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:44:13.034247 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:44:13.034257 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:44:13.034268 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:44:13.034278 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:44:13.034294 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:44:13.034313 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:44:13.034323 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:44:13.034333 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:44:13.034343 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:44:13.034353 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:44:13.034364 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:44:13.034375 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:44:13.034391 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:44:13.034401 systemd[1]: Reached target machines.target - Containers. Jul 15 04:44:13.034412 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:44:13.034422 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:44:13.034432 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:44:13.034442 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:44:13.034452 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:44:13.034463 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:44:13.034475 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:44:13.034486 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:44:13.034496 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:44:13.034507 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:44:13.034516 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:44:13.034526 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:44:13.034536 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:44:13.034545 kernel: fuse: init (API version 7.41) Jul 15 04:44:13.034556 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:44:13.034567 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:44:13.034577 kernel: loop: module loaded Jul 15 04:44:13.034587 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:44:13.034597 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:44:13.034608 kernel: ACPI: bus type drm_connector registered Jul 15 04:44:13.034617 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:44:13.034628 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:44:13.034637 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:44:13.034649 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:44:13.034659 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:44:13.034669 systemd[1]: Stopped verity-setup.service. Jul 15 04:44:13.034698 systemd-journald[1268]: Collecting audit messages is disabled. Jul 15 04:44:13.034721 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:44:13.034731 systemd-journald[1268]: Journal started Jul 15 04:44:13.034752 systemd-journald[1268]: Runtime Journal (/run/log/journal/024f2e3f91144b2cab5628fde297b470) is 6M, max 48.5M, 42.4M free. Jul 15 04:44:13.039377 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:44:13.039421 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:44:12.805428 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:44:12.830014 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 15 04:44:12.830025 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-65bb1ea5\x2d214f\x2d4fba\x2d97ba\x2dce5f489b82f0.device - /dev/disk/by-uuid/65bb1ea5-214f-4fba-97ba-ce5f489b82f0. Jul 15 04:44:12.830397 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:44:13.041881 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:44:13.043300 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:44:13.044668 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:44:13.046030 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:44:13.048460 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:44:13.050082 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:44:13.051691 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:44:13.051967 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:44:13.053730 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:44:13.054034 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:44:13.055575 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:44:13.056990 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:44:13.058435 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:44:13.058591 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:44:13.060151 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:44:13.060948 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:44:13.062351 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:44:13.062509 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:44:13.063966 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:44:13.065443 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:44:13.067057 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:44:13.068725 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:44:13.085244 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:44:13.088749 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:44:13.092019 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:44:13.093153 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:44:13.093231 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:44:13.095778 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:44:13.103689 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:44:13.104944 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:44:13.108047 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:44:13.110177 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:44:13.111418 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:44:13.115011 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:44:13.116225 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:44:13.118075 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:44:13.120368 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:44:13.122489 systemd-journald[1268]: Time spent on flushing to /var/log/journal/024f2e3f91144b2cab5628fde297b470 is 36.339ms for 713 entries. Jul 15 04:44:13.122489 systemd-journald[1268]: System Journal (/var/log/journal/024f2e3f91144b2cab5628fde297b470) is 8M, max 204.2M, 196.1M free. Jul 15 04:44:13.177962 systemd-journald[1268]: Received client request to flush runtime journal. Jul 15 04:44:13.178001 kernel: loop0: detected capacity change from 0 to 134232 Jul 15 04:44:13.178014 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:44:13.125889 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:44:13.129930 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:44:13.133407 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:44:13.135683 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:44:13.149982 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:44:13.151610 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 15 04:44:13.151685 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:44:13.155307 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:44:13.187949 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:44:13.194832 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Jul 15 04:44:13.194869 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Jul 15 04:44:13.199021 kernel: loop1: detected capacity change from 0 to 105936 Jul 15 04:44:13.199132 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:44:13.205290 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:44:13.230871 kernel: loop2: detected capacity change from 0 to 134232 Jul 15 04:44:13.242103 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:44:13.242951 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:44:13.248129 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:44:13.249780 (sd-merge)[1334]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:44:13.250216 (sd-merge)[1334]: Merged extensions into '/usr'. Jul 15 04:44:13.256044 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:44:13.263442 systemd[1]: Starting ensure-sysext.service... Jul 15 04:44:13.266627 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:44:13.285745 systemd[1]: Reload requested from client PID 1338 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:44:13.285761 systemd[1]: Reloading... Jul 15 04:44:13.294287 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Jul 15 04:44:13.294304 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Jul 15 04:44:13.301721 systemd-tmpfiles[1339]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:44:13.301859 systemd-tmpfiles[1339]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:44:13.302068 systemd-tmpfiles[1339]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:44:13.302249 systemd-tmpfiles[1339]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:44:13.302793 systemd-tmpfiles[1339]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:44:13.303002 systemd-tmpfiles[1339]: ACLs are not supported, ignoring. Jul 15 04:44:13.303045 systemd-tmpfiles[1339]: ACLs are not supported, ignoring. Jul 15 04:44:13.307025 systemd-tmpfiles[1339]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:44:13.307037 systemd-tmpfiles[1339]: Skipping /boot Jul 15 04:44:13.313759 systemd-tmpfiles[1339]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:44:13.313775 systemd-tmpfiles[1339]: Skipping /boot Jul 15 04:44:13.321857 ldconfig[1311]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:44:13.348883 zram_generator::config[1372]: No configuration found. Jul 15 04:44:13.428187 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:44:13.495756 systemd[1]: Reloading finished in 209 ms. Jul 15 04:44:13.529867 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:44:13.531288 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:44:13.558874 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:44:13.567456 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:44:13.570914 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:44:13.582783 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:44:13.586551 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:44:13.591100 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:44:13.594791 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:44:13.595916 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:44:13.599330 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:44:13.607511 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:44:13.608871 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:44:13.609015 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:44:13.609115 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:44:13.610174 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:44:13.616983 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:44:13.618814 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:44:13.618988 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:44:13.620532 augenrules[1404]: /sbin/augenrules: No change Jul 15 04:44:13.620988 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:44:13.621131 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:44:13.623091 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:44:13.625061 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:44:13.630504 augenrules[1428]: No rules Jul 15 04:44:13.630997 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:44:13.632314 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:44:13.634789 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:44:13.637225 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:44:13.638489 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:44:13.638611 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:44:13.638709 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:44:13.645054 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:44:13.647462 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:44:13.650060 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:44:13.652564 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:44:13.652781 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:44:13.655486 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:44:13.657392 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:44:13.659440 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:44:13.659589 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:44:13.661308 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:44:13.661447 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:44:13.663137 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:44:13.663314 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:44:13.664938 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:44:13.674434 systemd-udevd[1438]: Using default interface naming scheme 'v255'. Jul 15 04:44:13.675228 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:44:13.676455 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:44:13.677545 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:44:13.680165 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:44:13.686570 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:44:13.691233 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:44:13.692634 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:44:13.692768 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:44:13.692883 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:44:13.692992 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:44:13.694241 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:44:13.696392 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:44:13.700955 augenrules[1448]: /sbin/augenrules: No change Jul 15 04:44:13.703154 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:44:13.705582 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:44:13.708341 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:44:13.708532 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:44:13.710466 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:44:13.713011 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:44:13.717218 augenrules[1493]: No rules Jul 15 04:44:13.718325 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:44:13.720160 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:44:13.723005 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:44:13.725260 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:44:13.736016 systemd[1]: Finished ensure-sysext.service. Jul 15 04:44:13.749035 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:44:13.752058 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:44:13.752157 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:44:13.754187 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:44:13.782449 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jul 15 04:44:13.782495 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jul 15 04:44:13.786745 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:44:13.788275 systemd-resolved[1407]: Positive Trust Anchors: Jul 15 04:44:13.788359 systemd-resolved[1407]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:44:13.788394 systemd-resolved[1407]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:44:13.795825 systemd-resolved[1407]: Defaulting to hostname 'linux'. Jul 15 04:44:13.798012 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:44:13.799961 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:44:13.833024 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:44:13.842044 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:44:13.875940 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:44:13.888205 systemd-networkd[1509]: lo: Link UP Jul 15 04:44:13.888215 systemd-networkd[1509]: lo: Gained carrier Jul 15 04:44:13.888667 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:44:13.889065 systemd-networkd[1509]: Enumeration completed Jul 15 04:44:13.889507 systemd-timesyncd[1510]: No network connectivity, watching for changes. Jul 15 04:44:13.890147 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:44:13.891560 systemd[1]: Reached target network.target - Network. Jul 15 04:44:13.892904 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:44:13.894458 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:44:13.895894 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:44:13.897648 systemd-networkd[1509]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:44:13.897655 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:44:13.897669 systemd-networkd[1509]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:44:13.898743 systemd-networkd[1509]: eth0: Link UP Jul 15 04:44:13.898751 systemd-networkd[1509]: eth0: Gained carrier Jul 15 04:44:13.898767 systemd-networkd[1509]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:44:13.899377 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:44:13.899415 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:44:13.900359 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:44:13.901673 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:44:13.902899 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:44:13.904412 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:44:13.906710 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:44:13.909593 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:44:13.913053 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:44:13.914567 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:44:13.915910 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:44:13.918978 systemd-networkd[1509]: eth0: DHCPv4 address 10.0.0.61/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:44:13.921053 systemd-timesyncd[1510]: Network configuration changed, trying to establish connection. Jul 15 04:44:13.921597 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:44:13.921764 systemd-timesyncd[1510]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:44:13.921827 systemd-timesyncd[1510]: Initial clock synchronization to Tue 2025-07-15 04:44:13.661118 UTC. Jul 15 04:44:13.923282 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:44:13.927436 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:44:13.930049 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:44:13.932647 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:44:13.936197 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:44:13.937200 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:44:13.938349 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:44:13.938385 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:44:13.942954 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:44:13.948019 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:44:13.951883 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:44:13.957100 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:44:13.960095 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:44:13.961144 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:44:13.963707 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:44:13.968009 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:44:13.973407 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:44:13.977221 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:44:13.979170 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jul 15 04:44:13.979611 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:44:13.982612 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:44:13.986000 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:44:13.987026 extend-filesystems[1547]: Found /dev/mapper/rootencrypted Jul 15 04:44:13.988099 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:44:13.991053 extend-filesystems[1558]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 04:44:13.993544 extend-filesystems[1547]: Found /dev/vdb6 Jul 15 04:44:13.993086 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:44:13.998641 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:44:14.000050 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:44:14.004412 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:44:14.006029 jq[1546]: false Jul 15 04:44:14.016105 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:44:14.018105 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:44:14.018330 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:44:14.018614 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:44:14.018819 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:44:14.022386 jq[1557]: true Jul 15 04:44:14.040050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:44:14.044767 update_engine[1556]: I20250715 04:44:14.043973 1556 main.cc:92] Flatcar Update Engine starting Jul 15 04:44:14.044995 jq[1575]: false Jul 15 04:44:14.043587 (ntainerd)[1574]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:44:14.044779 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 15 04:44:14.046989 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 15 04:44:14.047441 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:44:14.054734 dbus-daemon[1544]: [system] SELinux support is enabled Jul 15 04:44:14.057941 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:44:14.062350 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:44:14.062377 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:44:14.063700 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:44:14.063720 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:44:14.066254 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:44:14.067405 update_engine[1556]: I20250715 04:44:14.067344 1556 update_check_scheduler.cc:74] Next update check in 6m39s Jul 15 04:44:14.068874 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:44:14.073073 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:44:14.077121 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:44:14.093731 systemd-logind[1554]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:44:14.094499 systemd-logind[1554]: New seat seat0. Jul 15 04:44:14.095703 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:44:14.099815 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:44:14.101123 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:44:14.108785 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:44:14.127538 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:44:14.130628 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:44:14.134092 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:44:14.138076 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:44:14.139462 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:44:14.142580 locksmithd[1591]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:44:14.241188 containerd[1574]: time="2025-07-15T04:44:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:44:14.242352 containerd[1574]: time="2025-07-15T04:44:14.242301578Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:44:14.250474 containerd[1574]: time="2025-07-15T04:44:14.250330782Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.558µs" Jul 15 04:44:14.250474 containerd[1574]: time="2025-07-15T04:44:14.250368860Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:44:14.250474 containerd[1574]: time="2025-07-15T04:44:14.250386080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:44:14.250664 containerd[1574]: time="2025-07-15T04:44:14.250645080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:44:14.250758 containerd[1574]: time="2025-07-15T04:44:14.250742404Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:44:14.250837 containerd[1574]: time="2025-07-15T04:44:14.250822314Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251068 containerd[1574]: time="2025-07-15T04:44:14.251047493Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251129 containerd[1574]: time="2025-07-15T04:44:14.251116451Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251405 containerd[1574]: time="2025-07-15T04:44:14.251354787Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251463 containerd[1574]: time="2025-07-15T04:44:14.251450756Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251524 containerd[1574]: time="2025-07-15T04:44:14.251510621Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251568 containerd[1574]: time="2025-07-15T04:44:14.251556477Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:44:14.251822 containerd[1574]: time="2025-07-15T04:44:14.251747331Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:44:14.252036 containerd[1574]: time="2025-07-15T04:44:14.252015426Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:44:14.252116 containerd[1574]: time="2025-07-15T04:44:14.252101140Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:44:14.252178 containerd[1574]: time="2025-07-15T04:44:14.252164797Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:44:14.252258 containerd[1574]: time="2025-07-15T04:44:14.252243429Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:44:14.252499 containerd[1574]: time="2025-07-15T04:44:14.252483159Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:44:14.252577 containerd[1574]: time="2025-07-15T04:44:14.252563146Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:44:14.253152 containerd[1574]: time="2025-07-15T04:44:14.253129440Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:44:14.253258 containerd[1574]: time="2025-07-15T04:44:14.253242707Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:44:14.253314 containerd[1574]: time="2025-07-15T04:44:14.253302301Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:44:14.253383 containerd[1574]: time="2025-07-15T04:44:14.253370253Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:44:14.253434 containerd[1574]: time="2025-07-15T04:44:14.253421140Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:44:14.253489 containerd[1574]: time="2025-07-15T04:44:14.253476709Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:44:14.253539 containerd[1574]: time="2025-07-15T04:44:14.253527480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:44:14.253587 containerd[1574]: time="2025-07-15T04:44:14.253575580Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:44:14.253661 containerd[1574]: time="2025-07-15T04:44:14.253645235Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:44:14.253723 containerd[1574]: time="2025-07-15T04:44:14.253708621Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:44:14.253793 containerd[1574]: time="2025-07-15T04:44:14.253748905Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:44:14.253793 containerd[1574]: time="2025-07-15T04:44:14.253785358Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:44:14.253923 containerd[1574]: time="2025-07-15T04:44:14.253901063Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:44:14.253949 containerd[1574]: time="2025-07-15T04:44:14.253929815Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:44:14.253967 containerd[1574]: time="2025-07-15T04:44:14.253950247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:44:14.253967 containerd[1574]: time="2025-07-15T04:44:14.253964139Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:44:14.253999 containerd[1574]: time="2025-07-15T04:44:14.253975129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:44:14.253999 containerd[1574]: time="2025-07-15T04:44:14.253984919Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:44:14.253999 containerd[1574]: time="2025-07-15T04:44:14.253997767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:44:14.254055 containerd[1574]: time="2025-07-15T04:44:14.254009221Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:44:14.254055 containerd[1574]: time="2025-07-15T04:44:14.254020521Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:44:14.254055 containerd[1574]: time="2025-07-15T04:44:14.254030350Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:44:14.254055 containerd[1574]: time="2025-07-15T04:44:14.254041959Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:44:14.254248 containerd[1574]: time="2025-07-15T04:44:14.254216058Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:44:14.254248 containerd[1574]: time="2025-07-15T04:44:14.254236838Z" level=info msg="Start snapshots syncer" Jul 15 04:44:14.254289 containerd[1574]: time="2025-07-15T04:44:14.254262881Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:44:14.254499 containerd[1574]: time="2025-07-15T04:44:14.254457722Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:44:14.254725 containerd[1574]: time="2025-07-15T04:44:14.254513871Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:44:14.255192 containerd[1574]: time="2025-07-15T04:44:14.255157444Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:44:14.255408 containerd[1574]: time="2025-07-15T04:44:14.255386454Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:44:14.255427 containerd[1574]: time="2025-07-15T04:44:14.255418534Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:44:14.255445 containerd[1574]: time="2025-07-15T04:44:14.255429679Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:44:14.255472 containerd[1574]: time="2025-07-15T04:44:14.255450731Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:44:14.255472 containerd[1574]: time="2025-07-15T04:44:14.255467216Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:44:14.255504 containerd[1574]: time="2025-07-15T04:44:14.255476929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:44:14.255504 containerd[1574]: time="2025-07-15T04:44:14.255487493Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:44:14.255536 containerd[1574]: time="2025-07-15T04:44:14.255509512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:44:14.255564 containerd[1574]: time="2025-07-15T04:44:14.255537877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:44:14.255564 containerd[1574]: time="2025-07-15T04:44:14.255556877Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:44:14.255611 containerd[1574]: time="2025-07-15T04:44:14.255599444Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:44:14.255630 containerd[1574]: time="2025-07-15T04:44:14.255614226Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:44:14.255630 containerd[1574]: time="2025-07-15T04:44:14.255622585Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:44:14.255663 containerd[1574]: time="2025-07-15T04:44:14.255630672Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:44:14.255663 containerd[1574]: time="2025-07-15T04:44:14.255638141Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:44:14.255663 containerd[1574]: time="2025-07-15T04:44:14.255646074Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:44:14.255663 containerd[1574]: time="2025-07-15T04:44:14.255655980Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:44:14.255738 containerd[1574]: time="2025-07-15T04:44:14.255728228Z" level=info msg="runtime interface created" Jul 15 04:44:14.255757 containerd[1574]: time="2025-07-15T04:44:14.255736780Z" level=info msg="created NRI interface" Jul 15 04:44:14.255757 containerd[1574]: time="2025-07-15T04:44:14.255744945Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:44:14.255757 containerd[1574]: time="2025-07-15T04:44:14.255755587Z" level=info msg="Connect containerd service" Jul 15 04:44:14.255803 containerd[1574]: time="2025-07-15T04:44:14.255781824Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:44:14.257039 containerd[1574]: time="2025-07-15T04:44:14.257007790Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:44:14.282883 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:44:14.285138 systemd[1]: Started sshd@0-10.0.0.61:22-10.0.0.1:47970.service - OpenSSH per-connection server daemon (10.0.0.1:47970). Jul 15 04:44:14.380043 containerd[1574]: time="2025-07-15T04:44:14.380000795Z" level=info msg="Start subscribing containerd event" Jul 15 04:44:14.380140 containerd[1574]: time="2025-07-15T04:44:14.380054391Z" level=info msg="Start recovering state" Jul 15 04:44:14.380163 containerd[1574]: time="2025-07-15T04:44:14.380139679Z" level=info msg="Start event monitor" Jul 15 04:44:14.380163 containerd[1574]: time="2025-07-15T04:44:14.380152875Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:44:14.380163 containerd[1574]: time="2025-07-15T04:44:14.380160614Z" level=info msg="Start streaming server" Jul 15 04:44:14.380252 containerd[1574]: time="2025-07-15T04:44:14.380171256Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:44:14.380252 containerd[1574]: time="2025-07-15T04:44:14.380180002Z" level=info msg="runtime interface starting up..." Jul 15 04:44:14.380252 containerd[1574]: time="2025-07-15T04:44:14.380185458Z" level=info msg="starting plugins..." Jul 15 04:44:14.380252 containerd[1574]: time="2025-07-15T04:44:14.380198925Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:44:14.381869 containerd[1574]: time="2025-07-15T04:44:14.380408122Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:44:14.381869 containerd[1574]: time="2025-07-15T04:44:14.380461059Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:44:14.381869 containerd[1574]: time="2025-07-15T04:44:14.380511366Z" level=info msg="containerd successfully booted in 0.139738s" Jul 15 04:44:14.380606 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:44:14.402792 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 47970 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:14.405338 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:14.411118 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:44:14.413070 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:44:14.419677 systemd-logind[1554]: New session 1 of user core. Jul 15 04:44:14.434560 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:44:14.438591 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:44:14.466843 (systemd)[1637]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:44:14.469141 systemd-logind[1554]: New session c1 of user core. Jul 15 04:44:14.575466 systemd[1637]: Queued start job for default target default.target. Jul 15 04:44:14.593847 systemd[1637]: Created slice app.slice - User Application Slice. Jul 15 04:44:14.593893 systemd[1637]: Reached target paths.target - Paths. Jul 15 04:44:14.593928 systemd[1637]: Reached target timers.target - Timers. Jul 15 04:44:14.595171 systemd[1637]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:44:14.605487 systemd[1637]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:44:14.605546 systemd[1637]: Reached target sockets.target - Sockets. Jul 15 04:44:14.605585 systemd[1637]: Reached target basic.target - Basic System. Jul 15 04:44:14.605611 systemd[1637]: Reached target default.target - Main User Target. Jul 15 04:44:14.605636 systemd[1637]: Startup finished in 130ms. Jul 15 04:44:14.605951 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:44:14.620157 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:44:14.688304 systemd[1]: Started sshd@1-10.0.0.61:22-10.0.0.1:46154.service - OpenSSH per-connection server daemon (10.0.0.1:46154). Jul 15 04:44:14.749141 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 46154 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:14.750411 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:14.755152 systemd-logind[1554]: New session 2 of user core. Jul 15 04:44:14.761050 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:44:14.812312 sshd[1651]: Connection closed by 10.0.0.1 port 46154 Jul 15 04:44:14.812746 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:14.828236 systemd[1]: sshd@1-10.0.0.61:22-10.0.0.1:46154.service: Deactivated successfully. Jul 15 04:44:14.831522 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:44:14.832362 systemd-logind[1554]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:44:14.834768 systemd[1]: Started sshd@2-10.0.0.61:22-10.0.0.1:46160.service - OpenSSH per-connection server daemon (10.0.0.1:46160). Jul 15 04:44:14.836714 systemd-logind[1554]: Removed session 2. Jul 15 04:44:14.888152 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 46160 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:14.889602 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:14.893788 systemd-logind[1554]: New session 3 of user core. Jul 15 04:44:14.902025 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:44:14.953755 sshd[1660]: Connection closed by 10.0.0.1 port 46160 Jul 15 04:44:14.953623 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:14.956961 systemd[1]: sshd@2-10.0.0.61:22-10.0.0.1:46160.service: Deactivated successfully. Jul 15 04:44:14.958441 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:44:14.960509 systemd-logind[1554]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:44:14.961639 systemd-logind[1554]: Removed session 3. Jul 15 04:44:15.725989 systemd-networkd[1509]: eth0: Gained IPv6LL Jul 15 04:44:15.728404 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:44:15.730113 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:44:15.733547 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:44:15.735603 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:44:15.772596 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:44:15.773914 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:44:15.775911 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:44:15.790457 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:44:15.792103 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:44:15.794309 systemd[1]: Startup finished in 2.142s (kernel) + 2.896s (initrd) + 3.316s (userspace) = 8.355s. Jul 15 04:44:24.798021 systemd[1]: Started sshd@3-10.0.0.61:22-10.0.0.1:56198.service - OpenSSH per-connection server daemon (10.0.0.1:56198). Jul 15 04:44:24.847179 sshd[1685]: Accepted publickey for core from 10.0.0.1 port 56198 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:24.848230 sshd-session[1685]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:24.851872 systemd-logind[1554]: New session 4 of user core. Jul 15 04:44:24.865088 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:44:24.914881 sshd[1688]: Connection closed by 10.0.0.1 port 56198 Jul 15 04:44:24.915475 sshd-session[1685]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:24.930494 systemd[1]: sshd@3-10.0.0.61:22-10.0.0.1:56198.service: Deactivated successfully. Jul 15 04:44:24.932160 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:44:24.934061 systemd-logind[1554]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:44:24.935695 systemd[1]: Started sshd@4-10.0.0.61:22-10.0.0.1:56200.service - OpenSSH per-connection server daemon (10.0.0.1:56200). Jul 15 04:44:24.939392 systemd-logind[1554]: Removed session 4. Jul 15 04:44:24.987914 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 56200 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:24.988964 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:24.992309 systemd-logind[1554]: New session 5 of user core. Jul 15 04:44:25.015048 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:44:25.062054 sshd[1697]: Connection closed by 10.0.0.1 port 56200 Jul 15 04:44:25.062479 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.073821 systemd[1]: sshd@4-10.0.0.61:22-10.0.0.1:56200.service: Deactivated successfully. Jul 15 04:44:25.075263 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:44:25.077658 systemd-logind[1554]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:44:25.079388 systemd[1]: Started sshd@5-10.0.0.61:22-10.0.0.1:56214.service - OpenSSH per-connection server daemon (10.0.0.1:56214). Jul 15 04:44:25.083287 systemd-logind[1554]: Removed session 5. Jul 15 04:44:25.139354 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 56214 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:25.140463 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:25.144901 systemd-logind[1554]: New session 6 of user core. Jul 15 04:44:25.153020 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:44:25.203323 sshd[1706]: Connection closed by 10.0.0.1 port 56214 Jul 15 04:44:25.203719 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.212772 systemd[1]: sshd@5-10.0.0.61:22-10.0.0.1:56214.service: Deactivated successfully. Jul 15 04:44:25.214319 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:44:25.216429 systemd-logind[1554]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:44:25.217271 systemd[1]: Started sshd@6-10.0.0.61:22-10.0.0.1:56218.service - OpenSSH per-connection server daemon (10.0.0.1:56218). Jul 15 04:44:25.220976 systemd-logind[1554]: Removed session 6. Jul 15 04:44:25.277781 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 56218 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:25.279113 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:25.283277 systemd-logind[1554]: New session 7 of user core. Jul 15 04:44:25.298012 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:44:25.366308 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:44:25.366575 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:44:25.372883 kernel: audit: type=1404 audit(1752554665.368:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 15 04:44:25.379706 sudo[1716]: pam_unix(sudo:session): session closed for user root Jul 15 04:44:25.381200 sshd[1715]: Connection closed by 10.0.0.1 port 56218 Jul 15 04:44:25.381734 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.393017 systemd[1]: sshd@6-10.0.0.61:22-10.0.0.1:56218.service: Deactivated successfully. Jul 15 04:44:25.395106 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:44:25.396963 systemd-logind[1554]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:44:25.397968 systemd[1]: Started sshd@7-10.0.0.61:22-10.0.0.1:56232.service - OpenSSH per-connection server daemon (10.0.0.1:56232). Jul 15 04:44:25.398837 systemd-logind[1554]: Removed session 7. Jul 15 04:44:25.464474 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 56232 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:25.465877 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:25.470331 systemd-logind[1554]: New session 8 of user core. Jul 15 04:44:25.491044 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:44:25.542354 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:44:25.542592 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:44:25.545501 sudo[1727]: pam_unix(sudo:session): session closed for user root Jul 15 04:44:25.549982 sudo[1726]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:44:25.550221 sudo[1726]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:44:25.557886 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:44:25.577813 augenrules[1730]: /sbin/augenrules: No change Jul 15 04:44:25.583629 augenrules[1745]: No rules Jul 15 04:44:25.584659 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:44:25.584856 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:44:25.585650 sudo[1726]: pam_unix(sudo:session): session closed for user root Jul 15 04:44:25.587243 sshd[1725]: Connection closed by 10.0.0.1 port 56232 Jul 15 04:44:25.587654 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.598026 systemd[1]: sshd@7-10.0.0.61:22-10.0.0.1:56232.service: Deactivated successfully. Jul 15 04:44:25.599425 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:44:25.600379 systemd-logind[1554]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:44:25.602367 systemd[1]: Started sshd@8-10.0.0.61:22-10.0.0.1:56246.service - OpenSSH per-connection server daemon (10.0.0.1:56246). Jul 15 04:44:25.606424 systemd-logind[1554]: Removed session 8. Jul 15 04:44:25.663052 sshd[1754]: Accepted publickey for core from 10.0.0.1 port 56246 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:25.664192 sshd-session[1754]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:25.668278 systemd-logind[1554]: New session 9 of user core. Jul 15 04:44:25.690044 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 04:44:25.743813 sshd[1757]: Connection closed by 10.0.0.1 port 56246 Jul 15 04:44:25.744299 sshd-session[1754]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.757691 systemd[1]: sshd@8-10.0.0.61:22-10.0.0.1:56246.service: Deactivated successfully. Jul 15 04:44:25.760208 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 04:44:25.761418 systemd-logind[1554]: Session 9 logged out. Waiting for processes to exit. Jul 15 04:44:25.765057 systemd[1]: Started sshd@9-10.0.0.61:22-10.0.0.1:56250.service - OpenSSH per-connection server daemon (10.0.0.1:56250). Jul 15 04:44:25.765694 systemd-logind[1554]: Removed session 9. Jul 15 04:44:25.815221 sshd[1763]: Accepted publickey for core from 10.0.0.1 port 56250 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:44:25.819114 sshd-session[1763]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:44:25.823002 systemd-logind[1554]: New session 10 of user core. Jul 15 04:44:25.835005 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 04:44:25.884670 sshd[1766]: Connection closed by 10.0.0.1 port 56250 Jul 15 04:44:25.884941 sshd-session[1763]: pam_unix(sshd:session): session closed for user core Jul 15 04:44:25.888531 systemd[1]: sshd@9-10.0.0.61:22-10.0.0.1:56250.service: Deactivated successfully. Jul 15 04:44:25.890184 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 04:44:25.891523 systemd-logind[1554]: Session 10 logged out. Waiting for processes to exit. Jul 15 04:44:25.892912 systemd-logind[1554]: Removed session 10.