Jul 15 04:58:02.826887 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 04:58:02.826908 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:58:02.826917 kernel: KASLR enabled Jul 15 04:58:02.826923 kernel: efi: EFI v2.7 by EDK II Jul 15 04:58:02.826929 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 04:58:02.826934 kernel: random: crng init done Jul 15 04:58:02.826941 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 04:58:02.826947 kernel: secureboot: Secure boot enabled Jul 15 04:58:02.826953 kernel: ACPI: Early table checksum verification disabled Jul 15 04:58:02.826961 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 04:58:02.826967 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 04:58:02.826972 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.826978 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.826984 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.826991 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.826998 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.827004 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.827011 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.827017 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.827023 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 04:58:02.827029 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 04:58:02.827035 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:58:02.827041 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:58:02.827047 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 04:58:02.827053 kernel: Zone ranges: Jul 15 04:58:02.827060 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:58:02.827066 kernel: DMA32 empty Jul 15 04:58:02.827072 kernel: Normal empty Jul 15 04:58:02.827078 kernel: Device empty Jul 15 04:58:02.827084 kernel: Movable zone start for each node Jul 15 04:58:02.827090 kernel: Early memory node ranges Jul 15 04:58:02.827096 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 04:58:02.827102 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 04:58:02.827108 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 04:58:02.827114 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 04:58:02.827120 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 04:58:02.827125 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 04:58:02.827133 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 04:58:02.827139 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 04:58:02.827145 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 04:58:02.827154 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 04:58:02.827160 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 04:58:02.827167 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 04:58:02.827173 kernel: psci: probing for conduit method from ACPI. Jul 15 04:58:02.827181 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:58:02.827188 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:58:02.827194 kernel: psci: Trusted OS migration not required Jul 15 04:58:02.827201 kernel: psci: SMC Calling Convention v1.1 Jul 15 04:58:02.827207 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 04:58:02.827214 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:58:02.827221 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:58:02.827243 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 04:58:02.827249 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:58:02.827270 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:58:02.827277 kernel: CPU features: detected: Spectre-v4 Jul 15 04:58:02.827283 kernel: CPU features: detected: Spectre-BHB Jul 15 04:58:02.827289 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:58:02.827296 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:58:02.827302 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 04:58:02.827308 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:58:02.827315 kernel: alternatives: applying boot alternatives Jul 15 04:58:02.827322 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force fips=1 verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:58:02.827329 kernel: fips mode: enabled Jul 15 04:58:02.827336 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:58:02.827344 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:58:02.827351 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:58:02.827358 kernel: Fallback order for Node 0: 0 Jul 15 04:58:02.827364 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 04:58:02.827370 kernel: Policy zone: DMA Jul 15 04:58:02.827377 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:58:02.827383 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 04:58:02.827389 kernel: software IO TLB: area num 4. Jul 15 04:58:02.827396 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 04:58:02.827402 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 04:58:02.827409 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 04:58:02.827415 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:58:02.827423 kernel: rcu: RCU event tracing is enabled. Jul 15 04:58:02.827430 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 04:58:02.827436 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:58:02.827443 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:58:02.827449 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:58:02.827456 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 04:58:02.827463 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:58:02.827469 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 04:58:02.827476 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:58:02.827482 kernel: GICv3: 256 SPIs implemented Jul 15 04:58:02.827489 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:58:02.827496 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:58:02.827503 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 04:58:02.827509 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 04:58:02.827519 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 04:58:02.827525 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 04:58:02.827532 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 04:58:02.827539 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 04:58:02.827545 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 04:58:02.827552 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 04:58:02.827558 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:58:02.827565 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:58:02.827571 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 04:58:02.827579 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 04:58:02.827586 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 04:58:02.827593 kernel: arm-pv: using stolen time PV Jul 15 04:58:02.827599 kernel: Console: colour dummy device 80x25 Jul 15 04:58:02.827606 kernel: ACPI: Core revision 20240827 Jul 15 04:58:02.827613 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 04:58:02.827619 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:58:02.827626 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:58:02.827633 kernel: landlock: Up and running. Jul 15 04:58:02.827639 kernel: SELinux: Initializing. Jul 15 04:58:02.827647 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:58:02.827653 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:58:02.827660 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:58:02.827667 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:58:02.827674 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:58:02.827680 kernel: Remapping and enabling EFI services. Jul 15 04:58:02.827687 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:58:02.827693 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:58:02.827700 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 04:58:02.827717 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 04:58:02.827725 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:58:02.827732 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 04:58:02.827745 kernel: Detected PIPT I-cache on CPU2 Jul 15 04:58:02.827753 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 04:58:02.827760 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 04:58:02.827767 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:58:02.827774 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 04:58:02.827783 kernel: Detected PIPT I-cache on CPU3 Jul 15 04:58:02.827790 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 04:58:02.827797 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 04:58:02.827804 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 04:58:02.827811 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 04:58:02.827817 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 04:58:02.827824 kernel: SMP: Total of 4 processors activated. Jul 15 04:58:02.827831 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:58:02.827838 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:58:02.827846 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:58:02.827853 kernel: CPU features: detected: Common not Private translations Jul 15 04:58:02.827860 kernel: CPU features: detected: CRC32 instructions Jul 15 04:58:02.827867 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 04:58:02.827873 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:58:02.827880 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:58:02.827887 kernel: CPU features: detected: Privileged Access Never Jul 15 04:58:02.827894 kernel: CPU features: detected: RAS Extension Support Jul 15 04:58:02.827901 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:58:02.827910 kernel: alternatives: applying system-wide alternatives Jul 15 04:58:02.827920 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 04:58:02.827928 kernel: Memory: 2421924K/2572288K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 128028K reserved, 16384K cma-reserved) Jul 15 04:58:02.827935 kernel: devtmpfs: initialized Jul 15 04:58:02.827942 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:58:02.827949 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 04:58:02.827956 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:58:02.827963 kernel: 0 pages in range for non-PLT usage Jul 15 04:58:02.827970 kernel: 508448 pages in range for PLT usage Jul 15 04:58:02.827978 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:58:02.827985 kernel: SMBIOS 3.0.0 present. Jul 15 04:58:02.827992 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 04:58:02.827999 kernel: DMI: Memory slots populated: 1/1 Jul 15 04:58:02.828006 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:58:02.828013 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:58:02.828021 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:58:02.828028 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:58:02.828035 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:58:02.828043 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 15 04:58:02.828050 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:58:02.828057 kernel: cpuidle: using governor menu Jul 15 04:58:02.828064 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:58:02.828071 kernel: ASID allocator initialised with 32768 entries Jul 15 04:58:02.828078 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:58:02.828085 kernel: Serial: AMBA PL011 UART driver Jul 15 04:58:02.828092 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:58:02.828099 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:58:02.828107 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:58:02.828114 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:58:02.828121 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:58:02.828128 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:58:02.828135 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:58:02.828141 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:58:02.828148 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:58:02.828155 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:58:02.828162 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:58:02.828170 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:58:02.828176 kernel: ACPI: Interpreter enabled Jul 15 04:58:02.828183 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:58:02.828190 kernel: ACPI: MCFG table detected, 1 entries Jul 15 04:58:02.828197 kernel: ACPI: CPU0 has been hot-added Jul 15 04:58:02.828204 kernel: ACPI: CPU1 has been hot-added Jul 15 04:58:02.828210 kernel: ACPI: CPU2 has been hot-added Jul 15 04:58:02.828217 kernel: ACPI: CPU3 has been hot-added Jul 15 04:58:02.828241 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:58:02.828253 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:58:02.828261 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 04:58:02.828387 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 04:58:02.828453 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 04:58:02.828518 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 04:58:02.828583 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 04:58:02.828640 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 04:58:02.828652 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 04:58:02.828659 kernel: PCI host bridge to bus 0000:00 Jul 15 04:58:02.828731 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 04:58:02.828795 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 04:58:02.828851 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 04:58:02.828902 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 04:58:02.828980 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 04:58:02.829052 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 04:58:02.829113 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 04:58:02.829172 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 04:58:02.829259 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 04:58:02.829323 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 04:58:02.829385 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 04:58:02.829444 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 04:58:02.829502 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 04:58:02.829555 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 04:58:02.829613 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 04:58:02.829623 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 04:58:02.829631 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 04:58:02.829638 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 04:58:02.829645 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 04:58:02.829652 kernel: iommu: Default domain type: Translated Jul 15 04:58:02.829661 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:58:02.829668 kernel: efivars: Registered efivars operations Jul 15 04:58:02.829675 kernel: vgaarb: loaded Jul 15 04:58:02.829682 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:58:02.829689 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:58:02.829696 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:58:02.829703 kernel: pnp: PnP ACPI init Jul 15 04:58:02.829788 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 04:58:02.829801 kernel: pnp: PnP ACPI: found 1 devices Jul 15 04:58:02.829808 kernel: NET: Registered PF_INET protocol family Jul 15 04:58:02.829815 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:58:02.829822 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:58:02.829829 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:58:02.829836 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:58:02.829843 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:58:02.829850 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:58:02.829857 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:58:02.829865 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:58:02.829872 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:58:02.829879 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:58:02.829886 kernel: kvm [1]: HYP mode not available Jul 15 04:58:02.829892 kernel: Initialise system trusted keyrings Jul 15 04:58:02.829899 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:58:02.829906 kernel: Key type asymmetric registered Jul 15 04:58:02.829913 kernel: Asymmetric key parser 'x509' registered Jul 15 04:58:02.829925 kernel: alg: self-tests for sha256-ce (sha256) passed Jul 15 04:58:02.829934 kernel: alg: self-tests for hmac(sha256-ce) (hmac(sha256)) passed Jul 15 04:58:02.829941 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 15 04:58:02.829948 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:58:02.829955 kernel: io scheduler mq-deadline registered Jul 15 04:58:02.829962 kernel: io scheduler kyber registered Jul 15 04:58:02.829969 kernel: io scheduler bfq registered Jul 15 04:58:02.829976 kernel: alg: self-tests for crct10dif-generic (crct10dif) passed Jul 15 04:58:02.829983 kernel: alg: self-tests for crc64-rocksoft-generic (crc64-rocksoft) passed Jul 15 04:58:02.829990 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 04:58:02.829998 kernel: ACPI: button: Power Button [PWRB] Jul 15 04:58:02.830006 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 04:58:02.830067 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 04:58:02.830077 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:58:02.830084 kernel: thunder_xcv, ver 1.0 Jul 15 04:58:02.830091 kernel: thunder_bgx, ver 1.0 Jul 15 04:58:02.830098 kernel: nicpf, ver 1.0 Jul 15 04:58:02.830105 kernel: nicvf, ver 1.0 Jul 15 04:58:02.830174 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:58:02.830250 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:58:02 UTC (1752555482) Jul 15 04:58:02.830261 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:58:02.830268 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:58:02.830275 kernel: watchdog: NMI not fully supported Jul 15 04:58:02.830282 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:58:02.830289 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:58:02.830296 kernel: Segment Routing with IPv6 Jul 15 04:58:02.830303 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:58:02.830312 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:58:02.830319 kernel: Key type dns_resolver registered Jul 15 04:58:02.830326 kernel: registered taskstats version 1 Jul 15 04:58:02.830333 kernel: Loading compiled-in X.509 certificates Jul 15 04:58:02.830340 kernel: alg: self-tests for rsa-generic (rsa) passed Jul 15 04:58:02.830346 kernel: alg: self-tests for pkcs1pad(rsa-generic,sha256) (pkcs1pad(rsa,sha256)) passed Jul 15 04:58:02.830354 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:58:02.830360 kernel: Demotion targets for Node 0: null Jul 15 04:58:02.830367 kernel: Key type .fscrypt registered Jul 15 04:58:02.830376 kernel: Key type fscrypt-provisioning registered Jul 15 04:58:02.830383 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:58:02.830389 kernel: alg: self-tests for sha1-ce (sha1) passed Jul 15 04:58:02.830396 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:58:02.830403 kernel: ima: No architecture policies found Jul 15 04:58:02.830410 kernel: alg: self-tests for sha256-arm64-neon (sha256) passed Jul 15 04:58:02.830417 kernel: alg: self-tests for sha224-arm64-neon (sha224) passed Jul 15 04:58:02.830424 kernel: alg: cbcmac(aes) (cbcmac-aes-neon) is disabled due to FIPS Jul 15 04:58:02.830431 kernel: alg: xcbc(aes) (xcbc-aes-neon) is disabled due to FIPS Jul 15 04:58:02.830439 kernel: alg: xctr(aes) (xctr-aes-neon) is disabled due to FIPS Jul 15 04:58:02.830446 kernel: alg: cbcmac(aes) (cbcmac-aes-ce) is disabled due to FIPS Jul 15 04:58:02.830453 kernel: alg: xcbc(aes) (xcbc-aes-ce) is disabled due to FIPS Jul 15 04:58:02.830460 kernel: alg: xctr(aes) (xctr-aes-ce) is disabled due to FIPS Jul 15 04:58:02.830467 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:58:02.830475 kernel: alg: md5 (md5-generic) is disabled due to FIPS Jul 15 04:58:02.830482 kernel: alg: dh (dh-generic) is disabled due to FIPS Jul 15 04:58:02.830489 kernel: alg: self-tests for cts-cbc-aes-neon (cts(cbc(aes))) passed Jul 15 04:58:02.830496 kernel: alg: self-tests for xts-aes-neon (xts(aes)) passed Jul 15 04:58:02.830504 kernel: alg: self-tests for ctr-aes-neon (ctr(aes)) passed Jul 15 04:58:02.830511 kernel: alg: self-tests for cbc-aes-neon (cbc(aes)) passed Jul 15 04:58:02.830523 kernel: alg: self-tests for ecb-aes-neon (ecb(aes)) passed Jul 15 04:58:02.830530 kernel: alg: self-tests for cts-cbc-aes-ce (cts(cbc(aes))) passed Jul 15 04:58:02.830537 kernel: alg: self-tests for xts-aes-ce (xts(aes)) passed Jul 15 04:58:02.830544 kernel: alg: self-tests for ctr-aes-ce (ctr(aes)) passed Jul 15 04:58:02.830551 kernel: alg: self-tests for ecb-aes-ce (ecb(aes)) passed Jul 15 04:58:02.830557 kernel: alg: self-tests for cbc-aes-ce (cbc(aes)) passed Jul 15 04:58:02.830564 kernel: alg: self-tests for aes-ce (aes) passed Jul 15 04:58:02.830572 kernel: alg: self-tests for ccm-aes-ce (ccm(aes)) passed Jul 15 04:58:02.830579 kernel: alg: self-tests for aes-generic (aes) passed Jul 15 04:58:02.830586 kernel: alg: self-tests for gcm-aes-ce (gcm(aes)) passed Jul 15 04:58:02.830593 kernel: alg: self-tests for rfc4106-gcm-aes-ce (rfc4106(gcm(aes))) passed Jul 15 04:58:02.830600 kernel: alg: self-tests for sha1-generic (sha1) passed Jul 15 04:58:02.830607 kernel: alg: self-tests for sha256-arm64 (sha256) passed Jul 15 04:58:02.830614 kernel: alg: self-tests for sha224-arm64 (sha224) passed Jul 15 04:58:02.830621 kernel: alg: self-tests for cmac-aes-ce (cmac(aes)) passed Jul 15 04:58:02.830628 kernel: alg: self-tests for essiv-cbc-aes-sha256-ce (essiv(cbc(aes),sha256)) passed Jul 15 04:58:02.830637 kernel: alg: self-tests for sha224-generic (sha224) passed Jul 15 04:58:02.830644 kernel: alg: self-tests for cmac-aes-neon (cmac(aes)) passed Jul 15 04:58:02.830651 kernel: alg: self-tests for sha224-ce (sha224) passed Jul 15 04:58:02.830658 kernel: alg: self-tests for essiv-cbc-aes-sha256-neon (essiv(cbc(aes),sha256)) passed Jul 15 04:58:02.830665 kernel: alg: self-tests for sha256-generic (sha256) passed Jul 15 04:58:02.830672 kernel: clk: Disabling unused clocks Jul 15 04:58:02.830679 kernel: PM: genpd: Disabling unused power domains Jul 15 04:58:02.830686 kernel: Warning: unable to open an initial console. Jul 15 04:58:02.830693 kernel: Freeing unused kernel memory: 39424K Jul 15 04:58:02.830701 kernel: Run /init as init process Jul 15 04:58:02.830708 kernel: with arguments: Jul 15 04:58:02.830720 kernel: /init Jul 15 04:58:02.830727 kernel: with environment: Jul 15 04:58:02.830734 kernel: HOME=/ Jul 15 04:58:02.830745 kernel: TERM=linux Jul 15 04:58:02.830752 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:58:02.830760 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:58:02.830770 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:58:02.830780 systemd[1]: Detected virtualization kvm. Jul 15 04:58:02.830787 systemd[1]: Detected architecture arm64. Jul 15 04:58:02.830794 systemd[1]: Running in initrd. Jul 15 04:58:02.830801 systemd[1]: No hostname configured, using default hostname. Jul 15 04:58:02.830809 systemd[1]: Hostname set to . Jul 15 04:58:02.830817 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:58:02.830824 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:58:02.830833 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:58:02.830841 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:58:02.830849 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:58:02.830856 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:58:02.830864 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:58:02.830872 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:58:02.830880 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:58:02.830890 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:58:02.830897 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:58:02.830905 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:58:02.830912 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:58:02.830920 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:58:02.830934 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:58:02.830944 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:58:02.830952 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:58:02.830959 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:58:02.830967 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:58:02.830975 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:58:02.830982 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:58:02.830990 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:58:02.830998 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:58:02.831006 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:58:02.831015 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:58:02.831023 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:58:02.831031 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:58:02.831040 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:58:02.831048 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:58:02.831055 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:58:02.831063 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:58:02.831071 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:58:02.831079 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:58:02.831088 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:58:02.831095 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:58:02.831103 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:58:02.831128 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 04:58:02.831147 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:58:02.831155 systemd-journald[243]: Journal started Jul 15 04:58:02.831175 systemd-journald[243]: Runtime Journal (/run/log/journal/ffea56fe9e6443f0a8feae2e02cdc6ce) is 6M, max 48.5M, 42.4M free. Jul 15 04:58:02.821590 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 04:58:02.836247 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:58:02.836286 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:58:02.836302 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:58:02.838439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:58:02.840664 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 04:58:02.841300 kernel: Bridge firewalling registered Jul 15 04:58:02.841425 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:58:02.842792 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:58:02.849577 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:58:02.852136 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:58:02.855489 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:58:02.856133 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:58:02.857580 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:58:02.859707 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:58:02.862667 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:58:02.866077 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:58:02.868876 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:58:02.877111 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force fips=1 verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:58:02.904609 systemd-resolved[292]: Positive Trust Anchors: Jul 15 04:58:02.904625 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:58:02.904657 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:58:02.909526 systemd-resolved[292]: Defaulting to hostname 'linux'. Jul 15 04:58:02.910504 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:58:02.911411 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:58:02.948256 kernel: SCSI subsystem initialized Jul 15 04:58:02.954239 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:58:02.962262 kernel: iscsi: registered transport (tcp) Jul 15 04:58:02.976264 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:58:02.976301 kernel: QLogic iSCSI HBA Driver Jul 15 04:58:02.991554 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:58:03.010280 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:58:03.012491 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:58:03.055799 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:58:03.057732 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:58:03.091259 kernel: alg: self-tests for crc32c-generic (crc32c) passed Jul 15 04:58:03.123249 kernel: raid6: neonx8 gen() 15747 MB/s Jul 15 04:58:03.140252 kernel: raid6: neonx4 gen() 15804 MB/s Jul 15 04:58:03.157248 kernel: raid6: neonx2 gen() 13192 MB/s Jul 15 04:58:03.174241 kernel: raid6: neonx1 gen() 10441 MB/s Jul 15 04:58:03.191240 kernel: raid6: int64x8 gen() 6889 MB/s Jul 15 04:58:03.208248 kernel: raid6: int64x4 gen() 7353 MB/s Jul 15 04:58:03.225249 kernel: raid6: int64x2 gen() 6093 MB/s Jul 15 04:58:03.242250 kernel: raid6: int64x1 gen() 5049 MB/s Jul 15 04:58:03.242274 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s Jul 15 04:58:03.259248 kernel: raid6: .... xor() 12336 MB/s, rmw enabled Jul 15 04:58:03.259260 kernel: raid6: using neon recovery algorithm Jul 15 04:58:03.264244 kernel: xor: measuring software checksum speed Jul 15 04:58:03.264259 kernel: 8regs : 20945 MB/sec Jul 15 04:58:03.265564 kernel: 32regs : 19603 MB/sec Jul 15 04:58:03.265579 kernel: arm64_neon : 27496 MB/sec Jul 15 04:58:03.265588 kernel: xor: using function: arm64_neon (27496 MB/sec) Jul 15 04:58:03.267300 kernel: alg: blake2b-160 (blake2b-160-generic) is disabled due to FIPS Jul 15 04:58:03.267330 kernel: alg: blake2b-256 (blake2b-256-generic) is disabled due to FIPS Jul 15 04:58:03.267339 kernel: alg: blake2b-384 (blake2b-384-generic) is disabled due to FIPS Jul 15 04:58:03.267348 kernel: alg: blake2b-512 (blake2b-512-generic) is disabled due to FIPS Jul 15 04:58:03.319259 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:58:03.324941 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:58:03.327146 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:58:03.351901 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 15 04:58:03.355947 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:58:03.357612 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:58:03.384951 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jul 15 04:58:03.407070 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:58:03.409087 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:58:03.460519 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:58:03.462601 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:58:03.503868 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 04:58:03.504020 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 04:58:03.514269 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:58:03.514392 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:58:03.518127 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 04:58:03.517581 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:58:03.519994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:58:03.546593 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:58:03.558228 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 04:58:03.559290 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:58:03.566865 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 04:58:03.573240 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 04:58:03.574089 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 04:58:03.581919 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:58:03.582834 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:58:03.584260 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:58:03.585733 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:58:03.587803 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:58:03.589265 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:58:03.601959 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:58:03.602065 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:58:03.604238 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:58:03.608596 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:58:03.611613 sh[598]: Success Jul 15 04:58:03.626887 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:58:03.626922 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:58:03.628254 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:58:03.636328 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:58:03.660816 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:58:03.682278 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:58:03.811252 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:58:03.834293 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:58:03.834323 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (613) Jul 15 04:58:03.836292 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:58:03.836316 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:58:03.837367 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:58:03.840471 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:58:03.841452 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:58:03.842421 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:58:03.843060 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:58:03.845488 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:58:03.869780 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (643) Jul 15 04:58:03.869811 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:03.869822 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:58:03.871252 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:58:03.875246 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:03.876049 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:58:03.877567 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:58:03.950475 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:58:03.952807 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:58:03.995191 systemd-networkd[789]: lo: Link UP Jul 15 04:58:03.995206 systemd-networkd[789]: lo: Gained carrier Jul 15 04:58:03.995969 systemd-networkd[789]: Enumeration completed Jul 15 04:58:03.996410 systemd-networkd[789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:58:03.996413 systemd-networkd[789]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:58:03.996775 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:58:03.996939 systemd-networkd[789]: eth0: Link UP Jul 15 04:58:03.996942 systemd-networkd[789]: eth0: Gained carrier Jul 15 04:58:03.996950 systemd-networkd[789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:58:03.998671 systemd[1]: Reached target network.target - Network. Jul 15 04:58:04.018451 ignition[683]: Ignition 2.21.0 Jul 15 04:58:04.018467 ignition[683]: Stage: fetch-offline Jul 15 04:58:04.018500 ignition[683]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:04.018508 ignition[683]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:04.018690 ignition[683]: parsed url from cmdline: "" Jul 15 04:58:04.021287 systemd-networkd[789]: eth0: DHCPv4 address 10.0.0.128/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:58:04.018693 ignition[683]: no config URL provided Jul 15 04:58:04.018698 ignition[683]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:58:04.018712 ignition[683]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:58:04.018733 ignition[683]: op(1): [started] loading QEMU firmware config module Jul 15 04:58:04.018738 ignition[683]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 04:58:04.028082 ignition[683]: op(1): [finished] loading QEMU firmware config module Jul 15 04:58:04.031868 ignition[683]: parsing config with SHA512: 127a92b22d06a308381b36abb5fcc8955e18aeb8eb2a1f9fb1d9386cca21564428a32f0885b35ea0d9511e0b98dcdff1e5009672280c00c11cc71a0f6c6d247c Jul 15 04:58:04.036562 unknown[683]: fetched base config from "system" Jul 15 04:58:04.037149 unknown[683]: fetched user config from "qemu" Jul 15 04:58:04.037389 ignition[683]: fetch-offline: fetch-offline passed Jul 15 04:58:04.037541 ignition[683]: Ignition finished successfully Jul 15 04:58:04.039204 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:58:04.043855 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 04:58:04.044689 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:58:04.073448 ignition[805]: Ignition 2.21.0 Jul 15 04:58:04.073462 ignition[805]: Stage: kargs Jul 15 04:58:04.073650 ignition[805]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:04.073659 ignition[805]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:04.074649 ignition[805]: kargs: op(1): [started] updating kernel arguments Jul 15 04:58:04.074657 ignition[805]: kargs: op(1): executing: "ignition-kargs-helper" "--should-exist" "fips=1" Jul 15 04:58:04.117245 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (815) Jul 15 04:58:04.118853 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:04.118882 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:58:04.118892 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:58:04.126076 ignition[805]: kargs: op(1): [finished] updating kernel arguments Jul 15 04:58:04.126087 ignition[805]: kargs: kargs passed Jul 15 04:58:04.126162 ignition[805]: Ignition finished successfully Jul 15 04:58:04.131242 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:04.131990 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:58:04.133772 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:58:04.159463 ignition[842]: Ignition 2.21.0 Jul 15 04:58:04.159479 ignition[842]: Stage: disks Jul 15 04:58:04.159628 ignition[842]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:04.159637 ignition[842]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:04.162134 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:58:04.160280 ignition[842]: disks: disks passed Jul 15 04:58:04.163558 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:58:04.160322 ignition[842]: Ignition finished successfully Jul 15 04:58:04.164837 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:58:04.166094 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:58:04.167470 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:58:04.168674 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:58:04.170981 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:58:04.201682 systemd-fsck[853]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 04:58:04.205765 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:58:04.207606 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:58:04.286246 kernel: EXT4-fs (vda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:58:04.286810 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:58:04.287842 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:58:04.290291 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:58:04.303739 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:58:04.304533 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 04:58:04.304571 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:58:04.304592 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:58:04.309350 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:58:04.310756 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:58:04.318844 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (861) Jul 15 04:58:04.318877 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:04.319568 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:58:04.319584 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:58:04.325822 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:58:04.328538 initrd-setup-root[885]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:58:04.332454 initrd-setup-root[892]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:58:04.335993 initrd-setup-root[899]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:58:04.339253 initrd-setup-root[906]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:58:04.405565 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:58:04.407268 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:58:04.408583 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:58:04.431277 kernel: BTRFS info (device vda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:04.446407 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:58:04.448280 ignition[975]: INFO : Ignition 2.21.0 Jul 15 04:58:04.448280 ignition[975]: INFO : Stage: mount Jul 15 04:58:04.450507 ignition[975]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:04.450507 ignition[975]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:04.450507 ignition[975]: INFO : mount: mount passed Jul 15 04:58:04.450507 ignition[975]: INFO : Ignition finished successfully Jul 15 04:58:04.451061 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:58:04.452602 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:58:04.811345 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:58:04.812823 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:58:04.841251 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (987) Jul 15 04:58:04.844826 kernel: BTRFS info (device vda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:58:04.844852 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:58:04.844908 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 04:58:04.848018 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:58:04.876395 ignition[1004]: INFO : Ignition 2.21.0 Jul 15 04:58:04.876395 ignition[1004]: INFO : Stage: files Jul 15 04:58:04.877755 ignition[1004]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:04.877755 ignition[1004]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:04.877755 ignition[1004]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:58:04.880042 ignition[1004]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:58:04.880042 ignition[1004]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 04:58:04.882751 ignition[1004]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:58:04.883730 ignition[1004]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 04:58:04.883730 ignition[1004]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 04:58:04.883498 unknown[1004]: wrote ssh authorized keys file for user: core Jul 15 04:58:04.887061 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/system-fips" Jul 15 04:58:04.888310 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/system-fips" Jul 15 04:58:04.890870 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/ssl/openssl.cnf" Jul 15 04:58:04.892188 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/ssl/openssl.cnf" Jul 15 04:58:04.893880 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:58:04.895229 ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:58:04.895229 ignition[1004]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 15 04:58:04.897337 ignition[1004]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:58:04.901117 ignition[1004]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 04:58:04.901117 ignition[1004]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 15 04:58:04.901117 ignition[1004]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 04:58:04.921197 ignition[1004]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:58:04.924684 ignition[1004]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 04:58:04.925798 ignition[1004]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 04:58:04.925798 ignition[1004]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:58:04.925798 ignition[1004]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:58:04.925798 ignition[1004]: INFO : files: files passed Jul 15 04:58:04.925798 ignition[1004]: INFO : Ignition finished successfully Jul 15 04:58:04.926916 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:58:04.929560 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:58:04.931035 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:58:04.946434 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:58:04.946537 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:58:04.948895 initrd-setup-root-after-ignition[1033]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 04:58:04.950097 initrd-setup-root-after-ignition[1035]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:58:04.950097 initrd-setup-root-after-ignition[1035]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:58:04.952202 initrd-setup-root-after-ignition[1039]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:58:04.952092 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:58:04.953390 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:58:04.955363 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:58:04.985778 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:58:04.985890 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:58:04.987586 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:58:04.988836 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:58:04.990148 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:58:04.990885 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:58:05.013740 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:58:05.015815 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:58:05.036030 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:58:05.036984 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:58:05.038430 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:58:05.039662 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:58:05.039777 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:58:05.041576 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:58:05.042998 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:58:05.044193 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:58:05.045411 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:58:05.046816 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:58:05.048167 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:58:05.049540 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:58:05.050855 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:58:05.052203 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:58:05.053705 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:58:05.054950 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:58:05.056024 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:58:05.056132 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:58:05.057818 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:58:05.059158 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:58:05.060552 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:58:05.061300 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:58:05.062712 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:58:05.062813 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:58:05.064778 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:58:05.064887 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:58:05.066278 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:58:05.067391 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:58:05.068615 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:58:05.069545 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:58:05.070775 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:58:05.072269 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:58:05.072355 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:58:05.073447 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:58:05.073515 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:58:05.074647 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:58:05.074756 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:58:05.075970 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:58:05.076059 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:58:05.077874 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:58:05.079507 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:58:05.080179 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:58:05.080310 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:58:05.081981 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:58:05.082072 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:58:05.086583 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:58:05.093359 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:58:05.104300 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:58:05.107376 ignition[1059]: INFO : Ignition 2.21.0 Jul 15 04:58:05.107376 ignition[1059]: INFO : Stage: umount Jul 15 04:58:05.109306 ignition[1059]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:58:05.109306 ignition[1059]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 04:58:05.109306 ignition[1059]: INFO : umount: umount passed Jul 15 04:58:05.109306 ignition[1059]: INFO : Ignition finished successfully Jul 15 04:58:05.109358 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:58:05.110260 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:58:05.111650 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:58:05.111738 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:58:05.113034 systemd[1]: Stopped target network.target - Network. Jul 15 04:58:05.114366 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:58:05.114430 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:58:05.115169 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:58:05.115207 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:58:05.115951 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:58:05.115991 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:58:05.117144 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:58:05.117177 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:58:05.118378 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:58:05.118417 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:58:05.119770 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:58:05.121181 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:58:05.131303 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:58:05.131425 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:58:05.134456 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:58:05.134689 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:58:05.134735 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:58:05.137512 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:58:05.144504 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:58:05.144624 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:58:05.146737 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:58:05.147587 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:58:05.147617 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:58:05.149884 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:58:05.151282 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:58:05.151331 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:58:05.152865 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:58:05.152902 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:58:05.154392 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:58:05.154429 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:58:05.157278 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:58:05.167958 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:58:05.168293 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:58:05.170053 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:58:05.170189 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:58:05.171818 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:58:05.171852 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:58:05.173087 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:58:05.173112 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:58:05.174350 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:58:05.174390 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:58:05.176287 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:58:05.176337 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:58:05.178158 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:58:05.178217 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:58:05.181062 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:58:05.182245 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:58:05.182305 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:58:05.184745 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:58:05.184792 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:58:05.187103 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:58:05.187144 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:58:05.189435 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:58:05.189476 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:58:05.191031 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:58:05.191068 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:58:05.193796 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:58:05.195273 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:58:05.196689 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:58:05.198309 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:58:05.224341 systemd[1]: Switching root. Jul 15 04:58:05.258184 systemd-journald[243]: Journal stopped Jul 15 04:58:05.921656 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 04:58:05.921717 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:58:05.921736 kernel: SELinux: policy capability open_perms=1 Jul 15 04:58:05.921745 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:58:05.921754 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:58:05.921767 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:58:05.921776 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:58:05.921785 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:58:05.921794 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:58:05.921804 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:58:05.921813 kernel: audit: type=1403 audit(1752555485.351:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:58:05.921824 systemd[1]: Successfully loaded SELinux policy in 64.402ms. Jul 15 04:58:05.921842 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.788ms. Jul 15 04:58:05.921855 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:58:05.921866 systemd[1]: Detected virtualization kvm. Jul 15 04:58:05.921876 systemd[1]: Detected architecture arm64. Jul 15 04:58:05.921885 systemd[1]: Detected first boot. Jul 15 04:58:05.921896 systemd[1]: Initializing machine ID from VM UUID. Jul 15 04:58:05.921906 zram_generator::config[1105]: No configuration found. Jul 15 04:58:05.921939 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:58:05.921950 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:58:05.921960 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:58:05.921973 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:58:05.921983 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:58:05.921994 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:58:05.922006 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:58:05.922019 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:58:05.922031 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:58:05.922041 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:58:05.922051 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:58:05.922062 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:58:05.922072 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:58:05.922082 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:58:05.922093 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:58:05.922103 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:58:05.922113 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:58:05.922126 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:58:05.922136 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:58:05.922146 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:58:05.922156 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:58:05.922166 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:58:05.922177 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:58:05.922187 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:58:05.922198 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:58:05.922209 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:58:05.922219 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:58:05.922241 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:58:05.922253 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:58:05.922263 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:58:05.922273 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:58:05.922283 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:58:05.922294 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:58:05.922303 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:58:05.922316 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:58:05.922327 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:58:05.922337 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:58:05.922347 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:58:05.922357 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:58:05.922368 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:58:05.922378 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:58:05.922388 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:58:05.922398 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:58:05.922410 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:58:05.922420 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:58:05.922430 systemd[1]: Reached target machines.target - Containers. Jul 15 04:58:05.922440 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:58:05.922450 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:58:05.922460 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:58:05.922470 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:58:05.922480 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:58:05.922492 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:58:05.922502 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:58:05.922512 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:58:05.922523 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:58:05.922533 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:58:05.922544 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:58:05.922554 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:58:05.922564 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:58:05.922576 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:58:05.922587 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:58:05.922597 kernel: fuse: init (API version 7.41) Jul 15 04:58:05.922606 kernel: loop: module loaded Jul 15 04:58:05.922615 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:58:05.922626 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:58:05.922636 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:58:05.922646 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:58:05.922656 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:58:05.922668 kernel: ACPI: bus type drm_connector registered Jul 15 04:58:05.922678 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:58:05.922689 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:58:05.922698 systemd[1]: Stopped verity-setup.service. Jul 15 04:58:05.922714 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:58:05.922726 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:58:05.922736 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:58:05.922746 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:58:05.922756 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:58:05.922766 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:58:05.922776 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:58:05.922810 systemd-journald[1173]: Collecting audit messages is disabled. Jul 15 04:58:05.922833 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:58:05.922847 systemd-journald[1173]: Journal started Jul 15 04:58:05.922868 systemd-journald[1173]: Runtime Journal (/run/log/journal/ffea56fe9e6443f0a8feae2e02cdc6ce) is 6M, max 48.5M, 42.4M free. Jul 15 04:58:05.726542 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:58:05.748143 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 04:58:05.748496 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:58:05.924573 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:58:05.925294 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:58:05.925474 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:58:05.926577 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:58:05.926753 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:58:05.927890 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:58:05.928039 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:58:05.929097 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:58:05.929271 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:58:05.930561 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:58:05.930729 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:58:05.931804 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:58:05.931953 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:58:05.933142 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:58:05.934406 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:58:05.935638 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:58:05.936936 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:58:05.948171 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:58:05.950376 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:58:05.952077 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:58:05.952935 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:58:05.952965 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:58:05.954716 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:58:05.962464 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:58:05.963344 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:58:05.964351 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:58:05.965961 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:58:05.966999 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:58:05.968354 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:58:05.969215 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:58:05.970111 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:58:05.972411 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:58:05.974063 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:58:05.976715 systemd-journald[1173]: Time spent on flushing to /var/log/journal/ffea56fe9e6443f0a8feae2e02cdc6ce is 15.049ms for 904 entries. Jul 15 04:58:05.976715 systemd-journald[1173]: System Journal (/var/log/journal/ffea56fe9e6443f0a8feae2e02cdc6ce) is 8M, max 195.6M, 187.6M free. Jul 15 04:58:06.007116 systemd-journald[1173]: Received client request to flush runtime journal. Jul 15 04:58:06.007160 kernel: loop0: detected capacity change from 0 to 134232 Jul 15 04:58:05.976620 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:58:05.978484 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:58:05.980415 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:58:06.000425 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:58:06.002054 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:58:06.005527 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:58:06.006911 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:58:06.009262 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:58:06.013109 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 04:58:06.013211 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 04:58:06.021282 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:58:06.021443 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:58:06.025382 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:58:06.041397 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:58:06.048274 kernel: loop1: detected capacity change from 0 to 105936 Jul 15 04:58:06.073349 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:58:06.075472 kernel: loop2: detected capacity change from 0 to 134232 Jul 15 04:58:06.077416 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:58:06.085247 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:58:06.088075 (sd-merge)[1247]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 04:58:06.088442 (sd-merge)[1247]: Merged extensions into '/usr'. Jul 15 04:58:06.094267 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:58:06.098750 systemd[1]: Starting ensure-sysext.service... Jul 15 04:58:06.100358 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:58:06.105358 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Jul 15 04:58:06.105375 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Jul 15 04:58:06.114486 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:58:06.123111 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:58:06.123332 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:58:06.123544 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:58:06.123713 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:58:06.124273 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:58:06.124458 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 04:58:06.124509 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 04:58:06.126370 systemd[1]: Reload requested from client PID 1251 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:58:06.126391 systemd[1]: Reloading... Jul 15 04:58:06.126772 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:58:06.126783 systemd-tmpfiles[1252]: Skipping /boot Jul 15 04:58:06.132240 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:58:06.132253 systemd-tmpfiles[1252]: Skipping /boot Jul 15 04:58:06.190361 zram_generator::config[1284]: No configuration found. Jul 15 04:58:06.271932 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:58:06.279217 ldconfig[1219]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:58:06.339514 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:58:06.339709 systemd[1]: Reloading finished in 213 ms. Jul 15 04:58:06.370262 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:58:06.399020 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:58:06.407592 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:58:06.409321 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:58:06.416582 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:58:06.421451 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:58:06.423332 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:58:06.425273 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:58:06.430374 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:58:06.439643 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:58:06.442434 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:58:06.444346 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:58:06.445284 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:58:06.445407 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:58:06.447195 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:58:06.450308 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:58:06.451754 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:58:06.451902 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:58:06.453135 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:58:06.454447 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:58:06.458584 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:58:06.460508 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:58:06.460675 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:58:06.467883 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:58:06.468041 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:58:06.469198 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:58:06.472474 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:58:06.473201 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:58:06.474068 augenrules[1356]: No rules Jul 15 04:58:06.479660 systemd-udevd[1339]: Using default interface naming scheme 'v255'. Jul 15 04:58:06.484331 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:58:06.485935 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:58:06.486106 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:58:06.488572 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:58:06.492783 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:58:06.494057 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:58:06.495795 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:58:06.501892 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:58:06.503088 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:58:06.503201 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:58:06.503345 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:58:06.504409 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:58:06.506756 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:58:06.506895 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:58:06.518859 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:58:06.521404 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:58:06.522330 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:58:06.528573 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:58:06.531395 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:58:06.531437 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:58:06.535113 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:58:06.536643 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:58:06.536898 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:58:06.543129 systemd[1]: Finished ensure-sysext.service. Jul 15 04:58:06.544095 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:58:06.544248 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:58:06.549334 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:58:06.551986 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 04:58:06.553538 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:58:06.554186 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:58:06.557732 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:58:06.558259 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:58:06.562438 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:58:06.562602 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:58:06.565927 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:58:06.567313 augenrules[1392]: /sbin/augenrules: No change Jul 15 04:58:06.577112 augenrules[1427]: No rules Jul 15 04:58:06.578828 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:58:06.579049 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:58:06.591119 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:58:06.652601 systemd-networkd[1399]: lo: Link UP Jul 15 04:58:06.652612 systemd-networkd[1399]: lo: Gained carrier Jul 15 04:58:06.653375 systemd-networkd[1399]: Enumeration completed Jul 15 04:58:06.654395 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:58:06.654917 systemd-networkd[1399]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:58:06.654991 systemd-networkd[1399]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:58:06.655833 systemd-networkd[1399]: eth0: Link UP Jul 15 04:58:06.656018 systemd-networkd[1399]: eth0: Gained carrier Jul 15 04:58:06.656280 systemd-networkd[1399]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:58:06.658364 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:58:06.662308 systemd-resolved[1323]: Positive Trust Anchors: Jul 15 04:58:06.662326 systemd-resolved[1323]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:58:06.662357 systemd-resolved[1323]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:58:06.662392 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:58:06.663311 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 04:58:06.664167 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:58:06.674299 systemd-networkd[1399]: eth0: DHCPv4 address 10.0.0.128/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 04:58:06.675414 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jul 15 04:58:06.676145 systemd-timesyncd[1410]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 04:58:06.676195 systemd-timesyncd[1410]: Initial clock synchronization to Tue 2025-07-15 04:58:06.836863 UTC. Jul 15 04:58:06.688270 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:58:06.693938 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 04:58:06.696446 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:58:06.707579 systemd-resolved[1323]: Defaulting to hostname 'linux'. Jul 15 04:58:06.715946 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:58:06.716914 systemd[1]: Reached target network.target - Network. Jul 15 04:58:06.717641 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:58:06.719289 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:58:06.720087 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:58:06.721182 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:58:06.722552 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:58:06.723771 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:58:06.726312 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:58:06.727468 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:58:06.727498 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:58:06.728136 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:58:06.729447 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:58:06.731636 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:58:06.735953 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:58:06.737057 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:58:06.737989 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:58:06.741944 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:58:06.743791 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:58:06.747257 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:58:06.748577 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:58:06.751977 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:58:06.752966 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:58:06.754340 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:58:06.754378 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:58:06.758173 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:58:06.762369 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:58:06.767624 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:58:06.771264 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:58:06.773553 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:58:06.776351 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:58:06.777279 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:58:06.789481 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:58:06.791351 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:58:06.794819 jq[1467]: false Jul 15 04:58:06.799040 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:58:06.800726 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:58:06.801128 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:58:06.802741 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:58:06.804555 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:58:06.805369 extend-filesystems[1468]: Found /dev/vda6 Jul 15 04:58:06.807742 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:58:06.810850 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:58:06.812603 extend-filesystems[1468]: Found /dev/vda9 Jul 15 04:58:06.814845 extend-filesystems[1468]: Checking size of /dev/vda9 Jul 15 04:58:06.817403 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:58:06.818368 jq[1480]: true Jul 15 04:58:06.817784 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:58:06.817945 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:58:06.819065 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:58:06.819269 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:58:06.839018 (ntainerd)[1492]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:58:06.841431 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:58:06.850175 jq[1490]: true Jul 15 04:58:06.856778 extend-filesystems[1468]: Old size kept for /dev/vda9 Jul 15 04:58:06.858115 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:58:06.867327 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:58:06.869243 update_engine[1479]: I20250715 04:58:06.868957 1479 main.cc:92] Flatcar Update Engine starting Jul 15 04:58:06.876789 dbus-daemon[1464]: [system] SELinux support is enabled Jul 15 04:58:06.877186 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:58:06.880089 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:58:06.880121 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:58:06.882264 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:58:06.882290 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:58:06.892252 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:58:06.892634 update_engine[1479]: I20250715 04:58:06.892339 1479 update_check_scheduler.cc:74] Next update check in 4m40s Jul 15 04:58:06.900480 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:58:06.909306 bash[1523]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:58:06.913271 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:58:06.914948 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:58:06.919376 systemd-logind[1477]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 04:58:06.919562 systemd-logind[1477]: New seat seat0. Jul 15 04:58:06.920784 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:58:06.935644 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:58:06.984490 locksmithd[1524]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:58:07.046573 containerd[1492]: time="2025-07-15T04:58:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:58:07.047771 containerd[1492]: time="2025-07-15T04:58:07.047732510Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:58:07.062700 containerd[1492]: time="2025-07-15T04:58:07.062659373Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.323µs" Jul 15 04:58:07.062700 containerd[1492]: time="2025-07-15T04:58:07.062693036Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:58:07.062781 containerd[1492]: time="2025-07-15T04:58:07.062710418Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:58:07.062877 containerd[1492]: time="2025-07-15T04:58:07.062856619Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:58:07.062924 containerd[1492]: time="2025-07-15T04:58:07.062877021Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:58:07.062924 containerd[1492]: time="2025-07-15T04:58:07.062900402Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:58:07.062980 containerd[1492]: time="2025-07-15T04:58:07.062958262Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:58:07.062980 containerd[1492]: time="2025-07-15T04:58:07.062977848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063215 containerd[1492]: time="2025-07-15T04:58:07.063189253Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063215 containerd[1492]: time="2025-07-15T04:58:07.063212144Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063296 containerd[1492]: time="2025-07-15T04:58:07.063222916Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063296 containerd[1492]: time="2025-07-15T04:58:07.063231730Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063350 containerd[1492]: time="2025-07-15T04:58:07.063330843Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063542 containerd[1492]: time="2025-07-15T04:58:07.063520663Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063567 containerd[1492]: time="2025-07-15T04:58:07.063554652Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:58:07.063586 containerd[1492]: time="2025-07-15T04:58:07.063565506Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:58:07.063612 containerd[1492]: time="2025-07-15T04:58:07.063598190Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:58:07.063927 containerd[1492]: time="2025-07-15T04:58:07.063897773Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:58:07.064022 containerd[1492]: time="2025-07-15T04:58:07.064003006Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:58:07.066671 containerd[1492]: time="2025-07-15T04:58:07.066642818Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:58:07.066713 containerd[1492]: time="2025-07-15T04:58:07.066699454Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:58:07.066732 containerd[1492]: time="2025-07-15T04:58:07.066715408Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:58:07.066750 containerd[1492]: time="2025-07-15T04:58:07.066730261Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:58:07.066750 containerd[1492]: time="2025-07-15T04:58:07.066743849Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:58:07.066782 containerd[1492]: time="2025-07-15T04:58:07.066754580Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:58:07.066782 containerd[1492]: time="2025-07-15T04:58:07.066767964Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:58:07.066828 containerd[1492]: time="2025-07-15T04:58:07.066780776Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:58:07.066828 containerd[1492]: time="2025-07-15T04:58:07.066791916Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:58:07.066828 containerd[1492]: time="2025-07-15T04:58:07.066803749Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:58:07.066828 containerd[1492]: time="2025-07-15T04:58:07.066813542Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:58:07.066828 containerd[1492]: time="2025-07-15T04:58:07.066826110Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:58:07.066969 containerd[1492]: time="2025-07-15T04:58:07.066945706Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:58:07.066998 containerd[1492]: time="2025-07-15T04:58:07.066981858Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:58:07.067026 containerd[1492]: time="2025-07-15T04:58:07.066999282Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:58:07.067026 containerd[1492]: time="2025-07-15T04:58:07.067020010Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:58:07.067074 containerd[1492]: time="2025-07-15T04:58:07.067032333Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:58:07.067074 containerd[1492]: time="2025-07-15T04:58:07.067058325Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:58:07.067074 containerd[1492]: time="2025-07-15T04:58:07.067069546Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:58:07.067129 containerd[1492]: time="2025-07-15T04:58:07.067083827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:58:07.067129 containerd[1492]: time="2025-07-15T04:58:07.067096273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:58:07.067129 containerd[1492]: time="2025-07-15T04:58:07.067107412Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:58:07.067129 containerd[1492]: time="2025-07-15T04:58:07.067117980Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:58:07.067347 containerd[1492]: time="2025-07-15T04:58:07.067327223Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:58:07.067381 containerd[1492]: time="2025-07-15T04:58:07.067350277Z" level=info msg="Start snapshots syncer" Jul 15 04:58:07.067403 containerd[1492]: time="2025-07-15T04:58:07.067381207Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:58:07.067616 containerd[1492]: time="2025-07-15T04:58:07.067578086Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:58:07.067703 containerd[1492]: time="2025-07-15T04:58:07.067631131Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:58:07.067727 containerd[1492]: time="2025-07-15T04:58:07.067702946Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:58:07.067825 containerd[1492]: time="2025-07-15T04:58:07.067803201Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:58:07.067852 containerd[1492]: time="2025-07-15T04:58:07.067830213Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:58:07.067852 containerd[1492]: time="2025-07-15T04:58:07.067842577Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:58:07.067890 containerd[1492]: time="2025-07-15T04:58:07.067854288Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:58:07.067890 containerd[1492]: time="2025-07-15T04:58:07.067869712Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:58:07.067890 containerd[1492]: time="2025-07-15T04:58:07.067886482Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:58:07.067944 containerd[1492]: time="2025-07-15T04:58:07.067897458Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:58:07.067944 containerd[1492]: time="2025-07-15T04:58:07.067922063Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:58:07.067944 containerd[1492]: time="2025-07-15T04:58:07.067933162Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:58:07.068002 containerd[1492]: time="2025-07-15T04:58:07.067950789Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:58:07.068002 containerd[1492]: time="2025-07-15T04:58:07.067989390Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:58:07.068051 containerd[1492]: time="2025-07-15T04:58:07.068004079Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:58:07.068051 containerd[1492]: time="2025-07-15T04:58:07.068013545Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:58:07.068051 containerd[1492]: time="2025-07-15T04:58:07.068022930Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:58:07.068051 containerd[1492]: time="2025-07-15T04:58:07.068030398Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:58:07.068119 containerd[1492]: time="2025-07-15T04:58:07.068052758Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:58:07.068119 containerd[1492]: time="2025-07-15T04:58:07.068064020Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:58:07.068158 containerd[1492]: time="2025-07-15T04:58:07.068142486Z" level=info msg="runtime interface created" Jul 15 04:58:07.068158 containerd[1492]: time="2025-07-15T04:58:07.068148362Z" level=info msg="created NRI interface" Jul 15 04:58:07.068158 containerd[1492]: time="2025-07-15T04:58:07.068156482Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:58:07.068206 containerd[1492]: time="2025-07-15T04:58:07.068167417Z" level=info msg="Connect containerd service" Jul 15 04:58:07.068206 containerd[1492]: time="2025-07-15T04:58:07.068195776Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:58:07.068916 containerd[1492]: time="2025-07-15T04:58:07.068886546Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:58:07.181776 containerd[1492]: time="2025-07-15T04:58:07.181717811Z" level=info msg="Start subscribing containerd event" Jul 15 04:58:07.181858 containerd[1492]: time="2025-07-15T04:58:07.181792360Z" level=info msg="Start recovering state" Jul 15 04:58:07.181898 containerd[1492]: time="2025-07-15T04:58:07.181879191Z" level=info msg="Start event monitor" Jul 15 04:58:07.181924 containerd[1492]: time="2025-07-15T04:58:07.181899634Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:58:07.181924 containerd[1492]: time="2025-07-15T04:58:07.181910324Z" level=info msg="Start streaming server" Jul 15 04:58:07.181924 containerd[1492]: time="2025-07-15T04:58:07.181918526Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:58:07.181983 containerd[1492]: time="2025-07-15T04:58:07.181925993Z" level=info msg="runtime interface starting up..." Jul 15 04:58:07.181983 containerd[1492]: time="2025-07-15T04:58:07.181932440Z" level=info msg="starting plugins..." Jul 15 04:58:07.181983 containerd[1492]: time="2025-07-15T04:58:07.181945538Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:58:07.183060 containerd[1492]: time="2025-07-15T04:58:07.183033902Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:58:07.183105 containerd[1492]: time="2025-07-15T04:58:07.183088335Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:58:07.183160 containerd[1492]: time="2025-07-15T04:58:07.183147663Z" level=info msg="containerd successfully booted in 0.137111s" Jul 15 04:58:07.183357 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:58:07.816135 sshd_keygen[1487]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:58:07.924293 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:58:07.926637 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:58:07.945397 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:58:07.946314 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:58:07.948445 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:58:07.986092 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:58:07.988367 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:58:07.990113 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:58:07.991181 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:58:08.177559 systemd-networkd[1399]: eth0: Gained IPv6LL Jul 15 04:58:08.181283 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:58:08.183376 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:58:08.185701 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 04:58:08.187664 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:58:08.224380 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:58:08.225643 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 04:58:08.225806 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 04:58:08.227408 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:58:08.227579 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:58:08.230361 systemd[1]: Startup finished in 2.054s (kernel) + 2.702s (initrd) + 2.943s (userspace) = 7.700s. Jul 15 04:58:14.369842 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:58:14.371048 systemd[1]: Started sshd@0-10.0.0.128:22-10.0.0.1:58438.service - OpenSSH per-connection server daemon (10.0.0.1:58438). Jul 15 04:58:14.542791 sshd[1592]: Accepted publickey for core from 10.0.0.1 port 58438 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:14.544981 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:14.554196 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:58:14.555200 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:58:14.557025 systemd-logind[1477]: New session 1 of user core. Jul 15 04:58:14.585271 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:58:14.587579 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:58:14.607333 (systemd)[1597]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:58:14.609639 systemd-logind[1477]: New session c1 of user core. Jul 15 04:58:14.710728 systemd[1597]: Queued start job for default target default.target. Jul 15 04:58:14.731188 systemd[1597]: Created slice app.slice - User Application Slice. Jul 15 04:58:14.731216 systemd[1597]: Reached target paths.target - Paths. Jul 15 04:58:14.731274 systemd[1597]: Reached target timers.target - Timers. Jul 15 04:58:14.732434 systemd[1597]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:58:14.741472 systemd[1597]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:58:14.741530 systemd[1597]: Reached target sockets.target - Sockets. Jul 15 04:58:14.741566 systemd[1597]: Reached target basic.target - Basic System. Jul 15 04:58:14.741594 systemd[1597]: Reached target default.target - Main User Target. Jul 15 04:58:14.741619 systemd[1597]: Startup finished in 126ms. Jul 15 04:58:14.741712 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:58:14.743783 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:58:14.805747 systemd[1]: Started sshd@1-10.0.0.128:22-10.0.0.1:58452.service - OpenSSH per-connection server daemon (10.0.0.1:58452). Jul 15 04:58:14.951011 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 58452 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:14.952424 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:14.956300 systemd-logind[1477]: New session 2 of user core. Jul 15 04:58:14.965382 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:58:15.017262 sshd[1611]: Connection closed by 10.0.0.1 port 58452 Jul 15 04:58:15.017716 sshd-session[1608]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:15.028320 systemd[1]: sshd@1-10.0.0.128:22-10.0.0.1:58452.service: Deactivated successfully. Jul 15 04:58:15.029762 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 04:58:15.032409 systemd-logind[1477]: Session 2 logged out. Waiting for processes to exit. Jul 15 04:58:15.033425 systemd[1]: Started sshd@2-10.0.0.128:22-10.0.0.1:58456.service - OpenSSH per-connection server daemon (10.0.0.1:58456). Jul 15 04:58:15.034351 systemd-logind[1477]: Removed session 2. Jul 15 04:58:15.176415 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 58456 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:15.177842 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:15.181513 systemd-logind[1477]: New session 3 of user core. Jul 15 04:58:15.198402 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:58:15.247215 sshd[1620]: Connection closed by 10.0.0.1 port 58456 Jul 15 04:58:15.247658 sshd-session[1617]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:15.257494 systemd[1]: sshd@2-10.0.0.128:22-10.0.0.1:58456.service: Deactivated successfully. Jul 15 04:58:15.259175 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 04:58:15.261894 systemd-logind[1477]: Session 3 logged out. Waiting for processes to exit. Jul 15 04:58:15.264292 systemd[1]: Started sshd@3-10.0.0.128:22-10.0.0.1:58468.service - OpenSSH per-connection server daemon (10.0.0.1:58468). Jul 15 04:58:15.264751 systemd-logind[1477]: Removed session 3. Jul 15 04:58:15.403123 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 58468 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:15.404718 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:15.408812 systemd-logind[1477]: New session 4 of user core. Jul 15 04:58:15.422405 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:58:15.474173 sshd[1630]: Connection closed by 10.0.0.1 port 58468 Jul 15 04:58:15.474627 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:15.483158 systemd[1]: sshd@3-10.0.0.128:22-10.0.0.1:58468.service: Deactivated successfully. Jul 15 04:58:15.485501 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:58:15.486798 systemd-logind[1477]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:58:15.487995 systemd[1]: Started sshd@4-10.0.0.128:22-10.0.0.1:58482.service - OpenSSH per-connection server daemon (10.0.0.1:58482). Jul 15 04:58:15.488836 systemd-logind[1477]: Removed session 4. Jul 15 04:58:15.627216 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 58482 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:15.628089 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:15.633195 systemd-logind[1477]: New session 5 of user core. Jul 15 04:58:15.641419 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:58:15.709206 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:58:15.709498 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:58:15.722197 sudo[1640]: pam_unix(sudo:session): session closed for user root Jul 15 04:58:15.723574 sshd[1639]: Connection closed by 10.0.0.1 port 58482 Jul 15 04:58:15.724070 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:15.737512 systemd[1]: sshd@4-10.0.0.128:22-10.0.0.1:58482.service: Deactivated successfully. Jul 15 04:58:15.738932 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:58:15.739639 systemd-logind[1477]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:58:15.741780 systemd[1]: Started sshd@5-10.0.0.128:22-10.0.0.1:58484.service - OpenSSH per-connection server daemon (10.0.0.1:58484). Jul 15 04:58:15.742200 systemd-logind[1477]: Removed session 5. Jul 15 04:58:15.890725 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 58484 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:15.891996 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:15.896293 systemd-logind[1477]: New session 6 of user core. Jul 15 04:58:15.906428 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:58:15.956896 sudo[1651]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:58:15.957151 sudo[1651]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:58:15.961366 sudo[1651]: pam_unix(sudo:session): session closed for user root Jul 15 04:58:15.965605 sudo[1650]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:58:15.965860 sudo[1650]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:58:15.973882 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:58:16.008995 augenrules[1673]: No rules Jul 15 04:58:16.010001 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:58:16.010207 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:58:16.011275 sudo[1650]: pam_unix(sudo:session): session closed for user root Jul 15 04:58:16.012276 sshd[1649]: Connection closed by 10.0.0.1 port 58484 Jul 15 04:58:16.012515 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:16.020445 systemd[1]: sshd@5-10.0.0.128:22-10.0.0.1:58484.service: Deactivated successfully. Jul 15 04:58:16.021730 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:58:16.024404 systemd-logind[1477]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:58:16.025578 systemd[1]: Started sshd@6-10.0.0.128:22-10.0.0.1:58500.service - OpenSSH per-connection server daemon (10.0.0.1:58500). Jul 15 04:58:16.026925 systemd-logind[1477]: Removed session 6. Jul 15 04:58:16.175322 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 58500 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:16.176438 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:16.181449 systemd-logind[1477]: New session 7 of user core. Jul 15 04:58:16.189387 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:58:16.271595 sshd[1685]: Connection closed by 10.0.0.1 port 58500 Jul 15 04:58:16.272087 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:16.283374 systemd[1]: sshd@6-10.0.0.128:22-10.0.0.1:58500.service: Deactivated successfully. Jul 15 04:58:16.284805 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:58:16.287385 systemd-logind[1477]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:58:16.289409 systemd[1]: Started sshd@7-10.0.0.128:22-10.0.0.1:58506.service - OpenSSH per-connection server daemon (10.0.0.1:58506). Jul 15 04:58:16.290170 systemd-logind[1477]: Removed session 7. Jul 15 04:58:16.435723 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 58506 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:16.437191 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:16.441020 systemd-logind[1477]: New session 8 of user core. Jul 15 04:58:16.455392 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:58:16.534654 sshd[1696]: Connection closed by 10.0.0.1 port 58506 Jul 15 04:58:16.535205 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:16.548115 systemd[1]: sshd@7-10.0.0.128:22-10.0.0.1:58506.service: Deactivated successfully. Jul 15 04:58:16.549772 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:58:16.550430 systemd-logind[1477]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:58:16.552416 systemd[1]: Started sshd@8-10.0.0.128:22-10.0.0.1:58522.service - OpenSSH per-connection server daemon (10.0.0.1:58522). Jul 15 04:58:16.553425 systemd-logind[1477]: Removed session 8. Jul 15 04:58:16.697575 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 58522 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:16.699139 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:16.702941 systemd-logind[1477]: New session 9 of user core. Jul 15 04:58:16.713401 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 04:58:16.796379 sshd[1705]: Connection closed by 10.0.0.1 port 58522 Jul 15 04:58:16.796807 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:16.814054 systemd[1]: sshd@8-10.0.0.128:22-10.0.0.1:58522.service: Deactivated successfully. Jul 15 04:58:16.816076 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 04:58:16.818885 systemd-logind[1477]: Session 9 logged out. Waiting for processes to exit. Jul 15 04:58:16.821602 systemd[1]: Started sshd@9-10.0.0.128:22-10.0.0.1:58526.service - OpenSSH per-connection server daemon (10.0.0.1:58526). Jul 15 04:58:16.822344 systemd-logind[1477]: Removed session 9. Jul 15 04:58:16.962434 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 58526 ssh2: RSA SHA256:sv36Sv5cF+dK4scc2r2cUvpDU+BCYvXiqSSRxSnX4+c Jul 15 04:58:16.963812 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:58:16.967637 systemd-logind[1477]: New session 10 of user core. Jul 15 04:58:16.985437 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 04:58:17.033479 sshd[1716]: Connection closed by 10.0.0.1 port 58526 Jul 15 04:58:17.033987 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Jul 15 04:58:17.037888 systemd[1]: sshd@9-10.0.0.128:22-10.0.0.1:58526.service: Deactivated successfully. Jul 15 04:58:17.039950 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 04:58:17.041804 systemd-logind[1477]: Session 10 logged out. Waiting for processes to exit. Jul 15 04:58:17.042787 systemd-logind[1477]: Removed session 10.