Oct 29 23:48:12.789507 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:48:12.789528 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:48:12.789538 kernel: KASLR enabled Oct 29 23:48:12.789543 kernel: efi: EFI v2.7 by EDK II Oct 29 23:48:12.789549 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a4018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Oct 29 23:48:12.789555 kernel: random: crng init done Oct 29 23:48:12.789563 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:48:12.789568 kernel: secureboot: Secure boot enabled Oct 29 23:48:12.789574 kernel: ACPI: Early table checksum verification disabled Oct 29 23:48:12.789581 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 29 23:48:12.789587 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:48:12.789599 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789605 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789611 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789618 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789626 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789632 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789638 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789644 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789650 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789656 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:48:12.789663 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:48:12.789668 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:48:12.789674 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:48:12.789681 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:48:12.789688 kernel: Zone ranges: Oct 29 23:48:12.789694 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:48:12.789700 kernel: DMA32 empty Oct 29 23:48:12.789706 kernel: Normal empty Oct 29 23:48:12.789712 kernel: Device empty Oct 29 23:48:12.789717 kernel: Movable zone start for each node Oct 29 23:48:12.789723 kernel: Early memory node ranges Oct 29 23:48:12.789729 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Oct 29 23:48:12.789735 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Oct 29 23:48:12.789741 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Oct 29 23:48:12.789747 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Oct 29 23:48:12.789753 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:48:12.789760 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:48:12.789766 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:48:12.789772 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:48:12.789781 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:48:12.789787 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:48:12.789794 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:48:12.789800 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:48:12.789808 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:48:12.789815 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 29 23:48:12.789821 kernel: psci: probing for conduit method from ACPI. Oct 29 23:48:12.789828 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:48:12.789834 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:48:12.789840 kernel: psci: Trusted OS migration not required Oct 29 23:48:12.789847 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:48:12.789853 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:48:12.789859 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:48:12.789868 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:48:12.789875 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:48:12.789881 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:48:12.789887 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:48:12.789893 kernel: CPU features: detected: Spectre-v4 Oct 29 23:48:12.789900 kernel: CPU features: detected: Spectre-BHB Oct 29 23:48:12.789906 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:48:12.789913 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:48:12.789919 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:48:12.789925 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:48:12.789932 kernel: alternatives: applying boot alternatives Oct 29 23:48:12.789939 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:48:12.789947 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:48:12.789954 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:48:12.789960 kernel: Fallback order for Node 0: 0 Oct 29 23:48:12.789967 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:48:12.789973 kernel: Policy zone: DMA Oct 29 23:48:12.789979 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:48:12.789986 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:48:12.789992 kernel: software IO TLB: area num 4. Oct 29 23:48:12.790001 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:48:12.790008 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Oct 29 23:48:12.790014 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:48:12.790022 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:48:12.790029 kernel: rcu: RCU event tracing is enabled. Oct 29 23:48:12.790036 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:48:12.790051 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:48:12.790058 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:48:12.790065 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:48:12.790071 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:48:12.790078 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:48:12.790084 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:48:12.790091 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:48:12.790097 kernel: GICv3: 256 SPIs implemented Oct 29 23:48:12.790106 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:48:12.790112 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:48:12.790118 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:48:12.790125 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:48:12.790131 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:48:12.790138 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:48:12.790144 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:48:12.790151 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:48:12.790158 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:48:12.790164 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:48:12.790171 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:48:12.790177 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:48:12.790185 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:48:12.790192 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:48:12.790198 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:48:12.790205 kernel: arm-pv: using stolen time PV Oct 29 23:48:12.790211 kernel: Console: colour dummy device 80x25 Oct 29 23:48:12.790218 kernel: ACPI: Core revision 20240827 Oct 29 23:48:12.790225 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:48:12.790232 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:48:12.790239 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:48:12.790245 kernel: landlock: Up and running. Oct 29 23:48:12.790253 kernel: SELinux: Initializing. Oct 29 23:48:12.790260 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:48:12.790283 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:48:12.790290 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:48:12.790297 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:48:12.790303 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:48:12.790310 kernel: Remapping and enabling EFI services. Oct 29 23:48:12.790316 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:48:12.790323 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:48:12.790337 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:48:12.790344 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:48:12.790351 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:48:12.790359 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:48:12.790366 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:48:12.790373 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:48:12.790380 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:48:12.790387 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:48:12.790395 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:48:12.790402 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:48:12.790409 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:48:12.790416 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:48:12.790423 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:48:12.790429 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:48:12.790436 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:48:12.790443 kernel: SMP: Total of 4 processors activated. Oct 29 23:48:12.790450 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:48:12.790458 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:48:12.790466 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:48:12.790472 kernel: CPU features: detected: Common not Private translations Oct 29 23:48:12.790479 kernel: CPU features: detected: CRC32 instructions Oct 29 23:48:12.790486 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:48:12.790493 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:48:12.790500 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:48:12.790507 kernel: CPU features: detected: Privileged Access Never Oct 29 23:48:12.790514 kernel: CPU features: detected: RAS Extension Support Oct 29 23:48:12.790522 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:48:12.790529 kernel: alternatives: applying system-wide alternatives Oct 29 23:48:12.790536 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:48:12.790543 kernel: Memory: 2422144K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127808K reserved, 16384K cma-reserved) Oct 29 23:48:12.790551 kernel: devtmpfs: initialized Oct 29 23:48:12.790558 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:48:12.790565 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:48:12.790572 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:48:12.790579 kernel: 0 pages in range for non-PLT usage Oct 29 23:48:12.790587 kernel: 508560 pages in range for PLT usage Oct 29 23:48:12.790598 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:48:12.790605 kernel: SMBIOS 3.0.0 present. Oct 29 23:48:12.790612 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:48:12.790619 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:48:12.790626 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:48:12.790633 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:48:12.790640 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:48:12.790647 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:48:12.790655 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:48:12.790662 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Oct 29 23:48:12.790669 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:48:12.790676 kernel: cpuidle: using governor menu Oct 29 23:48:12.790683 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:48:12.790690 kernel: ASID allocator initialised with 32768 entries Oct 29 23:48:12.790698 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:48:12.790707 kernel: Serial: AMBA PL011 UART driver Oct 29 23:48:12.790714 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:48:12.790723 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:48:12.790730 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:48:12.790736 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:48:12.790743 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:48:12.790750 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:48:12.790758 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:48:12.790764 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:48:12.790771 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:48:12.790778 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:48:12.790785 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:48:12.790793 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:48:12.790800 kernel: ACPI: Interpreter enabled Oct 29 23:48:12.790807 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:48:12.790814 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:48:12.790821 kernel: ACPI: CPU0 has been hot-added Oct 29 23:48:12.790827 kernel: ACPI: CPU1 has been hot-added Oct 29 23:48:12.790834 kernel: ACPI: CPU2 has been hot-added Oct 29 23:48:12.790841 kernel: ACPI: CPU3 has been hot-added Oct 29 23:48:12.790848 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:48:12.790857 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:48:12.790864 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:48:12.790991 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:48:12.791069 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:48:12.791130 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:48:12.791188 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:48:12.791246 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:48:12.791257 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:48:12.791322 kernel: PCI host bridge to bus 0000:00 Oct 29 23:48:12.791399 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:48:12.791464 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:48:12.791517 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:48:12.791568 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:48:12.791652 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:48:12.791725 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:48:12.791786 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:48:12.791861 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:48:12.791923 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:48:12.791983 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:48:12.792056 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:48:12.792119 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:48:12.792174 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:48:12.792226 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:48:12.792298 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:48:12.792309 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:48:12.792316 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:48:12.792323 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:48:12.792330 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:48:12.792341 kernel: iommu: Default domain type: Translated Oct 29 23:48:12.792348 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:48:12.792355 kernel: efivars: Registered efivars operations Oct 29 23:48:12.792362 kernel: vgaarb: loaded Oct 29 23:48:12.792369 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:48:12.792376 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:48:12.792383 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:48:12.792390 kernel: pnp: PnP ACPI init Oct 29 23:48:12.792472 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:48:12.792484 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:48:12.792492 kernel: NET: Registered PF_INET protocol family Oct 29 23:48:12.792499 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:48:12.792506 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:48:12.792513 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:48:12.792520 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:48:12.792527 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:48:12.792535 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:48:12.792543 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:48:12.792550 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:48:12.792557 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:48:12.792564 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:48:12.792571 kernel: kvm [1]: HYP mode not available Oct 29 23:48:12.792578 kernel: Initialise system trusted keyrings Oct 29 23:48:12.792585 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:48:12.792598 kernel: Key type asymmetric registered Oct 29 23:48:12.792605 kernel: Asymmetric key parser 'x509' registered Oct 29 23:48:12.792613 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:48:12.792620 kernel: io scheduler mq-deadline registered Oct 29 23:48:12.792627 kernel: io scheduler kyber registered Oct 29 23:48:12.792634 kernel: io scheduler bfq registered Oct 29 23:48:12.792641 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:48:12.792648 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:48:12.792656 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:48:12.792719 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:48:12.792728 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:48:12.792737 kernel: thunder_xcv, ver 1.0 Oct 29 23:48:12.792744 kernel: thunder_bgx, ver 1.0 Oct 29 23:48:12.792751 kernel: nicpf, ver 1.0 Oct 29 23:48:12.792758 kernel: nicvf, ver 1.0 Oct 29 23:48:12.792826 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:48:12.792882 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:48:12 UTC (1761781692) Oct 29 23:48:12.792892 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:48:12.792899 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:48:12.792906 kernel: watchdog: NMI not fully supported Oct 29 23:48:12.792915 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:48:12.792922 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:48:12.792929 kernel: Segment Routing with IPv6 Oct 29 23:48:12.792936 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:48:12.792943 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:48:12.792951 kernel: Key type dns_resolver registered Oct 29 23:48:12.792958 kernel: registered taskstats version 1 Oct 29 23:48:12.792965 kernel: Loading compiled-in X.509 certificates Oct 29 23:48:12.792972 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:48:12.792981 kernel: Demotion targets for Node 0: null Oct 29 23:48:12.792988 kernel: Key type .fscrypt registered Oct 29 23:48:12.792995 kernel: Key type fscrypt-provisioning registered Oct 29 23:48:12.793006 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:48:12.793014 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:48:12.793021 kernel: ima: No architecture policies found Oct 29 23:48:12.793028 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:48:12.793035 kernel: clk: Disabling unused clocks Oct 29 23:48:12.793051 kernel: PM: genpd: Disabling unused power domains Oct 29 23:48:12.793061 kernel: Warning: unable to open an initial console. Oct 29 23:48:12.793069 kernel: Freeing unused kernel memory: 38976K Oct 29 23:48:12.793076 kernel: Run /init as init process Oct 29 23:48:12.793083 kernel: with arguments: Oct 29 23:48:12.793090 kernel: /init Oct 29 23:48:12.793097 kernel: with environment: Oct 29 23:48:12.793108 kernel: HOME=/ Oct 29 23:48:12.793115 kernel: TERM=linux Oct 29 23:48:12.793123 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:48:12.793135 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:48:12.793143 systemd[1]: Detected virtualization kvm. Oct 29 23:48:12.793154 systemd[1]: Detected architecture arm64. Oct 29 23:48:12.793162 systemd[1]: Running in initrd. Oct 29 23:48:12.793171 systemd[1]: No hostname configured, using default hostname. Oct 29 23:48:12.793179 systemd[1]: Hostname set to . Oct 29 23:48:12.793188 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:48:12.793195 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:48:12.793205 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:48:12.793214 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:48:12.793225 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 29 23:48:12.793233 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:48:12.793240 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:48:12.793249 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:48:12.793259 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:48:12.793277 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:48:12.793285 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:48:12.793296 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:48:12.793303 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:48:12.793313 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:48:12.793321 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:48:12.793329 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:48:12.793339 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:48:12.793354 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:48:12.793361 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:48:12.793369 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:48:12.793376 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:48:12.793387 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:48:12.793395 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:48:12.793403 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:48:12.793412 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:48:12.793419 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:48:12.793427 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 29 23:48:12.793435 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:48:12.793443 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:48:12.793450 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:48:12.793458 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:48:12.793465 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:48:12.793474 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:48:12.793483 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:48:12.793490 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:48:12.793515 systemd-journald[246]: Collecting audit messages is disabled. Oct 29 23:48:12.793536 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:48:12.793544 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:48:12.793553 systemd-journald[246]: Journal started Oct 29 23:48:12.793572 systemd-journald[246]: Runtime Journal (/run/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 6M, max 48.5M, 42.4M free. Oct 29 23:48:12.802631 kernel: Bridge firewalling registered Oct 29 23:48:12.802655 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:48:12.782294 systemd-modules-load[248]: Inserted module 'overlay' Oct 29 23:48:12.797165 systemd-modules-load[248]: Inserted module 'br_netfilter' Oct 29 23:48:12.808933 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:48:12.809364 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:48:12.810685 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:48:12.816938 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:48:12.818801 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:48:12.820843 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:48:12.834199 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:48:12.840501 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:48:12.843780 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:48:12.849907 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:48:12.854291 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:48:12.857126 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:48:12.861309 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:48:12.868822 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:48:12.883331 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:48:12.897873 systemd-resolved[287]: Positive Trust Anchors: Oct 29 23:48:12.897892 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:48:12.897923 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:48:12.902599 systemd-resolved[287]: Defaulting to hostname 'linux'. Oct 29 23:48:12.903566 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:48:12.908971 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:48:12.962293 kernel: SCSI subsystem initialized Oct 29 23:48:12.967286 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:48:12.975301 kernel: iscsi: registered transport (tcp) Oct 29 23:48:12.987584 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:48:12.987600 kernel: QLogic iSCSI HBA Driver Oct 29 23:48:13.004022 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:48:13.028148 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:48:13.030809 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:48:13.075336 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:48:13.077439 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:48:13.142298 kernel: raid6: neonx8 gen() 15632 MB/s Oct 29 23:48:13.159293 kernel: raid6: neonx4 gen() 15786 MB/s Oct 29 23:48:13.176301 kernel: raid6: neonx2 gen() 13174 MB/s Oct 29 23:48:13.193289 kernel: raid6: neonx1 gen() 10453 MB/s Oct 29 23:48:13.210290 kernel: raid6: int64x8 gen() 6883 MB/s Oct 29 23:48:13.227290 kernel: raid6: int64x4 gen() 7330 MB/s Oct 29 23:48:13.244285 kernel: raid6: int64x2 gen() 6068 MB/s Oct 29 23:48:13.263311 kernel: raid6: int64x1 gen() 5043 MB/s Oct 29 23:48:13.263352 kernel: raid6: using algorithm neonx4 gen() 15786 MB/s Oct 29 23:48:13.279494 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Oct 29 23:48:13.279523 kernel: raid6: using neon recovery algorithm Oct 29 23:48:13.285829 kernel: xor: measuring software checksum speed Oct 29 23:48:13.285860 kernel: 8regs : 21477 MB/sec Oct 29 23:48:13.285869 kernel: 32regs : 21664 MB/sec Oct 29 23:48:13.286542 kernel: arm64_neon : 27974 MB/sec Oct 29 23:48:13.286559 kernel: xor: using function: arm64_neon (27974 MB/sec) Oct 29 23:48:13.339302 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:48:13.347695 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:48:13.350538 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:48:13.381653 systemd-udevd[501]: Using default interface naming scheme 'v255'. Oct 29 23:48:13.385753 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:48:13.387923 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:48:13.415918 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Oct 29 23:48:13.438366 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:48:13.440775 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:48:13.498810 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:48:13.502459 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:48:13.543296 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 29 23:48:13.546432 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:48:13.569430 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 29 23:48:13.569655 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 29 23:48:13.566709 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:48:13.580426 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:48:13.566789 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:48:13.576316 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:48:13.585434 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 29 23:48:13.585087 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:48:13.616059 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:48:13.624080 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 29 23:48:13.625632 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:48:13.632919 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:48:13.634204 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:48:13.643779 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:48:13.651354 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:48:13.652566 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:48:13.654636 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:48:13.656749 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:48:13.659498 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:48:13.661290 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:48:13.681383 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:48:13.685295 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 29 23:48:14.694291 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 29 23:48:14.694349 disk-uuid[602]: The operation has completed successfully. Oct 29 23:48:14.718757 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:48:14.718864 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:48:14.747007 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:48:14.772161 sh[617]: Success Oct 29 23:48:14.786456 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:48:14.786520 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:48:14.787748 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:48:14.797328 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:48:14.821184 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:48:14.824320 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:48:14.837626 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:48:14.844879 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (630) Oct 29 23:48:14.844917 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:48:14.844928 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:48:14.850567 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:48:14.850594 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:48:14.851719 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:48:14.853160 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:48:14.854742 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 29 23:48:14.855562 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 29 23:48:14.857276 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 29 23:48:14.885691 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (663) Oct 29 23:48:14.885742 kernel: BTRFS info (device vdb6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:48:14.885753 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:48:14.889296 kernel: BTRFS info (device vdb6): turning on async discard Oct 29 23:48:14.889350 kernel: BTRFS info (device vdb6): enabling free space tree Oct 29 23:48:14.894279 kernel: BTRFS info (device vdb6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:48:14.895123 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 29 23:48:14.897237 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 29 23:48:14.968157 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:48:14.971613 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:48:14.995291 ignition[708]: Ignition 2.22.0 Oct 29 23:48:14.995305 ignition[708]: Stage: fetch-offline Oct 29 23:48:14.995361 ignition[708]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:14.995369 ignition[708]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:14.995454 ignition[708]: parsed url from cmdline: "" Oct 29 23:48:14.995457 ignition[708]: no config URL provided Oct 29 23:48:14.995461 ignition[708]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 23:48:14.995467 ignition[708]: no config at "/usr/lib/ignition/user.ign" Oct 29 23:48:14.995486 ignition[708]: op(1): [started] loading QEMU firmware config module Oct 29 23:48:14.995490 ignition[708]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 23:48:15.001010 ignition[708]: op(1): [finished] loading QEMU firmware config module Oct 29 23:48:15.001061 ignition[708]: QEMU firmware config was not found. Ignoring... Oct 29 23:48:15.007892 systemd-networkd[809]: lo: Link UP Oct 29 23:48:15.007906 systemd-networkd[809]: lo: Gained carrier Oct 29 23:48:15.008045 ignition[708]: parsing config with SHA512: 7db9d04db87c44bb810366b8d776d99d8555903e673cb259cb73efd74263081e82c35fdf9c1b4decb06ae68ae1d7624a973347c8161fcb6e0343bb2d91faa65e Oct 29 23:48:15.009750 systemd-networkd[809]: Enumeration completed Oct 29 23:48:15.010153 systemd-networkd[809]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:48:15.010156 systemd-networkd[809]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:48:15.010856 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:48:15.014985 ignition[708]: fetch-offline: fetch-offline passed Oct 29 23:48:15.011282 systemd-networkd[809]: eth0: Link UP Oct 29 23:48:15.015081 ignition[708]: Ignition finished successfully Oct 29 23:48:15.011381 systemd-networkd[809]: eth0: Gained carrier Oct 29 23:48:15.011390 systemd-networkd[809]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:48:15.013448 systemd[1]: Reached target network.target - Network. Oct 29 23:48:15.014724 unknown[708]: fetched base config from "system" Oct 29 23:48:15.014731 unknown[708]: fetched user config from "qemu" Oct 29 23:48:15.017115 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:48:15.018754 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 29 23:48:15.019618 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 29 23:48:15.037328 systemd-networkd[809]: eth0: DHCPv4 address 10.0.0.135/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:48:15.052955 ignition[816]: Ignition 2.22.0 Oct 29 23:48:15.052976 ignition[816]: Stage: kargs Oct 29 23:48:15.053140 ignition[816]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:15.053149 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:15.053745 ignition[816]: kargs: kargs passed Oct 29 23:48:15.055857 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 29 23:48:15.053788 ignition[816]: Ignition finished successfully Oct 29 23:48:15.058287 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 29 23:48:15.084627 ignition[825]: Ignition 2.22.0 Oct 29 23:48:15.084646 ignition[825]: Stage: disks Oct 29 23:48:15.084779 ignition[825]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:15.084788 ignition[825]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:15.085382 ignition[825]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Oct 29 23:48:15.090820 ignition[825]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Oct 29 23:48:15.090895 ignition[825]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Oct 29 23:48:15.090908 ignition[825]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:15.091098 ignition[825]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:15.091105 ignition[825]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Oct 29 23:48:15.091125 ignition[825]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:15.091131 ignition[825]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.109120 ignition[825]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.109142 ignition[825]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.111038 ignition[825]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.111053 ignition[825]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Oct 29 23:48:16.114586 ignition[825]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Oct 29 23:48:16.114624 ignition[825]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.114631 ignition[825]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:16.926423 systemd-networkd[809]: eth0: Gained IPv6LL Oct 29 23:48:17.127299 kernel: vda: vda1 Oct 29 23:48:17.127373 ignition[825]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:17.127431 ignition[825]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Oct 29 23:48:17.127438 ignition[825]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Oct 29 23:48:17.168511 ignition[825]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Oct 29 23:48:17.168526 ignition[825]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Oct 29 23:48:17.168542 ignition[825]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Oct 29 23:48:17.177953 ignition[825]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Oct 29 23:48:17.178046 ignition[825]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Oct 29 23:48:17.178202 ignition[825]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Oct 29 23:48:17.178224 ignition[825]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Oct 29 23:48:17.185018 ignition[825]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Oct 29 23:48:17.185026 ignition[825]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Oct 29 23:48:17.185054 ignition[825]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Oct 29 23:48:17.188599 ignition[825]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Oct 29 23:48:17.188607 ignition[825]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Oct 29 23:48:17.198742 ignition[825]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Oct 29 23:48:17.198763 ignition[825]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Oct 29 23:48:17.198867 ignition[825]: disks: createLuks: op(b): [started] creating "dataencrypted" Oct 29 23:48:17.198879 ignition[825]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-250675423" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Oct 29 23:48:23.667282 ignition[825]: disks: createLuks: op(b): [finished] creating "dataencrypted" Oct 29 23:48:23.667319 ignition[825]: disks: createLuks: op(c): [started] opening luks device dataencrypted Oct 29 23:48:23.667331 ignition[825]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-250675423" "--persistent" Oct 29 23:48:25.685297 kernel: Key type trusted registered Oct 29 23:48:25.687289 kernel: Key type encrypted registered Oct 29 23:48:25.710945 ignition[825]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Oct 29 23:48:25.711039 ignition[825]: disks: createLuks: op(d): [started] Clevis bind Oct 29 23:48:25.711050 ignition[825]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-250675423" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Oct 29 23:48:32.138465 ignition[825]: disks: createLuks: op(d): [finished] Clevis bind Oct 29 23:48:32.138504 ignition[825]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Oct 29 23:48:32.138511 ignition[825]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Oct 29 23:48:32.178283 ignition[825]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Oct 29 23:48:32.178316 ignition[825]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Oct 29 23:48:32.178326 ignition[825]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Oct 29 23:48:34.627591 ignition[825]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Oct 29 23:48:34.627628 ignition[825]: disks: createLuks: op(10): [started] removing key file for dataencrypted Oct 29 23:48:34.627637 ignition[825]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-250675423" Oct 29 23:48:36.646152 ignition[825]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Oct 29 23:48:36.646233 ignition[825]: disks: createLuks: op(11): [started] waiting for triggered uevent Oct 29 23:48:36.646242 ignition[825]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Oct 29 23:48:36.655075 ignition[825]: disks: createLuks: op(11): [finished] waiting for triggered uevent Oct 29 23:48:36.655111 ignition[825]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Oct 29 23:48:36.668326 ignition[825]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Oct 29 23:48:36.668388 ignition[825]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Oct 29 23:48:36.668496 ignition[825]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.682301 ignition[825]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.682317 ignition[825]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Oct 29 23:48:36.682354 ignition[825]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.682361 ignition[825]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.690521 ignition[825]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.690563 ignition[825]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.690570 ignition[825]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.721592 ignition[825]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Oct 29 23:48:36.721657 ignition[825]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Oct 29 23:48:36.721664 ignition[825]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Oct 29 23:48:36.741632 ignition[825]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Oct 29 23:48:36.741647 ignition[825]: disks: disks passed Oct 29 23:48:36.741712 ignition[825]: Ignition finished successfully Oct 29 23:48:36.744479 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 29 23:48:36.750698 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:48:36.751971 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:48:36.753985 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:48:36.756009 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:48:36.757883 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:48:36.760403 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:48:36.779723 systemd-fsck[2485]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 29 23:48:36.785925 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:48:36.787929 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:48:36.848296 kernel: EXT4-fs (vdb9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:48:36.849093 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:48:36.850353 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:48:36.853467 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:48:36.855721 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:48:36.856698 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 29 23:48:36.856734 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 29 23:48:36.856755 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:48:36.872193 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:48:36.874238 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:48:36.880280 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2493) Oct 29 23:48:36.880311 kernel: BTRFS info (device vdb6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:48:36.882324 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:48:36.885271 kernel: BTRFS info (device vdb6): turning on async discard Oct 29 23:48:36.885294 kernel: BTRFS info (device vdb6): enabling free space tree Oct 29 23:48:36.885980 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:48:36.907750 initrd-setup-root[2517]: cut: /sysroot/etc/passwd: No such file or directory Oct 29 23:48:36.911000 initrd-setup-root[2524]: cut: /sysroot/etc/group: No such file or directory Oct 29 23:48:36.914378 initrd-setup-root[2531]: cut: /sysroot/etc/shadow: No such file or directory Oct 29 23:48:36.918376 initrd-setup-root[2538]: cut: /sysroot/etc/gshadow: No such file or directory Oct 29 23:48:36.979572 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:48:36.981896 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 29 23:48:36.985072 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 29 23:48:37.000907 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 29 23:48:37.004313 kernel: BTRFS info (device vdb6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:48:37.022380 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 29 23:48:37.036635 ignition[2606]: INFO : Ignition 2.22.0 Oct 29 23:48:37.036635 ignition[2606]: INFO : Stage: mount Oct 29 23:48:37.038347 ignition[2606]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:37.038347 ignition[2606]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:37.038347 ignition[2606]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Oct 29 23:48:37.038347 ignition[2606]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Oct 29 23:48:37.057073 ignition[2606]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Oct 29 23:48:37.057073 ignition[2606]: INFO : mount: mount passed Oct 29 23:48:37.061129 kernel: EXT4-fs (dm-1): mounted filesystem c2700db7-7cef-4716-966c-04a417630024 r/w with ordered data mode. Quota mode: none. Oct 29 23:48:37.059353 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 29 23:48:37.062103 ignition[2606]: INFO : Ignition finished successfully Oct 29 23:48:37.061633 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 29 23:48:37.851206 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:48:37.871293 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2623) Oct 29 23:48:37.873713 kernel: BTRFS info (device vdb6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:48:37.873731 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:48:37.877951 kernel: BTRFS info (device vdb6): turning on async discard Oct 29 23:48:37.878006 kernel: BTRFS info (device vdb6): enabling free space tree Oct 29 23:48:37.879628 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:48:37.920634 ignition[2640]: INFO : Ignition 2.22.0 Oct 29 23:48:37.920634 ignition[2640]: INFO : Stage: files Oct 29 23:48:37.922418 ignition[2640]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:37.922418 ignition[2640]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:37.924677 ignition[2640]: DEBUG : files: compiled without relabeling support, skipping Oct 29 23:48:37.924677 ignition[2640]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 29 23:48:37.924677 ignition[2640]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Oct 29 23:48:37.932584 ignition[2640]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Oct 29 23:48:37.927315 unknown[2640]: wrote ssh authorized keys file for user: core Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Oct 29 23:48:37.952390 ignition[2640]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Oct 29 23:48:37.965676 ignition[2640]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 29 23:48:37.965676 ignition[2640]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 29 23:48:37.965676 ignition[2640]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Oct 29 23:48:37.965676 ignition[2640]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Oct 29 23:48:37.965676 ignition[2640]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:48:37.976138 ignition[2640]: INFO : files: files passed Oct 29 23:48:37.976138 ignition[2640]: INFO : Ignition finished successfully Oct 29 23:48:37.973083 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 29 23:48:37.978762 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 29 23:48:37.980945 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:48:38.005092 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 23:48:38.006183 initrd-setup-root-after-ignition[2669]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:48:38.006319 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 29 23:48:38.010403 initrd-setup-root-after-ignition[2672]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:48:38.010403 initrd-setup-root-after-ignition[2672]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:48:38.013885 initrd-setup-root-after-ignition[2676]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:48:38.013234 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:48:38.015451 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 29 23:48:38.018075 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:48:38.053526 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:48:38.053656 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:48:38.055939 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:48:38.056995 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:48:38.058066 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:48:38.058829 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:48:38.095924 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:48:38.098451 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:48:38.121391 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:48:38.122684 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:48:38.124798 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:48:38.126620 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:48:38.126759 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:48:38.129581 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:48:38.131500 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:48:38.133184 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 29 23:48:38.135021 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:48:38.137043 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:48:38.139100 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:48:38.141180 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:48:38.143158 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:48:38.145191 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:48:38.147368 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:48:38.149210 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:48:38.150825 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:48:38.150962 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:48:38.153186 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:48:38.154392 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:48:38.156415 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:48:38.157398 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:48:38.159616 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:48:38.159746 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:48:38.162407 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 29 23:48:38.162529 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:48:38.164478 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:48:38.166245 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:48:38.170369 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:48:38.171637 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:48:38.173767 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:48:38.175308 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:48:38.175400 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:48:38.177586 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:48:38.177664 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:48:38.179405 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:48:38.179518 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:48:38.182034 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 23:48:38.182142 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 29 23:48:38.184697 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 29 23:48:38.187775 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 29 23:48:38.189091 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:48:38.189220 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:48:38.191098 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:48:38.191201 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:48:38.196691 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:48:38.206486 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:48:38.215358 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 29 23:48:38.220601 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 23:48:38.221631 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 29 23:48:38.223376 ignition[2697]: INFO : Ignition 2.22.0 Oct 29 23:48:38.223376 ignition[2697]: INFO : Stage: umount Oct 29 23:48:38.223376 ignition[2697]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:48:38.223376 ignition[2697]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:48:38.228532 kernel: EXT4-fs (dm-1): unmounting filesystem c2700db7-7cef-4716-966c-04a417630024. Oct 29 23:48:38.228561 ignition[2697]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Oct 29 23:48:38.228561 ignition[2697]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Oct 29 23:48:38.228561 ignition[2697]: INFO : umount: umount passed Oct 29 23:48:38.224208 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Oct 29 23:48:38.232419 ignition[2697]: INFO : Ignition finished successfully Oct 29 23:48:38.230512 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 29 23:48:38.232303 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 29 23:48:38.233430 systemd[1]: Stopped target network.target - Network. Oct 29 23:48:38.234959 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 23:48:38.235008 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 29 23:48:38.236673 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 29 23:48:38.236716 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 29 23:48:38.238386 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 23:48:38.238430 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 29 23:48:38.239978 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:48:38.240019 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:48:38.241812 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:48:38.241863 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:48:38.243661 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 29 23:48:38.246130 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 29 23:48:38.255855 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 23:48:38.255985 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 29 23:48:38.259334 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 29 23:48:38.259576 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:48:38.259611 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:48:38.265818 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 23:48:38.265928 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 29 23:48:38.269008 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:48:38.270135 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 23:48:38.270182 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:48:38.272904 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 29 23:48:38.273817 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 29 23:48:38.273875 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:48:38.275958 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:48:38.276009 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:48:38.278744 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:48:38.278794 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:48:38.281340 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:48:38.299939 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:48:38.308884 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:48:38.310577 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:48:38.310613 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:48:38.312501 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:48:38.312532 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:48:38.314367 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:48:38.314416 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:48:38.317162 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:48:38.317208 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:48:38.319942 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:48:38.319991 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:48:38.323595 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:48:38.324784 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:48:38.324843 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:48:38.328014 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:48:38.328057 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:48:38.331348 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:48:38.331389 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:48:38.334736 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:48:38.334775 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:48:38.337200 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:48:38.337243 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:48:38.341215 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 23:48:38.341349 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 29 23:48:38.342798 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:48:38.344300 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:48:38.346308 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:48:38.348297 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:48:38.366455 systemd[1]: Switching root. Oct 29 23:48:38.399246 systemd-journald[246]: Journal stopped Oct 29 23:48:39.076023 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Oct 29 23:48:39.076077 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:48:39.076092 kernel: SELinux: policy capability open_perms=1 Oct 29 23:48:39.076101 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:48:39.076110 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:48:39.076119 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:48:39.076128 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:48:39.076139 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:48:39.076148 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:48:39.076162 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:48:39.076172 kernel: audit: type=1403 audit(1761781718.477:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:48:39.076186 systemd[1]: Successfully loaded SELinux policy in 46.665ms. Oct 29 23:48:39.076204 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.286ms. Oct 29 23:48:39.076215 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:48:39.076226 systemd[1]: Detected virtualization kvm. Oct 29 23:48:39.076236 systemd[1]: Detected architecture arm64. Oct 29 23:48:39.076245 systemd[1]: Detected first boot. Oct 29 23:48:39.076255 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:48:39.076280 zram_generator::config[2745]: No configuration found. Oct 29 23:48:39.076293 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:48:39.076303 systemd[1]: Populated /etc with preset unit settings. Oct 29 23:48:39.076313 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:48:39.076323 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:48:39.076332 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:48:39.076342 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:48:39.076352 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:48:39.076364 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:48:39.076374 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:48:39.076387 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:48:39.076397 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:48:39.076407 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:48:39.076417 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Oct 29 23:48:39.076427 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:48:39.076436 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:48:39.076447 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:48:39.076457 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:48:39.076467 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:48:39.076477 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:48:39.076487 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:48:39.076498 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:48:39.076509 systemd[1]: Expecting device dev-disk-by\x2duuid-47dfd271\x2d6065\x2d4519\x2da689\x2d8aa99a11d162.device - /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162... Oct 29 23:48:39.076519 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:48:39.076530 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:48:39.076540 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:48:39.076550 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:48:39.076560 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:48:39.076570 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:48:39.076580 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:48:39.076589 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:48:39.076599 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:48:39.076609 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:48:39.076620 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:48:39.076629 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:48:39.076639 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:48:39.076649 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:48:39.076658 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:48:39.076668 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:48:39.076678 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:48:39.076689 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:48:39.076699 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:48:39.076710 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:48:39.076720 systemd[1]: Mounting mnt-data.mount - /mnt/data... Oct 29 23:48:39.076730 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:48:39.076740 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:48:39.076750 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:48:39.076759 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:48:39.076774 systemd[1]: Reached target machines.target - Containers. Oct 29 23:48:39.076788 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:48:39.076798 kernel: EXT4-fs (dm-1): mounted filesystem c2700db7-7cef-4716-966c-04a417630024 r/w with ordered data mode. Quota mode: none. Oct 29 23:48:39.076810 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:48:39.076820 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:48:39.076829 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:48:39.076839 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:48:39.076849 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:48:39.076859 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:48:39.076868 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:48:39.076881 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:48:39.076892 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:48:39.076903 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:48:39.076913 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:48:39.076922 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:48:39.076932 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:48:39.076943 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:48:39.076952 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:48:39.076962 kernel: ACPI: bus type drm_connector registered Oct 29 23:48:39.076971 kernel: loop: module loaded Oct 29 23:48:39.076982 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:48:39.076992 kernel: fuse: init (API version 7.41) Oct 29 23:48:39.077002 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:48:39.077011 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:48:39.077021 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:48:39.077053 systemd-journald[2831]: Collecting audit messages is disabled. Oct 29 23:48:39.077079 systemd-journald[2831]: Journal started Oct 29 23:48:39.077100 systemd-journald[2831]: Runtime Journal (/run/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 6M, max 48.5M, 42.4M free. Oct 29 23:48:38.850218 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:48:38.871276 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 29 23:48:38.871605 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:48:39.083766 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:48:39.085318 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:48:39.085378 systemd[1]: Stopped verity-setup.service. Oct 29 23:48:39.091174 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:48:39.091913 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:48:39.093252 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:48:39.094498 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:48:39.095709 systemd[1]: Mounted mnt-data.mount - /mnt/data. Oct 29 23:48:39.096727 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:48:39.098001 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:48:39.099324 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:48:39.100577 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:48:39.102009 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:48:39.103614 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:48:39.103795 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:48:39.105476 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:48:39.105677 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:48:39.107099 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:48:39.107295 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:48:39.108758 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:48:39.108930 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:48:39.110463 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:48:39.110629 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:48:39.112059 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:48:39.112230 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:48:39.113736 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:48:39.115156 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:48:39.116929 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:48:39.118489 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:48:39.130865 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:48:39.133176 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:48:39.135224 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:48:39.136494 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:48:39.136535 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:48:39.138325 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:48:39.145079 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:48:39.146508 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:48:39.147970 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:48:39.150352 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:48:39.151592 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:48:39.153970 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:48:39.155258 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:48:39.160577 systemd-journald[2831]: Time spent on flushing to /var/log/journal/66ccc4027ecb49228df03a87da76a6d5 is 37.224ms for 944 entries. Oct 29 23:48:39.160577 systemd-journald[2831]: System Journal (/var/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 8M, max 195.6M, 187.6M free. Oct 29 23:48:39.222645 systemd-journald[2831]: Received client request to flush runtime journal. Oct 29 23:48:39.222738 kernel: loop0: detected capacity change from 0 to 100632 Oct 29 23:48:39.222759 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:48:39.158442 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:48:39.161800 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:48:39.165119 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:48:39.172753 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:48:39.174434 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:48:39.176721 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:48:39.178653 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:48:39.184197 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 29 23:48:39.187413 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 29 23:48:39.201505 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:48:39.213454 systemd-tmpfiles[2867]: ACLs are not supported, ignoring. Oct 29 23:48:39.213465 systemd-tmpfiles[2867]: ACLs are not supported, ignoring. Oct 29 23:48:39.216848 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:48:39.219901 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:48:39.225404 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:48:39.234674 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 29 23:48:39.235533 kernel: loop1: detected capacity change from 0 to 119368 Oct 29 23:48:39.257732 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:48:39.260559 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:48:39.266286 kernel: loop2: detected capacity change from 0 to 100632 Oct 29 23:48:39.278315 kernel: loop3: detected capacity change from 0 to 119368 Oct 29 23:48:39.283548 (sd-merge)[2889]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 23:48:39.283908 (sd-merge)[2889]: Merged extensions into '/usr'. Oct 29 23:48:39.290319 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:48:39.291776 systemd-tmpfiles[2888]: ACLs are not supported, ignoring. Oct 29 23:48:39.292118 systemd-tmpfiles[2888]: ACLs are not supported, ignoring. Oct 29 23:48:39.293482 systemd[1]: Starting ensure-sysext.service... Oct 29 23:48:39.296580 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:48:39.300363 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:48:39.317492 systemd[1]: Reload requested from client PID 2892 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:48:39.317512 systemd[1]: Reloading... Oct 29 23:48:39.320401 systemd-tmpfiles[2893]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:48:39.320765 systemd-tmpfiles[2893]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:48:39.321052 systemd-tmpfiles[2893]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:48:39.321353 systemd-tmpfiles[2893]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:48:39.322086 systemd-tmpfiles[2893]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:48:39.322381 systemd-tmpfiles[2893]: ACLs are not supported, ignoring. Oct 29 23:48:39.322482 systemd-tmpfiles[2893]: ACLs are not supported, ignoring. Oct 29 23:48:39.325294 systemd-tmpfiles[2893]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:48:39.325394 systemd-tmpfiles[2893]: Skipping /boot Oct 29 23:48:39.331673 systemd-tmpfiles[2893]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:48:39.331786 systemd-tmpfiles[2893]: Skipping /boot Oct 29 23:48:39.394389 zram_generator::config[2922]: No configuration found. Oct 29 23:48:39.409541 ldconfig[2861]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:48:39.539632 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 23:48:39.539984 systemd[1]: Reloading finished in 222 ms. Oct 29 23:48:39.575342 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:48:39.589319 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:48:39.597714 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:48:39.600081 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:48:39.609170 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:48:39.612148 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:48:39.617514 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:48:39.620189 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:48:39.624368 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:48:39.635314 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:48:39.638025 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:48:39.641584 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:48:39.643385 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:48:39.643517 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:48:39.645148 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:48:39.648753 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:48:39.651227 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:48:39.655106 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:48:39.657206 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:48:39.657524 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:48:39.658539 augenrules[2988]: No rules Oct 29 23:48:39.659343 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:48:39.659510 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:48:39.662751 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:48:39.662930 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:48:39.665021 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:48:39.665195 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:48:39.669801 systemd-udevd[2983]: Using default interface naming scheme 'v255'. Oct 29 23:48:39.674607 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:48:39.675898 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:48:39.678074 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:48:39.685396 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:48:39.686649 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:48:39.686842 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:48:39.688504 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:48:39.691409 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:48:39.692995 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:48:39.694939 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:48:39.698056 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:48:39.698940 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:48:39.702256 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:48:39.702697 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:48:39.707776 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:48:39.710565 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:48:39.710741 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:48:39.738206 systemd[1]: Finished ensure-sysext.service. Oct 29 23:48:39.744573 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:48:39.748469 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 29 23:48:39.748782 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:48:39.751686 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 29 23:48:39.754059 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:48:39.756522 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:48:39.758405 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:48:39.761556 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:48:39.770714 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:48:39.774811 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:48:39.776008 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:48:39.776062 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:48:39.777556 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:48:39.781490 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:48:39.782661 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:48:39.783138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:48:39.783298 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:48:39.784849 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:48:39.785013 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:48:39.788776 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:48:39.789972 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:48:39.793730 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-47dfd271\x2d6065\x2d4519\x2da689\x2d8aa99a11d162.device - /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162 being skipped. Oct 29 23:48:39.799100 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Oct 29 23:48:39.800421 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:48:39.800801 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:48:39.801015 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:48:39.802825 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:48:39.804455 augenrules[3041]: /sbin/augenrules: No change Oct 29 23:48:39.813581 augenrules[3071]: No rules Oct 29 23:48:39.814838 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:48:39.816612 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:48:39.841721 systemd-resolved[2962]: Positive Trust Anchors: Oct 29 23:48:39.841740 systemd-resolved[2962]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:48:39.841783 systemd-resolved[2962]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:48:39.843054 systemd-cryptsetup[3058]: Volume dataencrypted already active. Oct 29 23:48:39.845662 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Oct 29 23:48:39.847220 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Oct 29 23:48:39.849199 systemd-resolved[2962]: Defaulting to hostname 'linux'. Oct 29 23:48:39.849421 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:48:39.852607 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:48:39.853857 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:48:39.863250 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:48:39.865132 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:48:39.866392 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:48:39.867754 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:48:39.869088 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:48:39.870407 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:48:39.870445 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:48:39.871331 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:48:39.872476 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:48:39.873612 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:48:39.874862 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:48:39.876528 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:48:39.878916 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:48:39.881939 systemd-networkd[3047]: lo: Link UP Oct 29 23:48:39.881950 systemd-networkd[3047]: lo: Gained carrier Oct 29 23:48:39.881973 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:48:39.882773 systemd-networkd[3047]: Enumeration completed Oct 29 23:48:39.883450 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:48:39.885823 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:48:39.888057 systemd-networkd[3047]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:48:39.888067 systemd-networkd[3047]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:48:39.889085 systemd-networkd[3047]: eth0: Link UP Oct 29 23:48:39.889251 systemd-networkd[3047]: eth0: Gained carrier Oct 29 23:48:39.889285 systemd-networkd[3047]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:48:39.893682 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:48:39.895159 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:48:39.898860 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:48:39.900193 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:48:39.903330 systemd-networkd[3047]: eth0: DHCPv4 address 10.0.0.135/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:48:39.904328 systemd-timesyncd[3048]: Network configuration changed, trying to establish connection. Oct 29 23:48:39.904571 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:48:40.403241 systemd-resolved[2962]: Clock change detected. Flushing caches. Oct 29 23:48:40.403287 systemd-timesyncd[3048]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:48:40.403455 systemd-timesyncd[3048]: Initial clock synchronization to Wed 2025-10-29 23:48:40.403205 UTC. Oct 29 23:48:40.404426 systemd[1]: Reached target network.target - Network. Oct 29 23:48:40.405984 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:48:40.406933 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:48:40.407910 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:48:40.407941 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:48:40.408895 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:48:40.413622 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:48:40.417669 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:48:40.422599 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:48:40.429408 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:48:40.430492 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:48:40.432829 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:48:40.435562 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:48:40.438171 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:48:40.441451 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:48:40.441869 jq[3100]: false Oct 29 23:48:40.448982 extend-filesystems[3105]: Found /dev/mapper/dataencrypted Oct 29 23:48:40.449050 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:48:40.453504 extend-filesystems[3116]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 29 23:48:40.455992 extend-filesystems[3105]: Found /dev/vdb6 Oct 29 23:48:40.455992 extend-filesystems[3105]: Found /dev/vdb9 Oct 29 23:48:40.458112 extend-filesystems[3105]: Checking size of /dev/vdb9 Oct 29 23:48:40.464687 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:48:40.466923 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:48:40.469396 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 29 23:48:40.469819 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:48:40.470648 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:48:40.473625 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:48:40.477613 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:48:40.480769 extend-filesystems[3105]: Old size kept for /dev/vdb9 Oct 29 23:48:40.479235 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:48:40.479398 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:48:40.487891 jq[3128]: true Oct 29 23:48:40.479690 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:48:40.479844 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:48:40.481351 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:48:40.481530 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:48:40.502748 jq[3138]: true Oct 29 23:48:40.503270 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:48:40.503397 (ntainerd)[3139]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:48:40.506179 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:48:40.506379 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:48:40.507260 update_engine[3127]: I20251029 23:48:40.507185 3127 main.cc:92] Flatcar Update Engine starting Oct 29 23:48:40.512711 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:48:40.517906 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:48:40.525529 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:48:40.525347 dbus-daemon[3096]: [system] SELinux support is enabled Oct 29 23:48:40.528811 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:48:40.528844 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:48:40.530728 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:48:40.530755 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:48:40.532272 update_engine[3127]: I20251029 23:48:40.532217 3127 update_check_scheduler.cc:74] Next update check in 10m32s Oct 29 23:48:40.533250 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:48:40.536234 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:48:40.551227 bash[3170]: Updated "/home/core/.ssh/authorized_keys" Oct 29 23:48:40.563740 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 29 23:48:40.569303 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:48:40.607251 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:48:40.608909 locksmithd[3169]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:48:40.633639 systemd-logind[3115]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:48:40.634285 systemd-logind[3115]: New seat seat0. Oct 29 23:48:40.635728 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:48:40.692706 containerd[3139]: time="2025-10-29T23:48:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:48:40.696829 containerd[3139]: time="2025-10-29T23:48:40.696784210Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:48:40.706487 containerd[3139]: time="2025-10-29T23:48:40.706359730Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.72µs" Oct 29 23:48:40.706487 containerd[3139]: time="2025-10-29T23:48:40.706393090Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:48:40.706487 containerd[3139]: time="2025-10-29T23:48:40.706409810Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:48:40.706714 containerd[3139]: time="2025-10-29T23:48:40.706693250Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:48:40.706772 containerd[3139]: time="2025-10-29T23:48:40.706760530Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:48:40.706836 containerd[3139]: time="2025-10-29T23:48:40.706823850Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:48:40.706966 containerd[3139]: time="2025-10-29T23:48:40.706932810Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707025 containerd[3139]: time="2025-10-29T23:48:40.707010930Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707305 containerd[3139]: time="2025-10-29T23:48:40.707280170Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707374 containerd[3139]: time="2025-10-29T23:48:40.707361290Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707421 containerd[3139]: time="2025-10-29T23:48:40.707408570Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707495 containerd[3139]: time="2025-10-29T23:48:40.707481010Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707622 containerd[3139]: time="2025-10-29T23:48:40.707605130Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707876 containerd[3139]: time="2025-10-29T23:48:40.707853570Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:48:40.707975 containerd[3139]: time="2025-10-29T23:48:40.707942650Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:48:40.708047 containerd[3139]: time="2025-10-29T23:48:40.708032610Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:48:40.708135 containerd[3139]: time="2025-10-29T23:48:40.708120930Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:48:40.708392 containerd[3139]: time="2025-10-29T23:48:40.708373050Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:48:40.708534 containerd[3139]: time="2025-10-29T23:48:40.708515330Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:48:40.712211 containerd[3139]: time="2025-10-29T23:48:40.712185050Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:48:40.712323 containerd[3139]: time="2025-10-29T23:48:40.712310050Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:48:40.712410 containerd[3139]: time="2025-10-29T23:48:40.712392530Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:48:40.712497 containerd[3139]: time="2025-10-29T23:48:40.712481890Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:48:40.712549 containerd[3139]: time="2025-10-29T23:48:40.712538290Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:48:40.712604 containerd[3139]: time="2025-10-29T23:48:40.712592610Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:48:40.712658 containerd[3139]: time="2025-10-29T23:48:40.712646970Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:48:40.712719 containerd[3139]: time="2025-10-29T23:48:40.712705610Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:48:40.712774 containerd[3139]: time="2025-10-29T23:48:40.712761930Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:48:40.712836 containerd[3139]: time="2025-10-29T23:48:40.712823610Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:48:40.712884 containerd[3139]: time="2025-10-29T23:48:40.712872250Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:48:40.712934 containerd[3139]: time="2025-10-29T23:48:40.712922730Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:48:40.713109 containerd[3139]: time="2025-10-29T23:48:40.713088810Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:48:40.713179 containerd[3139]: time="2025-10-29T23:48:40.713165770Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:48:40.713233 containerd[3139]: time="2025-10-29T23:48:40.713221930Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:48:40.713292 containerd[3139]: time="2025-10-29T23:48:40.713269570Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:48:40.713357 containerd[3139]: time="2025-10-29T23:48:40.713344650Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:48:40.713404 containerd[3139]: time="2025-10-29T23:48:40.713393650Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:48:40.713487 containerd[3139]: time="2025-10-29T23:48:40.713447410Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:48:40.713552 containerd[3139]: time="2025-10-29T23:48:40.713538770Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:48:40.713601 containerd[3139]: time="2025-10-29T23:48:40.713590650Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:48:40.713646 containerd[3139]: time="2025-10-29T23:48:40.713636730Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:48:40.713702 containerd[3139]: time="2025-10-29T23:48:40.713682570Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:48:40.713933 containerd[3139]: time="2025-10-29T23:48:40.713917970Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:48:40.713998 containerd[3139]: time="2025-10-29T23:48:40.713987610Z" level=info msg="Start snapshots syncer" Oct 29 23:48:40.714059 containerd[3139]: time="2025-10-29T23:48:40.714048410Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:48:40.715477 containerd[3139]: time="2025-10-29T23:48:40.714413090Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:48:40.715477 containerd[3139]: time="2025-10-29T23:48:40.715416770Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:48:40.715714 containerd[3139]: time="2025-10-29T23:48:40.715692970Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:48:40.715907 containerd[3139]: time="2025-10-29T23:48:40.715880210Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:48:40.715999 containerd[3139]: time="2025-10-29T23:48:40.715980450Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:48:40.716053 containerd[3139]: time="2025-10-29T23:48:40.716041250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:48:40.716147 containerd[3139]: time="2025-10-29T23:48:40.716092770Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:48:40.716211 containerd[3139]: time="2025-10-29T23:48:40.716196450Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:48:40.716284 containerd[3139]: time="2025-10-29T23:48:40.716266330Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:48:40.716353 containerd[3139]: time="2025-10-29T23:48:40.716336210Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:48:40.716443 containerd[3139]: time="2025-10-29T23:48:40.716423250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716580570Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716600730Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716642170Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716657610Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716666850Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716676210Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:48:40.716712 containerd[3139]: time="2025-10-29T23:48:40.716684410Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:48:40.716865 containerd[3139]: time="2025-10-29T23:48:40.716697050Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:48:40.716915 containerd[3139]: time="2025-10-29T23:48:40.716902570Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:48:40.717042 containerd[3139]: time="2025-10-29T23:48:40.717029650Z" level=info msg="runtime interface created" Oct 29 23:48:40.717082 containerd[3139]: time="2025-10-29T23:48:40.717073010Z" level=info msg="created NRI interface" Oct 29 23:48:40.717133 containerd[3139]: time="2025-10-29T23:48:40.717121530Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:48:40.717181 containerd[3139]: time="2025-10-29T23:48:40.717170730Z" level=info msg="Connect containerd service" Oct 29 23:48:40.717260 containerd[3139]: time="2025-10-29T23:48:40.717242050Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:48:40.718137 containerd[3139]: time="2025-10-29T23:48:40.718107370Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:48:40.781432 containerd[3139]: time="2025-10-29T23:48:40.781369770Z" level=info msg="Start subscribing containerd event" Oct 29 23:48:40.781432 containerd[3139]: time="2025-10-29T23:48:40.781439770Z" level=info msg="Start recovering state" Oct 29 23:48:40.781556 containerd[3139]: time="2025-10-29T23:48:40.781532770Z" level=info msg="Start event monitor" Oct 29 23:48:40.781556 containerd[3139]: time="2025-10-29T23:48:40.781547570Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:48:40.781614 containerd[3139]: time="2025-10-29T23:48:40.781557730Z" level=info msg="Start streaming server" Oct 29 23:48:40.781614 containerd[3139]: time="2025-10-29T23:48:40.781567610Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:48:40.781614 containerd[3139]: time="2025-10-29T23:48:40.781574370Z" level=info msg="runtime interface starting up..." Oct 29 23:48:40.781614 containerd[3139]: time="2025-10-29T23:48:40.781579650Z" level=info msg="starting plugins..." Oct 29 23:48:40.781614 containerd[3139]: time="2025-10-29T23:48:40.781591730Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:48:40.781885 containerd[3139]: time="2025-10-29T23:48:40.781388890Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:48:40.781885 containerd[3139]: time="2025-10-29T23:48:40.781806170Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:48:40.781885 containerd[3139]: time="2025-10-29T23:48:40.781866530Z" level=info msg="containerd successfully booted in 0.089497s" Oct 29 23:48:40.781982 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:48:41.504603 sshd_keygen[3140]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 29 23:48:41.524185 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:48:41.527884 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:48:41.545297 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:48:41.545533 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:48:41.548699 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:48:41.567935 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:48:41.570953 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:48:41.573393 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:48:41.575165 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:48:42.383614 systemd-networkd[3047]: eth0: Gained IPv6LL Oct 29 23:48:42.386036 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:48:42.387968 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:48:42.392035 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:48:42.394438 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:48:42.426624 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:48:42.449782 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:48:42.450060 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:48:42.452227 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 29 23:48:42.452356 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:48:42.454554 systemd[1]: Startup finished in 2.057s (kernel) + 25.876s (initrd) + 3.527s (userspace) = 31.462s. Oct 29 23:48:46.337113 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:48:46.338274 systemd[1]: Started sshd@0-10.0.0.135:22-10.0.0.1:54856.service - OpenSSH per-connection server daemon (10.0.0.1:54856). Oct 29 23:48:46.423906 sshd[3239]: Accepted publickey for core from 10.0.0.1 port 54856 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:46.425413 sshd-session[3239]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:46.431519 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:48:46.432373 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:48:46.437575 systemd-logind[3115]: New session 1 of user core. Oct 29 23:48:46.460547 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:48:46.463282 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:48:46.486806 (systemd)[3244]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:48:46.489158 systemd-logind[3115]: New session c1 of user core. Oct 29 23:48:46.631397 systemd[3244]: Queued start job for default target default.target. Oct 29 23:48:46.650435 systemd[3244]: Created slice app.slice - User Application Slice. Oct 29 23:48:46.650487 systemd[3244]: Reached target paths.target - Paths. Oct 29 23:48:46.650529 systemd[3244]: Reached target timers.target - Timers. Oct 29 23:48:46.651660 systemd[3244]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:48:46.660857 systemd[3244]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:48:46.660931 systemd[3244]: Reached target sockets.target - Sockets. Oct 29 23:48:46.660968 systemd[3244]: Reached target basic.target - Basic System. Oct 29 23:48:46.661003 systemd[3244]: Reached target default.target - Main User Target. Oct 29 23:48:46.661028 systemd[3244]: Startup finished in 166ms. Oct 29 23:48:46.661158 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:48:46.662862 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:48:46.729663 systemd[1]: Started sshd@1-10.0.0.135:22-10.0.0.1:54872.service - OpenSSH per-connection server daemon (10.0.0.1:54872). Oct 29 23:48:46.799125 sshd[3255]: Accepted publickey for core from 10.0.0.1 port 54872 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:46.800394 sshd-session[3255]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:46.805182 systemd-logind[3115]: New session 2 of user core. Oct 29 23:48:46.812673 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:48:46.863956 sshd[3258]: Connection closed by 10.0.0.1 port 54872 Oct 29 23:48:46.864294 sshd-session[3255]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:46.874743 systemd[1]: sshd@1-10.0.0.135:22-10.0.0.1:54872.service: Deactivated successfully. Oct 29 23:48:46.876948 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:48:46.877677 systemd-logind[3115]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:48:46.880073 systemd[1]: Started sshd@2-10.0.0.135:22-10.0.0.1:54878.service - OpenSSH per-connection server daemon (10.0.0.1:54878). Oct 29 23:48:46.880950 systemd-logind[3115]: Removed session 2. Oct 29 23:48:46.946571 sshd[3264]: Accepted publickey for core from 10.0.0.1 port 54878 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:46.950531 sshd-session[3264]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:46.955518 systemd-logind[3115]: New session 3 of user core. Oct 29 23:48:46.967652 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:48:47.015929 sshd[3267]: Connection closed by 10.0.0.1 port 54878 Oct 29 23:48:47.016710 sshd-session[3264]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:47.027838 systemd[1]: sshd@2-10.0.0.135:22-10.0.0.1:54878.service: Deactivated successfully. Oct 29 23:48:47.029483 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:48:47.030161 systemd-logind[3115]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:48:47.032092 systemd[1]: Started sshd@3-10.0.0.135:22-10.0.0.1:54894.service - OpenSSH per-connection server daemon (10.0.0.1:54894). Oct 29 23:48:47.033453 systemd-logind[3115]: Removed session 3. Oct 29 23:48:47.094477 sshd[3273]: Accepted publickey for core from 10.0.0.1 port 54894 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:47.096117 sshd-session[3273]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:47.100562 systemd-logind[3115]: New session 4 of user core. Oct 29 23:48:47.109659 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:48:47.161349 sshd[3276]: Connection closed by 10.0.0.1 port 54894 Oct 29 23:48:47.162942 sshd-session[3273]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:47.170846 systemd[1]: sshd@3-10.0.0.135:22-10.0.0.1:54894.service: Deactivated successfully. Oct 29 23:48:47.174001 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:48:47.174949 systemd-logind[3115]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:48:47.177342 systemd[1]: Started sshd@4-10.0.0.135:22-10.0.0.1:54896.service - OpenSSH per-connection server daemon (10.0.0.1:54896). Oct 29 23:48:47.183084 systemd-logind[3115]: Removed session 4. Oct 29 23:48:47.230794 sshd[3282]: Accepted publickey for core from 10.0.0.1 port 54896 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:47.233033 sshd-session[3282]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:47.241264 systemd-logind[3115]: New session 5 of user core. Oct 29 23:48:47.251677 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:48:47.310534 sudo[3286]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:48:47.310797 sudo[3286]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:47.321394 sudo[3286]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:47.324396 sshd[3285]: Connection closed by 10.0.0.1 port 54896 Oct 29 23:48:47.323480 sshd-session[3282]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:47.337811 systemd[1]: sshd@4-10.0.0.135:22-10.0.0.1:54896.service: Deactivated successfully. Oct 29 23:48:47.339935 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:48:47.340854 systemd-logind[3115]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:48:47.344187 systemd[1]: Started sshd@5-10.0.0.135:22-10.0.0.1:54906.service - OpenSSH per-connection server daemon (10.0.0.1:54906). Oct 29 23:48:47.346788 systemd-logind[3115]: Removed session 5. Oct 29 23:48:47.404640 sshd[3292]: Accepted publickey for core from 10.0.0.1 port 54906 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:47.406077 sshd-session[3292]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:47.410401 systemd-logind[3115]: New session 6 of user core. Oct 29 23:48:47.426685 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:48:47.477934 sudo[3297]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:48:47.478592 sudo[3297]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:47.484755 sudo[3297]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:47.490817 sudo[3296]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:48:47.491092 sudo[3296]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:47.500147 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:48:47.538224 augenrules[3319]: No rules Oct 29 23:48:47.539498 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:48:47.539718 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:48:47.541999 sudo[3296]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:47.543528 sshd[3295]: Connection closed by 10.0.0.1 port 54906 Oct 29 23:48:47.543991 sshd-session[3292]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:47.552931 systemd[1]: sshd@5-10.0.0.135:22-10.0.0.1:54906.service: Deactivated successfully. Oct 29 23:48:47.556932 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:48:47.560876 systemd-logind[3115]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:48:47.564621 systemd[1]: Started sshd@6-10.0.0.135:22-10.0.0.1:54908.service - OpenSSH per-connection server daemon (10.0.0.1:54908). Oct 29 23:48:47.565135 systemd-logind[3115]: Removed session 6. Oct 29 23:48:47.619897 sshd[3328]: Accepted publickey for core from 10.0.0.1 port 54908 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:47.621197 sshd-session[3328]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:47.625699 systemd-logind[3115]: New session 7 of user core. Oct 29 23:48:47.630644 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:48:47.686971 sshd[3331]: Connection closed by 10.0.0.1 port 54908 Oct 29 23:48:47.685915 sshd-session[3328]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:47.700822 systemd[1]: sshd@6-10.0.0.135:22-10.0.0.1:54908.service: Deactivated successfully. Oct 29 23:48:47.702790 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:48:47.703546 systemd-logind[3115]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:48:47.706658 systemd[1]: Started sshd@7-10.0.0.135:22-10.0.0.1:54912.service - OpenSSH per-connection server daemon (10.0.0.1:54912). Oct 29 23:48:47.707220 systemd-logind[3115]: Removed session 7. -- Reboot -- Oct 29 23:49:01.820504 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:49:01.820528 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:49:01.820538 kernel: KASLR enabled Oct 29 23:49:01.820543 kernel: efi: EFI v2.7 by EDK II Oct 29 23:49:01.820549 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Oct 29 23:49:01.820554 kernel: random: crng init done Oct 29 23:49:01.820561 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:49:01.820567 kernel: secureboot: Secure boot enabled Oct 29 23:49:01.820572 kernel: ACPI: Early table checksum verification disabled Oct 29 23:49:01.820580 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 29 23:49:01.820586 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:49:01.820591 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820597 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820603 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820610 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820617 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820623 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820629 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820635 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820641 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820647 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:49:01.820665 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:49:01.820673 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:49:01.820679 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:49:01.820685 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:49:01.820693 kernel: Zone ranges: Oct 29 23:49:01.820699 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:49:01.820705 kernel: DMA32 empty Oct 29 23:49:01.820711 kernel: Normal empty Oct 29 23:49:01.820717 kernel: Device empty Oct 29 23:49:01.820722 kernel: Movable zone start for each node Oct 29 23:49:01.820728 kernel: Early memory node ranges Oct 29 23:49:01.820735 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Oct 29 23:49:01.820740 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Oct 29 23:49:01.820746 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Oct 29 23:49:01.820752 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Oct 29 23:49:01.820758 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Oct 29 23:49:01.820766 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Oct 29 23:49:01.820772 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Oct 29 23:49:01.820778 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:49:01.820786 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:49:01.820792 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:49:01.820799 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:49:01.820805 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:49:01.820813 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:49:01.820819 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 29 23:49:01.820826 kernel: psci: probing for conduit method from ACPI. Oct 29 23:49:01.820832 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:49:01.820838 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:49:01.820844 kernel: psci: Trusted OS migration not required Oct 29 23:49:01.820851 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:49:01.820857 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:49:01.820863 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:49:01.820871 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:49:01.820878 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:49:01.820884 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:49:01.820890 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:49:01.820897 kernel: CPU features: detected: Spectre-v4 Oct 29 23:49:01.820903 kernel: CPU features: detected: Spectre-BHB Oct 29 23:49:01.820909 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:49:01.820916 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:49:01.820922 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:49:01.820928 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:49:01.820935 kernel: alternatives: applying boot alternatives Oct 29 23:49:01.820943 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:49:01.820951 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:49:01.820957 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:49:01.820964 kernel: Fallback order for Node 0: 0 Oct 29 23:49:01.820970 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:49:01.820976 kernel: Policy zone: DMA Oct 29 23:49:01.820982 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:49:01.820997 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:49:01.821005 kernel: software IO TLB: area num 4. Oct 29 23:49:01.821011 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:49:01.821029 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Oct 29 23:49:01.821036 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:49:01.821045 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:49:01.821053 kernel: rcu: RCU event tracing is enabled. Oct 29 23:49:01.821059 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:49:01.821066 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:49:01.821072 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:49:01.821079 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:49:01.821085 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:49:01.821091 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:49:01.821098 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:49:01.821104 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:49:01.821111 kernel: GICv3: 256 SPIs implemented Oct 29 23:49:01.821119 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:49:01.821125 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:49:01.821131 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:49:01.821138 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:49:01.821144 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:49:01.821150 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:49:01.821157 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:49:01.821164 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:49:01.821170 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:49:01.821177 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:49:01.821183 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:49:01.821189 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:49:01.821197 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:49:01.821203 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:49:01.821210 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:49:01.821216 kernel: arm-pv: using stolen time PV Oct 29 23:49:01.821223 kernel: Console: colour dummy device 80x25 Oct 29 23:49:01.821230 kernel: ACPI: Core revision 20240827 Oct 29 23:49:01.821237 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:49:01.821243 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:49:01.821250 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:49:01.821257 kernel: landlock: Up and running. Oct 29 23:49:01.821265 kernel: SELinux: Initializing. Oct 29 23:49:01.821272 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:49:01.821279 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:49:01.821285 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:49:01.821296 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:49:01.821305 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:49:01.821311 kernel: Remapping and enabling EFI services. Oct 29 23:49:01.821318 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:49:01.821325 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:49:01.821337 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:49:01.821344 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:49:01.821351 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:49:01.821359 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:49:01.821366 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:49:01.821373 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:49:01.821380 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:49:01.821387 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:49:01.821396 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:49:01.821403 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:49:01.821410 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:49:01.821417 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:49:01.821424 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:49:01.821430 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:49:01.821437 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:49:01.821444 kernel: SMP: Total of 4 processors activated. Oct 29 23:49:01.821451 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:49:01.821459 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:49:01.821466 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:49:01.821473 kernel: CPU features: detected: Common not Private translations Oct 29 23:49:01.821480 kernel: CPU features: detected: CRC32 instructions Oct 29 23:49:01.821487 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:49:01.821493 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:49:01.821500 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:49:01.821507 kernel: CPU features: detected: Privileged Access Never Oct 29 23:49:01.821514 kernel: CPU features: detected: RAS Extension Support Oct 29 23:49:01.821522 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:49:01.821529 kernel: alternatives: applying system-wide alternatives Oct 29 23:49:01.821536 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:49:01.821544 kernel: Memory: 2422016K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127936K reserved, 16384K cma-reserved) Oct 29 23:49:01.821551 kernel: devtmpfs: initialized Oct 29 23:49:01.821558 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:49:01.821565 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:49:01.821571 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:49:01.821578 kernel: 0 pages in range for non-PLT usage Oct 29 23:49:01.821587 kernel: 508560 pages in range for PLT usage Oct 29 23:49:01.821593 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:49:01.821600 kernel: SMBIOS 3.0.0 present. Oct 29 23:49:01.821607 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:49:01.821614 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:49:01.821621 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:49:01.821628 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:49:01.821635 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:49:01.821642 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:49:01.821650 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:49:01.821657 kernel: audit: type=2000 audit(0.030:1): state=initialized audit_enabled=0 res=1 Oct 29 23:49:01.821664 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:49:01.821671 kernel: cpuidle: using governor menu Oct 29 23:49:01.821678 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:49:01.821685 kernel: ASID allocator initialised with 32768 entries Oct 29 23:49:01.821692 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:49:01.821699 kernel: Serial: AMBA PL011 UART driver Oct 29 23:49:01.821706 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:49:01.821715 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:49:01.821722 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:49:01.821729 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:49:01.821736 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:49:01.821743 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:49:01.821750 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:49:01.821757 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:49:01.821764 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:49:01.821771 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:49:01.821778 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:49:01.821786 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:49:01.821793 kernel: ACPI: Interpreter enabled Oct 29 23:49:01.821800 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:49:01.821806 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:49:01.821814 kernel: ACPI: CPU0 has been hot-added Oct 29 23:49:01.821820 kernel: ACPI: CPU1 has been hot-added Oct 29 23:49:01.821827 kernel: ACPI: CPU2 has been hot-added Oct 29 23:49:01.821834 kernel: ACPI: CPU3 has been hot-added Oct 29 23:49:01.821841 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:49:01.821849 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:49:01.821856 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:49:01.822091 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:49:01.822170 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:49:01.822229 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:49:01.822285 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:49:01.822340 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:49:01.822353 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:49:01.822360 kernel: PCI host bridge to bus 0000:00 Oct 29 23:49:01.822425 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:49:01.822477 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:49:01.822528 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:49:01.822578 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:49:01.822651 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:49:01.822729 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:49:01.822790 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:49:01.822848 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:49:01.822906 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:49:01.822963 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:49:01.823127 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:49:01.823335 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:49:01.823410 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:49:01.823465 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:49:01.823517 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:49:01.823527 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:49:01.823534 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:49:01.823541 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:49:01.823549 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:49:01.823557 kernel: iommu: Default domain type: Translated Oct 29 23:49:01.823565 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:49:01.823572 kernel: efivars: Registered efivars operations Oct 29 23:49:01.823579 kernel: vgaarb: loaded Oct 29 23:49:01.823586 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:49:01.823592 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:49:01.823600 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:49:01.823607 kernel: pnp: PnP ACPI init Oct 29 23:49:01.823682 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:49:01.823694 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:49:01.823701 kernel: NET: Registered PF_INET protocol family Oct 29 23:49:01.823708 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:49:01.823715 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:49:01.823723 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:49:01.823730 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:49:01.823737 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:49:01.823744 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:49:01.823753 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:49:01.823760 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:49:01.823767 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:49:01.823774 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:49:01.823781 kernel: kvm [1]: HYP mode not available Oct 29 23:49:01.823788 kernel: Initialise system trusted keyrings Oct 29 23:49:01.823795 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:49:01.823802 kernel: Key type asymmetric registered Oct 29 23:49:01.823809 kernel: Asymmetric key parser 'x509' registered Oct 29 23:49:01.823816 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:49:01.823824 kernel: io scheduler mq-deadline registered Oct 29 23:49:01.823831 kernel: io scheduler kyber registered Oct 29 23:49:01.823838 kernel: io scheduler bfq registered Oct 29 23:49:01.823846 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:49:01.823853 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:49:01.823860 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:49:01.823920 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:49:01.823930 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:49:01.823937 kernel: thunder_xcv, ver 1.0 Oct 29 23:49:01.823946 kernel: thunder_bgx, ver 1.0 Oct 29 23:49:01.823953 kernel: nicpf, ver 1.0 Oct 29 23:49:01.823960 kernel: nicvf, ver 1.0 Oct 29 23:49:01.824066 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:49:01.824131 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:49:01 UTC (1761781741) Oct 29 23:49:01.824140 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:49:01.824148 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:49:01.824155 kernel: watchdog: NMI not fully supported Oct 29 23:49:01.824165 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:49:01.824172 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:49:01.824179 kernel: Segment Routing with IPv6 Oct 29 23:49:01.824186 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:49:01.824193 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:49:01.824201 kernel: Key type dns_resolver registered Oct 29 23:49:01.824208 kernel: registered taskstats version 1 Oct 29 23:49:01.824216 kernel: Loading compiled-in X.509 certificates Oct 29 23:49:01.824223 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:49:01.824232 kernel: Demotion targets for Node 0: null Oct 29 23:49:01.824239 kernel: Key type .fscrypt registered Oct 29 23:49:01.824246 kernel: Key type fscrypt-provisioning registered Oct 29 23:49:01.824254 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:49:01.824261 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:49:01.824267 kernel: ima: No architecture policies found Oct 29 23:49:01.824287 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:49:01.824294 kernel: clk: Disabling unused clocks Oct 29 23:49:01.824301 kernel: PM: genpd: Disabling unused power domains Oct 29 23:49:01.824311 kernel: Warning: unable to open an initial console. Oct 29 23:49:01.824318 kernel: Freeing unused kernel memory: 38976K Oct 29 23:49:01.824325 kernel: Run /init as init process Oct 29 23:49:01.824332 kernel: with arguments: Oct 29 23:49:01.824339 kernel: /init Oct 29 23:49:01.824346 kernel: with environment: Oct 29 23:49:01.824353 kernel: HOME=/ Oct 29 23:49:01.824360 kernel: TERM=linux Oct 29 23:49:01.824368 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:49:01.824380 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:49:01.824388 systemd[1]: Detected virtualization kvm. Oct 29 23:49:01.824395 systemd[1]: Detected architecture arm64. Oct 29 23:49:01.824403 systemd[1]: Running in initrd. Oct 29 23:49:01.824410 systemd[1]: No hostname configured, using default hostname. Oct 29 23:49:01.824418 systemd[1]: Hostname set to . Oct 29 23:49:01.824427 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:49:01.824435 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:49:01.824443 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:49:01.824451 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:49:01.824459 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:49:01.824467 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:49:01.824475 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:49:01.824485 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:49:01.824494 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:49:01.824502 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:49:01.824509 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:49:01.824517 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:49:01.824524 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:49:01.824532 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:49:01.824539 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:49:01.824546 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:49:01.824556 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:49:01.824563 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:49:01.824571 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:49:01.824579 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:49:01.824586 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:49:01.824593 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:49:01.824601 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:49:01.824609 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:49:01.824617 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:49:01.824625 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:49:01.824633 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:49:01.824641 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:49:01.824648 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:49:01.824656 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:49:01.824663 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:49:01.824671 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:49:01.824696 systemd-journald[240]: Collecting audit messages is disabled. Oct 29 23:49:01.824717 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:49:01.824727 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:49:01.824735 systemd-journald[240]: Journal started Oct 29 23:49:01.824754 systemd-journald[240]: Runtime Journal (/run/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 6M, max 48.5M, 42.4M free. Oct 29 23:49:01.817860 systemd-modules-load[241]: Inserted module 'overlay' Oct 29 23:49:01.830194 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:49:01.833041 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:49:01.834641 systemd-modules-load[241]: Inserted module 'br_netfilter' Oct 29 23:49:01.835617 kernel: Bridge firewalling registered Oct 29 23:49:01.837213 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:49:01.838687 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:49:01.843361 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:49:01.845307 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:49:01.847495 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:49:01.860242 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:49:01.863175 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:49:01.869721 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:49:01.871322 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:49:01.873959 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:49:01.876869 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:49:01.882746 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:49:01.885132 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:49:01.910575 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:49:01.984052 kernel: SCSI subsystem initialized Oct 29 23:49:01.990038 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:49:01.997054 kernel: iscsi: registered transport (tcp) Oct 29 23:49:02.010265 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:49:02.010319 kernel: QLogic iSCSI HBA Driver Oct 29 23:49:02.027208 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:49:02.047159 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:49:02.048777 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:49:02.101033 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:49:02.103536 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:49:02.165113 kernel: raid6: neonx8 gen() 14191 MB/s Oct 29 23:49:02.182050 kernel: raid6: neonx4 gen() 15180 MB/s Oct 29 23:49:02.200063 kernel: raid6: neonx2 gen() 11040 MB/s Oct 29 23:49:02.217058 kernel: raid6: neonx1 gen() 9861 MB/s Oct 29 23:49:02.234052 kernel: raid6: int64x8 gen() 6793 MB/s Oct 29 23:49:02.251067 kernel: raid6: int64x4 gen() 7245 MB/s Oct 29 23:49:02.268057 kernel: raid6: int64x2 gen() 5941 MB/s Oct 29 23:49:02.285177 kernel: raid6: int64x1 gen() 5049 MB/s Oct 29 23:49:02.285192 kernel: raid6: using algorithm neonx4 gen() 15180 MB/s Oct 29 23:49:02.303139 kernel: raid6: .... xor() 12290 MB/s, rmw enabled Oct 29 23:49:02.303166 kernel: raid6: using neon recovery algorithm Oct 29 23:49:02.310523 kernel: xor: measuring software checksum speed Oct 29 23:49:02.310554 kernel: 8regs : 21556 MB/sec Oct 29 23:49:02.311342 kernel: 32regs : 21653 MB/sec Oct 29 23:49:02.312756 kernel: arm64_neon : 27860 MB/sec Oct 29 23:49:02.312777 kernel: xor: using function: arm64_neon (27860 MB/sec) Oct 29 23:49:02.365049 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:49:02.371672 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:49:02.375047 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:49:02.401477 systemd-udevd[495]: Using default interface naming scheme 'v255'. Oct 29 23:49:02.405753 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:49:02.408444 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:49:02.437702 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Oct 29 23:49:02.464506 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:49:02.471194 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:49:02.528505 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:49:02.531639 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:49:02.579075 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 29 23:49:02.584183 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:49:02.590688 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:49:02.590815 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:49:02.604511 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:49:02.610750 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 29 23:49:02.610537 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:49:02.614053 kernel: vda: vda1 Oct 29 23:49:02.616901 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 29 23:49:02.617069 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:49:02.622042 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 29 23:49:02.646261 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:49:02.657256 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:49:02.666730 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:49:02.680156 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:49:02.681413 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:49:02.689939 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:49:02.691153 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:49:02.693184 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:49:02.695345 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:49:02.697608 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:49:02.702412 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:49:02.706078 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:49:02.722003 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:49:02.723037 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:49:02.724439 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:49:02.726446 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:49:02.728442 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:49:02.730229 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:49:02.732630 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:49:02.733987 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:49:02.741624 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:49:02.745287 sh[597]: Success Oct 29 23:49:02.756697 systemd-fsck[600]: ROOT: clean, 197/553520 files, 58219/553472 blocks Oct 29 23:49:02.760382 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:49:02.760422 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:49:02.760875 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:49:02.765724 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:49:02.771282 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:49:02.807748 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:49:02.810454 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:49:02.817656 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:49:02.820619 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:49:02.833208 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (613) Oct 29 23:49:02.833264 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:49:02.833284 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:49:02.839193 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:49:02.839235 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:49:02.840307 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:49:02.841631 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:49:02.878035 kernel: EXT4-fs (vdb9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:49:02.878334 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:49:02.879677 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:49:02.882335 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:49:02.884084 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:49:02.900413 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:49:02.902532 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:49:02.910437 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (637) Oct 29 23:49:02.910485 kernel: BTRFS info (device vdb6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:49:02.910495 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:49:02.915565 kernel: BTRFS info (device vdb6): turning on async discard Oct 29 23:49:02.915608 kernel: BTRFS info (device vdb6): enabling free space tree Oct 29 23:49:02.917034 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:49:03.235775 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:49:03.241279 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:49:03.257227 initrd-setup-root-after-ignition[934]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:49:03.261564 initrd-setup-root-after-ignition[940]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:49:03.263417 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:49:03.263417 initrd-setup-root-after-ignition[936]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:49:03.267378 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:49:03.268783 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:49:03.271800 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:49:03.308860 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:49:03.308978 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:49:03.311389 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:49:03.313258 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:49:03.315125 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:49:03.315866 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:49:03.333384 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:49:03.335761 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:49:03.360564 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:49:03.361837 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:49:03.363988 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:49:03.365964 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:49:03.366119 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:49:03.368761 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:49:03.372273 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:49:03.373980 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:49:03.375855 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:49:03.378275 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:49:03.380665 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:49:03.382685 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:49:03.384450 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:49:03.385927 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:49:03.388014 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:49:03.390027 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:49:03.391690 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:49:03.393434 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:49:03.395171 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:49:03.396659 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:49:03.396752 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:49:03.398215 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:49:03.398296 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:49:03.399853 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:49:03.399964 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:49:03.402442 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:49:03.404361 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:49:03.405729 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:49:03.407206 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:49:03.409322 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:49:03.410300 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:49:03.411609 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:49:03.411734 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:49:03.415082 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:49:03.415200 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:49:03.417304 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:49:03.417408 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:49:03.419364 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:49:03.419464 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:49:03.421632 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:49:03.421732 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:49:03.424264 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:49:03.424372 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:49:03.426237 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:49:03.426341 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:49:03.429243 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:49:03.429349 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:49:03.431650 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:49:03.431759 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:49:03.434676 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:49:03.440708 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:49:03.440795 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:49:03.458682 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:49:03.458835 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:49:03.461498 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:49:03.461536 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:49:03.463595 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:49:03.463626 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:49:03.465549 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:49:03.465597 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:49:03.468615 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:49:03.468661 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:49:03.471620 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:49:03.471671 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:49:03.475519 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:49:03.477044 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:49:03.477099 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:49:03.482635 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:49:03.482676 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:49:03.485696 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:49:03.485739 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:49:03.489411 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:49:03.489454 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:49:03.491890 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:49:03.491940 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:49:03.498273 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:49:03.498348 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:49:03.500810 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:49:03.503202 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:49:03.518863 systemd[1]: Switching root. Oct 29 23:49:03.554827 systemd-journald[240]: Journal stopped Oct 29 23:49:04.161535 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Oct 29 23:49:04.161600 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:49:04.161612 kernel: SELinux: policy capability open_perms=1 Oct 29 23:49:04.161621 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:49:04.161634 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:49:04.161643 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:49:04.161655 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:49:04.161664 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:49:04.161674 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:49:04.161683 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:49:04.161692 kernel: audit: type=1403 audit(1761781743.638:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:49:04.161702 systemd[1]: Successfully loaded SELinux policy in 49.483ms. Oct 29 23:49:04.161717 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.478ms. Oct 29 23:49:04.161735 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:49:04.161746 systemd[1]: Detected virtualization kvm. Oct 29 23:49:04.161757 systemd[1]: Detected architecture arm64. Oct 29 23:49:04.161767 zram_generator::config[987]: No configuration found. Oct 29 23:49:04.161782 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:49:04.161792 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:49:04.161803 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:49:04.161813 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:49:04.161827 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:49:04.161837 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:49:04.161849 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:49:04.161859 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:49:04.161869 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:49:04.161882 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:49:04.161893 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:49:04.161904 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Oct 29 23:49:04.161914 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:49:04.161924 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:49:04.161936 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:49:04.161946 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:49:04.161957 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:49:04.161977 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:49:04.161989 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:49:04.161999 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Oct 29 23:49:04.162023 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:49:04.162049 systemd[1]: Expecting device dev-disk-by\x2duuid-47dfd271\x2d6065\x2d4519\x2da689\x2d8aa99a11d162.device - /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162... Oct 29 23:49:04.162060 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:49:04.162073 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:49:04.162084 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:49:04.162095 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:49:04.162105 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:49:04.162116 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:49:04.162126 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:49:04.162136 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:49:04.162148 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:49:04.162157 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:49:04.162167 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:49:04.162177 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:49:04.162193 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:49:04.162203 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:49:04.162213 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:49:04.162223 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:49:04.162232 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:49:04.162244 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:49:04.162253 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:49:04.162264 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:49:04.162274 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:49:04.162284 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:49:04.162295 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:49:04.162305 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:49:04.162316 systemd[1]: Reached target machines.target - Containers. Oct 29 23:49:04.162326 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:49:04.162338 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:04.162348 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:49:04.162357 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:49:04.162367 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:49:04.162378 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:49:04.162388 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:49:04.162398 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:49:04.162409 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:49:04.162421 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:49:04.162431 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:49:04.162441 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:49:04.162451 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:49:04.162461 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:49:04.162471 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:49:04.162496 kernel: fuse: init (API version 7.41) Oct 29 23:49:04.162505 kernel: loop: module loaded Oct 29 23:49:04.162514 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:49:04.162526 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:49:04.162535 kernel: ACPI: bus type drm_connector registered Oct 29 23:49:04.162545 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:49:04.162555 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:49:04.162595 systemd-journald[1045]: Collecting audit messages is disabled. Oct 29 23:49:04.162616 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:49:04.162627 systemd-journald[1045]: Journal started Oct 29 23:49:04.162649 systemd-journald[1045]: Runtime Journal (/run/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 6M, max 48.5M, 42.4M free. Oct 29 23:49:03.916911 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:49:03.940117 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 29 23:49:03.943329 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:49:04.167133 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:49:04.171767 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:49:04.171830 systemd[1]: Stopped verity-setup.service. Oct 29 23:49:04.176306 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:49:04.176977 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:49:04.178312 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:49:04.179661 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:49:04.180883 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:49:04.182294 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:49:04.183633 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:49:04.185278 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:49:04.186793 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:49:04.186997 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:49:04.188475 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:49:04.188631 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:49:04.190062 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:49:04.190223 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:49:04.191613 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:49:04.191795 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:49:04.193371 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:49:04.193530 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:49:04.194883 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:49:04.195120 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:49:04.196771 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:49:04.198281 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:49:04.199873 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:49:04.201579 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:49:04.211362 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:49:04.215190 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:49:04.217701 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:49:04.219900 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:49:04.221251 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:49:04.227634 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:49:04.229930 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:49:04.231293 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:49:04.232347 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:49:04.233647 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:49:04.235177 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:49:04.238249 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:49:04.239256 systemd-journald[1045]: Time spent on flushing to /var/log/journal/66ccc4027ecb49228df03a87da76a6d5 is 20.328ms for 681 entries. Oct 29 23:49:04.239256 systemd-journald[1045]: System Journal (/var/log/journal/66ccc4027ecb49228df03a87da76a6d5) is 8M, max 195.6M, 187.6M free. Oct 29 23:49:04.276179 systemd-journald[1045]: Received client request to flush runtime journal. Oct 29 23:49:04.243197 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:49:04.245550 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:49:04.249145 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:49:04.250910 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:49:04.254619 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 29 23:49:04.265433 systemd-tmpfiles[1100]: ACLs are not supported, ignoring. Oct 29 23:49:04.265444 systemd-tmpfiles[1100]: ACLs are not supported, ignoring. Oct 29 23:49:04.269111 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:49:04.272300 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:49:04.273623 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:49:04.287224 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:49:04.306772 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:49:04.311156 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:49:04.328454 systemd-tmpfiles[1115]: ACLs are not supported, ignoring. Oct 29 23:49:04.328476 systemd-tmpfiles[1115]: ACLs are not supported, ignoring. Oct 29 23:49:04.331536 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:49:04.735399 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:49:04.738109 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:49:04.775573 systemd-udevd[1119]: Using default interface naming scheme 'v255'. Oct 29 23:49:04.793394 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:49:04.797696 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:49:04.811187 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:49:04.844418 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 29 23:49:04.844827 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 29 23:49:04.854509 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:49:04.868496 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-47dfd271\x2d6065\x2d4519\x2da689\x2d8aa99a11d162.device - /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162 being skipped. Oct 29 23:49:04.870338 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Oct 29 23:49:04.886102 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:49:04.889633 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:49:04.914383 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:49:04.916146 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Oct 29 23:49:04.916302 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:04.917320 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:49:04.918479 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:49:04.919484 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:49:04.919528 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:49:04.920301 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Oct 29 23:49:04.920389 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:49:04.920565 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:49:04.929273 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:49:04.930030 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:49:04.932887 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:49:04.935071 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:49:04.935366 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:49:04.935495 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:49:04.936033 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:49:04.936099 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:49:04.948819 systemd-tty-ask-password-agent[1177]: Starting password query on /dev/ttyAMA0. Oct 29 23:49:04.978126 systemd-networkd[1128]: lo: Link UP Oct 29 23:49:04.978133 systemd-networkd[1128]: lo: Gained carrier Oct 29 23:49:04.978995 systemd-networkd[1128]: Enumeration completed Oct 29 23:49:04.979147 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:49:04.979493 systemd-networkd[1128]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:49:04.979504 systemd-networkd[1128]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:49:04.980713 systemd-networkd[1128]: eth0: Link UP Oct 29 23:49:04.980876 systemd-networkd[1128]: eth0: Gained carrier Oct 29 23:49:04.980897 systemd-networkd[1128]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:49:04.981327 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:49:04.983376 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:49:05.004115 systemd-networkd[1128]: eth0: DHCPv4 address 10.0.0.135/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:49:05.014495 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:49:05.030325 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:49:05.073411 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:49:05.360734 systemd-cryptsetup[1153]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162. Oct 29 23:49:05.361228 clevis-luks-askpass[1161]: Unlocked /dev/disk/by-uuid/47dfd271-6065-4519-a689-8aa99a11d162 (UUID=47dfd271-6065-4519-a689-8aa99a11d162) successfully Oct 29 23:49:05.506054 kernel: Key type trusted registered Oct 29 23:49:05.508051 kernel: Key type encrypted registered Oct 29 23:49:05.528959 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Oct 29 23:49:05.533206 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Oct 29 23:49:05.534788 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Oct 29 23:49:05.536415 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:49:05.539505 systemd[1]: Mounting mnt-data.mount - /mnt/data... Oct 29 23:49:05.588065 kernel: EXT4-fs (dm-1): mounted filesystem c2700db7-7cef-4716-966c-04a417630024 r/w with ordered data mode. Quota mode: none. Oct 29 23:49:05.588716 systemd[1]: Mounted mnt-data.mount - /mnt/data. Oct 29 23:49:05.590326 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:49:05.592346 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:49:05.594735 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:49:05.598236 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:49:05.598294 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:49:05.618065 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:49:05.631089 kernel: loop0: detected capacity change from 0 to 119368 Oct 29 23:49:05.649109 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:49:05.668050 kernel: loop1: detected capacity change from 0 to 100632 Oct 29 23:49:05.689046 kernel: loop2: detected capacity change from 0 to 119368 Oct 29 23:49:05.695045 kernel: loop3: detected capacity change from 0 to 100632 Oct 29 23:49:05.704307 (sd-merge)[1360]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 23:49:05.704719 (sd-merge)[1360]: Merged extensions into '/usr'. Oct 29 23:49:05.709359 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:49:05.715547 systemd[1]: Starting ensure-sysext.service... Oct 29 23:49:05.717813 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:49:05.738986 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:49:05.739033 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:49:05.739240 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:49:05.739423 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:49:05.739943 systemd[1]: Reload requested from client PID 1362 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:49:05.739965 systemd[1]: Reloading... Oct 29 23:49:05.740071 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:49:05.740277 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Oct 29 23:49:05.740329 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Oct 29 23:49:05.744626 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:49:05.744641 systemd-tmpfiles[1363]: Skipping /boot Oct 29 23:49:05.751323 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:49:05.751340 systemd-tmpfiles[1363]: Skipping /boot Oct 29 23:49:05.795065 zram_generator::config[1400]: No configuration found. Oct 29 23:49:05.890744 ldconfig[1354]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:49:05.963579 systemd[1]: Reloading finished in 223 ms. Oct 29 23:49:05.991008 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:49:06.007197 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:49:06.019122 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:49:06.021726 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:49:06.029729 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:49:06.034249 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:49:06.039347 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:49:06.046509 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:06.050892 augenrules[1439]: /sbin/augenrules: No change Oct 29 23:49:06.052286 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:49:06.056561 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:49:06.060611 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:49:06.061876 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:49:06.062009 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:49:06.062121 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:49:06.070254 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:06.070478 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:49:06.070607 augenrules[1474]: No rules Oct 29 23:49:06.070618 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:49:06.070750 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:49:06.072143 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:49:06.072408 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:49:06.075468 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:49:06.075667 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:49:06.077910 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:49:06.085573 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:49:06.087952 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:49:06.090122 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:49:06.090295 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:49:06.097216 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:49:06.099370 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:49:06.107965 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:49:06.110033 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:06.111077 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:49:06.116519 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:49:06.117714 systemd-resolved[1450]: Positive Trust Anchors: Oct 29 23:49:06.117731 systemd-resolved[1450]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:49:06.117763 systemd-resolved[1450]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:49:06.118701 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:49:06.122578 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:49:06.123786 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:49:06.123830 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:49:06.123880 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:49:06.124030 systemd-resolved[1450]: Defaulting to hostname 'linux'. Oct 29 23:49:06.125845 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:49:06.128173 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:49:06.128635 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:49:06.130466 systemd[1]: Finished ensure-sysext.service. Oct 29 23:49:06.132813 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:49:06.132994 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:49:06.134954 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:49:06.135136 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:49:06.136795 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:49:06.137003 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:49:06.138305 augenrules[1498]: /sbin/augenrules: No change Oct 29 23:49:06.138715 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:49:06.138911 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:49:06.141255 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:49:06.148435 augenrules[1532]: No rules Oct 29 23:49:06.151553 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:49:06.151780 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:49:06.155322 systemd[1]: Reached target network.target - Network. Oct 29 23:49:06.156546 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:49:06.157974 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:49:06.158056 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:49:06.159843 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:49:06.192304 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Oct 29 23:49:06.218651 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:49:05.339135 systemd-resolved[1450]: Clock change detected. Flushing caches. Oct 29 23:49:05.349756 systemd-journald[1045]: Time jumped backwards, rotating. Oct 29 23:49:05.339169 systemd-timesyncd[1547]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:49:05.339215 systemd-timesyncd[1547]: Initial clock synchronization to Wed 2025-10-29 23:49:05.339069 UTC. Oct 29 23:49:05.339416 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:49:05.341435 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:49:05.342807 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:49:05.344214 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:49:05.345551 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:49:05.345581 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:49:05.346621 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:49:05.347925 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:49:05.349206 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:49:05.350450 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:49:05.352142 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:49:05.354630 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:49:05.359111 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:49:05.360448 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:49:05.361726 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:49:05.364727 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:49:05.366062 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:49:05.367865 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:49:05.369182 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:49:05.370117 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:49:05.371068 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:49:05.371109 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:49:05.372050 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:49:05.373959 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:49:05.376057 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:49:05.378328 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:49:05.380260 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:49:05.381311 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:49:05.382330 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:49:05.386295 jq[1574]: false Oct 29 23:49:05.386336 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:49:05.388891 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:49:05.393301 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:49:05.394709 extend-filesystems[1575]: Found /dev/mapper/dataencrypted Oct 29 23:49:05.395268 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 29 23:49:05.395669 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:49:05.396593 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:49:05.398646 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:49:05.399106 extend-filesystems[1585]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 29 23:49:05.402407 extend-filesystems[1575]: Found /dev/vdb6 Oct 29 23:49:05.406075 extend-filesystems[1575]: Found /dev/vdb9 Oct 29 23:49:05.408375 extend-filesystems[1575]: Checking size of /dev/vdb9 Oct 29 23:49:05.409436 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:49:05.411336 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:49:05.411533 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:49:05.411842 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:49:05.412017 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:49:05.413687 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:49:05.413868 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:49:05.421835 jq[1588]: true Oct 29 23:49:05.430534 extend-filesystems[1575]: Old size kept for /dev/vdb9 Oct 29 23:49:05.434204 update_engine[1586]: I20251029 23:49:05.433930 1586 main.cc:92] Flatcar Update Engine starting Oct 29 23:49:05.436533 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:49:05.436740 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:49:05.438571 (ntainerd)[1608]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:49:05.466302 jq[1612]: false Oct 29 23:49:05.468528 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 29 23:49:05.468768 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 29 23:49:05.469741 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:49:05.471291 dbus-daemon[1572]: [system] SELinux support is enabled Oct 29 23:49:05.471450 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:49:05.474827 update_engine[1586]: I20251029 23:49:05.474776 1586 update_check_scheduler.cc:74] Next update check in 9m43s Oct 29 23:49:05.475100 systemd-logind[1583]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:49:05.475181 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:49:05.475550 systemd-logind[1583]: New seat seat0. Oct 29 23:49:05.476824 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:49:05.479748 dbus-daemon[1572]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 29 23:49:05.480794 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:49:05.481845 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:49:05.481888 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:49:05.483261 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:49:05.483288 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:49:05.484958 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:49:05.487707 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:49:05.518526 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:49:05.519232 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:49:05.524856 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:49:05.543455 locksmithd[1624]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:49:05.546223 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:49:05.549055 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:49:05.551459 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:49:05.552906 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:49:05.555210 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Oct 29 23:49:05.569452 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:49:05.569518 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:49:05.572522 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Oct 29 23:49:05.574901 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Oct 29 23:49:05.575219 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Oct 29 23:49:05.577892 systemctl[1641]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Oct 29 23:49:05.577971 systemctl[1641]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Oct 29 23:49:05.579761 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Oct 29 23:49:05.618315 containerd[1608]: time="2025-10-29T23:49:05Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:49:05.618917 containerd[1608]: time="2025-10-29T23:49:05.618865897Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:49:05.626820 containerd[1608]: time="2025-10-29T23:49:05.626774377Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.84µs" Oct 29 23:49:05.626820 containerd[1608]: time="2025-10-29T23:49:05.626808817Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:49:05.626891 containerd[1608]: time="2025-10-29T23:49:05.626828777Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:49:05.627091 containerd[1608]: time="2025-10-29T23:49:05.627053297Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:49:05.627091 containerd[1608]: time="2025-10-29T23:49:05.627085777Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:49:05.627171 containerd[1608]: time="2025-10-29T23:49:05.627116217Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627318 containerd[1608]: time="2025-10-29T23:49:05.627281537Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627318 containerd[1608]: time="2025-10-29T23:49:05.627303417Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627521 containerd[1608]: time="2025-10-29T23:49:05.627490457Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627521 containerd[1608]: time="2025-10-29T23:49:05.627512857Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627568 containerd[1608]: time="2025-10-29T23:49:05.627524297Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627568 containerd[1608]: time="2025-10-29T23:49:05.627533737Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627707 containerd[1608]: time="2025-10-29T23:49:05.627674417Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627972 containerd[1608]: time="2025-10-29T23:49:05.627940017Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627996 containerd[1608]: time="2025-10-29T23:49:05.627977897Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:49:05.627996 containerd[1608]: time="2025-10-29T23:49:05.627988537Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:49:05.628026 containerd[1608]: time="2025-10-29T23:49:05.628016737Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:49:05.628277 containerd[1608]: time="2025-10-29T23:49:05.628259097Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:49:05.628310 containerd[1608]: time="2025-10-29T23:49:05.628297857Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:49:05.628850 containerd[1608]: time="2025-10-29T23:49:05.628827537Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:49:05.628891 containerd[1608]: time="2025-10-29T23:49:05.628876297Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:49:05.628920 containerd[1608]: time="2025-10-29T23:49:05.628891457Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:49:05.628920 containerd[1608]: time="2025-10-29T23:49:05.628903217Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:49:05.628920 containerd[1608]: time="2025-10-29T23:49:05.628918377Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:49:05.628966 containerd[1608]: time="2025-10-29T23:49:05.628930177Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:49:05.628966 containerd[1608]: time="2025-10-29T23:49:05.628942097Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:49:05.628966 containerd[1608]: time="2025-10-29T23:49:05.628953537Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:49:05.628966 containerd[1608]: time="2025-10-29T23:49:05.628963657Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:49:05.629030 containerd[1608]: time="2025-10-29T23:49:05.628976377Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:49:05.629030 containerd[1608]: time="2025-10-29T23:49:05.628986337Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:49:05.629030 containerd[1608]: time="2025-10-29T23:49:05.628997457Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:49:05.629082 containerd[1608]: time="2025-10-29T23:49:05.629066737Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:49:05.629118 containerd[1608]: time="2025-10-29T23:49:05.629095817Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:49:05.629140 containerd[1608]: time="2025-10-29T23:49:05.629122297Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:49:05.629140 containerd[1608]: time="2025-10-29T23:49:05.629135097Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:49:05.629195 containerd[1608]: time="2025-10-29T23:49:05.629144937Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:49:05.629195 containerd[1608]: time="2025-10-29T23:49:05.629174737Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:49:05.629195 containerd[1608]: time="2025-10-29T23:49:05.629188457Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:49:05.629301 containerd[1608]: time="2025-10-29T23:49:05.629198977Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:49:05.629301 containerd[1608]: time="2025-10-29T23:49:05.629217057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:49:05.629301 containerd[1608]: time="2025-10-29T23:49:05.629227857Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:49:05.629301 containerd[1608]: time="2025-10-29T23:49:05.629237657Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:49:05.629838 containerd[1608]: time="2025-10-29T23:49:05.629411537Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:49:05.629838 containerd[1608]: time="2025-10-29T23:49:05.629536177Z" level=info msg="Start snapshots syncer" Oct 29 23:49:05.629838 containerd[1608]: time="2025-10-29T23:49:05.629566937Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:49:05.630125 containerd[1608]: time="2025-10-29T23:49:05.629998537Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:49:05.630376 containerd[1608]: time="2025-10-29T23:49:05.630298097Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:49:05.630428 containerd[1608]: time="2025-10-29T23:49:05.630407977Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:49:05.630796 containerd[1608]: time="2025-10-29T23:49:05.630764897Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:49:05.630830 containerd[1608]: time="2025-10-29T23:49:05.630811617Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:49:05.630848 containerd[1608]: time="2025-10-29T23:49:05.630829417Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:49:05.630848 containerd[1608]: time="2025-10-29T23:49:05.630841337Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:49:05.630888 containerd[1608]: time="2025-10-29T23:49:05.630857497Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:49:05.630888 containerd[1608]: time="2025-10-29T23:49:05.630872297Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:49:05.630919 containerd[1608]: time="2025-10-29T23:49:05.630887137Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:49:05.630935 containerd[1608]: time="2025-10-29T23:49:05.630920897Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:49:05.630952 containerd[1608]: time="2025-10-29T23:49:05.630937057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:49:05.630968 containerd[1608]: time="2025-10-29T23:49:05.630949777Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:49:05.631011 containerd[1608]: time="2025-10-29T23:49:05.630993137Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:49:05.631033 containerd[1608]: time="2025-10-29T23:49:05.631016497Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:49:05.631050 containerd[1608]: time="2025-10-29T23:49:05.631031337Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:49:05.631121 containerd[1608]: time="2025-10-29T23:49:05.631042057Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:49:05.631143 containerd[1608]: time="2025-10-29T23:49:05.631119217Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:49:05.631143 containerd[1608]: time="2025-10-29T23:49:05.631136177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:49:05.631192 containerd[1608]: time="2025-10-29T23:49:05.631173657Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:49:05.631270 containerd[1608]: time="2025-10-29T23:49:05.631254377Z" level=info msg="runtime interface created" Oct 29 23:49:05.631270 containerd[1608]: time="2025-10-29T23:49:05.631266537Z" level=info msg="created NRI interface" Oct 29 23:49:05.631304 containerd[1608]: time="2025-10-29T23:49:05.631277377Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:49:05.631304 containerd[1608]: time="2025-10-29T23:49:05.631293017Z" level=info msg="Connect containerd service" Oct 29 23:49:05.631350 containerd[1608]: time="2025-10-29T23:49:05.631334897Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:49:05.632163 containerd[1608]: time="2025-10-29T23:49:05.632116217Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:49:05.664360 systemd-networkd[1128]: eth0: Gained IPv6LL Oct 29 23:49:05.666644 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:49:05.668615 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:49:05.671101 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:49:05.673477 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:49:05.697690 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:49:05.700313 containerd[1608]: time="2025-10-29T23:49:05.700261737Z" level=info msg="Start subscribing containerd event" Oct 29 23:49:05.700367 containerd[1608]: time="2025-10-29T23:49:05.700336777Z" level=info msg="Start recovering state" Oct 29 23:49:05.700438 containerd[1608]: time="2025-10-29T23:49:05.700424217Z" level=info msg="Start event monitor" Oct 29 23:49:05.700459 containerd[1608]: time="2025-10-29T23:49:05.700441057Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:49:05.700459 containerd[1608]: time="2025-10-29T23:49:05.700450857Z" level=info msg="Start streaming server" Oct 29 23:49:05.700490 containerd[1608]: time="2025-10-29T23:49:05.700460457Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:49:05.700490 containerd[1608]: time="2025-10-29T23:49:05.700467177Z" level=info msg="runtime interface starting up..." Oct 29 23:49:05.700490 containerd[1608]: time="2025-10-29T23:49:05.700472657Z" level=info msg="starting plugins..." Oct 29 23:49:05.700490 containerd[1608]: time="2025-10-29T23:49:05.700484897Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:49:05.700759 containerd[1608]: time="2025-10-29T23:49:05.700715897Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:49:05.700810 containerd[1608]: time="2025-10-29T23:49:05.700797097Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:49:05.700890 containerd[1608]: time="2025-10-29T23:49:05.700878257Z" level=info msg="containerd successfully booted in 0.082917s" Oct 29 23:49:05.700984 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:49:05.708102 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:49:05.708369 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:49:05.709852 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:49:05.709978 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:49:05.712218 systemd[1]: Startup finished in 2.093s (kernel) + 2.020s (initrd) + 3.004s (userspace) = 7.119s. Oct 29 23:49:15.097205 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:49:15.098498 systemd[1]: Started sshd@0-10.0.0.135:22-10.0.0.1:50056.service - OpenSSH per-connection server daemon (10.0.0.1:50056). Oct 29 23:49:15.198509 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 50056 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:15.200511 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:15.207504 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:49:15.208416 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:49:15.217725 systemd-logind[1583]: New session 1 of user core. Oct 29 23:49:15.249954 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:49:15.252790 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:49:15.281547 (systemd)[1688]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:49:15.284501 systemd-logind[1583]: New session c1 of user core. Oct 29 23:49:15.426696 systemd[1688]: Queued start job for default target default.target. Oct 29 23:49:15.437135 systemd[1688]: Created slice app.slice - User Application Slice. Oct 29 23:49:15.437184 systemd[1688]: Reached target paths.target - Paths. Oct 29 23:49:15.437228 systemd[1688]: Reached target timers.target - Timers. Oct 29 23:49:15.438396 systemd[1688]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:49:15.448648 systemd[1688]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:49:15.448759 systemd[1688]: Reached target sockets.target - Sockets. Oct 29 23:49:15.448797 systemd[1688]: Reached target basic.target - Basic System. Oct 29 23:49:15.448825 systemd[1688]: Reached target default.target - Main User Target. Oct 29 23:49:15.448851 systemd[1688]: Startup finished in 156ms. Oct 29 23:49:15.448924 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:49:15.450269 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:49:15.528040 systemd[1]: Started sshd@1-10.0.0.135:22-10.0.0.1:50060.service - OpenSSH per-connection server daemon (10.0.0.1:50060). Oct 29 23:49:15.592575 sshd[1699]: Accepted publickey for core from 10.0.0.1 port 50060 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:15.594947 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:15.603119 systemd-logind[1583]: New session 2 of user core. Oct 29 23:49:15.627391 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:49:15.680401 sshd[1702]: Connection closed by 10.0.0.1 port 50060 Oct 29 23:49:15.681876 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:15.695785 systemd[1]: sshd@1-10.0.0.135:22-10.0.0.1:50060.service: Deactivated successfully. Oct 29 23:49:15.699566 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:49:15.701511 systemd-logind[1583]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:49:15.708470 systemd[1]: Started sshd@2-10.0.0.135:22-10.0.0.1:50076.service - OpenSSH per-connection server daemon (10.0.0.1:50076). Oct 29 23:49:15.709451 systemd-logind[1583]: Removed session 2. Oct 29 23:49:15.779220 sshd[1708]: Accepted publickey for core from 10.0.0.1 port 50076 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:15.782626 sshd-session[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:15.789213 systemd-logind[1583]: New session 3 of user core. Oct 29 23:49:15.804393 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:49:15.855179 sshd[1711]: Connection closed by 10.0.0.1 port 50076 Oct 29 23:49:15.855517 sshd-session[1708]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:15.870344 systemd[1]: sshd@2-10.0.0.135:22-10.0.0.1:50076.service: Deactivated successfully. Oct 29 23:49:15.872533 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:49:15.873764 systemd-logind[1583]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:49:15.879790 systemd[1]: Started sshd@3-10.0.0.135:22-10.0.0.1:50080.service - OpenSSH per-connection server daemon (10.0.0.1:50080). Oct 29 23:49:15.883402 systemd-logind[1583]: Removed session 3. Oct 29 23:49:15.937627 sshd[1717]: Accepted publickey for core from 10.0.0.1 port 50080 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:15.938882 sshd-session[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:15.943844 systemd-logind[1583]: New session 4 of user core. Oct 29 23:49:15.953550 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:49:16.007482 sshd[1721]: Connection closed by 10.0.0.1 port 50080 Oct 29 23:49:16.008124 sshd-session[1717]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:16.025478 systemd[1]: sshd@3-10.0.0.135:22-10.0.0.1:50080.service: Deactivated successfully. Oct 29 23:49:16.028355 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:49:16.029548 systemd-logind[1583]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:49:16.032312 systemd[1]: Started sshd@4-10.0.0.135:22-10.0.0.1:50084.service - OpenSSH per-connection server daemon (10.0.0.1:50084). Oct 29 23:49:16.033232 systemd-logind[1583]: Removed session 4. Oct 29 23:49:16.098087 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 50084 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:16.099429 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:16.103692 systemd-logind[1583]: New session 5 of user core. Oct 29 23:49:16.119337 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:49:16.181468 sudo[1731]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:49:16.181736 sudo[1731]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:49:16.188962 kernel: audit: type=1404 audit(1761781756.185:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 23:49:16.194338 sudo[1731]: pam_unix(sudo:session): session closed for user root Oct 29 23:49:16.197226 sshd[1730]: Connection closed by 10.0.0.1 port 50084 Oct 29 23:49:16.197564 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:16.212851 systemd[1]: sshd@4-10.0.0.135:22-10.0.0.1:50084.service: Deactivated successfully. Oct 29 23:49:16.214454 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:49:16.216471 systemd-logind[1583]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:49:16.218219 systemd[1]: Started sshd@5-10.0.0.135:22-10.0.0.1:50090.service - OpenSSH per-connection server daemon (10.0.0.1:50090). Oct 29 23:49:16.219183 systemd-logind[1583]: Removed session 5. Oct 29 23:49:16.275903 sshd[1737]: Accepted publickey for core from 10.0.0.1 port 50090 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:16.277380 sshd-session[1737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:16.282216 systemd-logind[1583]: New session 6 of user core. Oct 29 23:49:16.297372 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:49:16.349740 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:49:16.350302 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:49:16.353412 sudo[1742]: pam_unix(sudo:session): session closed for user root Oct 29 23:49:16.358179 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:49:16.358510 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:49:16.367243 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:49:16.404562 augenrules[1745]: /sbin/augenrules: No change Oct 29 23:49:16.410271 augenrules[1760]: No rules Oct 29 23:49:16.411437 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:49:16.413246 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:49:16.415377 sudo[1741]: pam_unix(sudo:session): session closed for user root Oct 29 23:49:16.418378 sshd[1740]: Connection closed by 10.0.0.1 port 50090 Oct 29 23:49:16.419940 sshd-session[1737]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:16.446316 systemd[1]: sshd@5-10.0.0.135:22-10.0.0.1:50090.service: Deactivated successfully. Oct 29 23:49:16.448565 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:49:16.451459 systemd-logind[1583]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:49:16.452836 systemd[1]: Started sshd@6-10.0.0.135:22-10.0.0.1:50096.service - OpenSSH per-connection server daemon (10.0.0.1:50096). Oct 29 23:49:16.457003 systemd-logind[1583]: Removed session 6. Oct 29 23:49:16.517737 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 50096 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:16.519086 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:16.523098 systemd-logind[1583]: New session 7 of user core. Oct 29 23:49:16.539415 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:49:16.593601 sshd[1772]: Connection closed by 10.0.0.1 port 50096 Oct 29 23:49:16.595666 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:16.607671 systemd[1]: sshd@6-10.0.0.135:22-10.0.0.1:50096.service: Deactivated successfully. Oct 29 23:49:16.610482 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:49:16.611870 systemd-logind[1583]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:49:16.613689 systemd[1]: Started sshd@7-10.0.0.135:22-10.0.0.1:50110.service - OpenSSH per-connection server daemon (10.0.0.1:50110). Oct 29 23:49:16.614722 systemd-logind[1583]: Removed session 7. Oct 29 23:49:16.700369 sshd[1778]: Accepted publickey for core from 10.0.0.1 port 50110 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:49:16.701920 sshd-session[1778]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:49:16.705816 systemd-logind[1583]: New session 8 of user core. Oct 29 23:49:16.714323 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:49:16.766681 sshd[1781]: Connection closed by 10.0.0.1 port 50110 Oct 29 23:49:16.767176 sshd-session[1778]: pam_unix(sshd:session): session closed for user core Oct 29 23:49:16.770989 systemd[1]: sshd@7-10.0.0.135:22-10.0.0.1:50110.service: Deactivated successfully. Oct 29 23:49:16.772505 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:49:16.773219 systemd-logind[1583]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:49:16.774226 systemd-logind[1583]: Removed session 8.