Oct 29 23:31:25.794924 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:31:25.794948 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:31:25.794957 kernel: KASLR enabled Oct 29 23:31:25.794963 kernel: efi: EFI v2.7 by EDK II Oct 29 23:31:25.794968 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:31:25.794974 kernel: random: crng init done Oct 29 23:31:25.794981 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:31:25.794986 kernel: secureboot: Secure boot enabled Oct 29 23:31:25.794992 kernel: ACPI: Early table checksum verification disabled Oct 29 23:31:25.794999 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:31:25.795005 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:31:25.795010 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795016 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795022 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795029 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795037 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795043 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795079 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795088 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795094 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:25.795100 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:31:25.795106 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:31:25.795113 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:25.795119 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:31:25.795125 kernel: Zone ranges: Oct 29 23:31:25.795133 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:25.795144 kernel: DMA32 empty Oct 29 23:31:25.795150 kernel: Normal empty Oct 29 23:31:25.795155 kernel: Device empty Oct 29 23:31:25.795161 kernel: Movable zone start for each node Oct 29 23:31:25.795167 kernel: Early memory node ranges Oct 29 23:31:25.795173 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:31:25.795180 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:31:25.795186 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:31:25.795192 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:31:25.795198 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:31:25.795204 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:31:25.795211 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:31:25.795218 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:31:25.795224 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:31:25.795232 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:25.795239 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:31:25.795246 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:31:25.795252 kernel: psci: probing for conduit method from ACPI. Oct 29 23:31:25.795260 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:31:25.795267 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:31:25.795273 kernel: psci: Trusted OS migration not required Oct 29 23:31:25.795279 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:31:25.795286 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:31:25.795292 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:31:25.795299 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:31:25.795305 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:31:25.795312 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:31:25.795320 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:31:25.795326 kernel: CPU features: detected: Spectre-v4 Oct 29 23:31:25.795332 kernel: CPU features: detected: Spectre-BHB Oct 29 23:31:25.795339 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:31:25.795346 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:31:25.795352 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:31:25.795359 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:31:25.795365 kernel: alternatives: applying boot alternatives Oct 29 23:31:25.795372 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:31:25.795379 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:31:25.795385 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:31:25.795393 kernel: Fallback order for Node 0: 0 Oct 29 23:31:25.795400 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:31:25.795406 kernel: Policy zone: DMA Oct 29 23:31:25.795422 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:31:25.795429 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:31:25.795435 kernel: software IO TLB: area num 4. Oct 29 23:31:25.795441 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:31:25.795448 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:31:25.795454 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:31:25.795460 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:31:25.795468 kernel: rcu: RCU event tracing is enabled. Oct 29 23:31:25.795474 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:31:25.795483 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:31:25.795489 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:31:25.795496 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:31:25.795502 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:31:25.795508 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:31:25.795515 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:31:25.795521 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:31:25.795527 kernel: GICv3: 256 SPIs implemented Oct 29 23:31:25.795534 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:31:25.795540 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:31:25.795546 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:31:25.795553 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:31:25.795560 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:31:25.795567 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:31:25.795573 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:31:25.795580 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:31:25.795586 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:31:25.795593 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:31:25.795599 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:31:25.795605 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:25.795612 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:31:25.795618 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:31:25.795625 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:31:25.795632 kernel: arm-pv: using stolen time PV Oct 29 23:31:25.795640 kernel: Console: colour dummy device 80x25 Oct 29 23:31:25.795646 kernel: ACPI: Core revision 20240827 Oct 29 23:31:25.795653 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:31:25.795659 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:31:25.795666 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:31:25.795672 kernel: landlock: Up and running. Oct 29 23:31:25.795679 kernel: SELinux: Initializing. Oct 29 23:31:25.795685 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:31:25.795694 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:31:25.795701 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:31:25.795707 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:31:25.795714 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:31:25.795720 kernel: Remapping and enabling EFI services. Oct 29 23:31:25.795727 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:31:25.795733 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:31:25.795740 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:31:25.795746 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:31:25.795754 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:25.795766 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:31:25.795773 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:31:25.795781 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:31:25.795788 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:31:25.795795 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:25.795801 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:31:25.795809 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:31:25.795817 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:31:25.795824 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:31:25.795831 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:25.795838 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:31:25.795849 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:31:25.795857 kernel: SMP: Total of 4 processors activated. Oct 29 23:31:25.795864 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:31:25.795871 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:31:25.795878 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:31:25.795885 kernel: CPU features: detected: Common not Private translations Oct 29 23:31:25.795895 kernel: CPU features: detected: CRC32 instructions Oct 29 23:31:25.795902 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:31:25.795909 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:31:25.795916 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:31:25.795923 kernel: CPU features: detected: Privileged Access Never Oct 29 23:31:25.795930 kernel: CPU features: detected: RAS Extension Support Oct 29 23:31:25.795936 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:31:25.795943 kernel: alternatives: applying system-wide alternatives Oct 29 23:31:25.795950 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:31:25.795959 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:31:25.795966 kernel: devtmpfs: initialized Oct 29 23:31:25.795973 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:31:25.795980 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:31:25.795987 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:31:25.795994 kernel: 0 pages in range for non-PLT usage Oct 29 23:31:25.796001 kernel: 508560 pages in range for PLT usage Oct 29 23:31:25.796008 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:31:25.796015 kernel: SMBIOS 3.0.0 present. Oct 29 23:31:25.796023 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:31:25.796031 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:31:25.796038 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:31:25.796045 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:31:25.796061 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:31:25.796070 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:31:25.796098 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:31:25.796107 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Oct 29 23:31:25.796115 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:31:25.796125 kernel: cpuidle: using governor menu Oct 29 23:31:25.796132 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:31:25.796139 kernel: ASID allocator initialised with 32768 entries Oct 29 23:31:25.796146 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:31:25.796153 kernel: Serial: AMBA PL011 UART driver Oct 29 23:31:25.796160 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:31:25.796167 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:31:25.796173 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:31:25.796180 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:31:25.796189 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:31:25.796196 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:31:25.796202 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:31:25.796209 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:31:25.796216 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:31:25.796223 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:31:25.796230 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:31:25.796237 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:31:25.796244 kernel: ACPI: Interpreter enabled Oct 29 23:31:25.796252 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:31:25.796259 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:31:25.796265 kernel: ACPI: CPU0 has been hot-added Oct 29 23:31:25.796272 kernel: ACPI: CPU1 has been hot-added Oct 29 23:31:25.796279 kernel: ACPI: CPU2 has been hot-added Oct 29 23:31:25.796286 kernel: ACPI: CPU3 has been hot-added Oct 29 23:31:25.796293 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:31:25.796300 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:31:25.796307 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:31:25.796459 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:31:25.796526 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:31:25.796584 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:31:25.796640 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:31:25.796695 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:31:25.796704 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:31:25.796711 kernel: PCI host bridge to bus 0000:00 Oct 29 23:31:25.796778 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:31:25.796831 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:31:25.796882 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:31:25.796932 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:31:25.797025 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:31:25.797115 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:31:25.797179 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:31:25.797237 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:31:25.797295 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:31:25.797353 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:31:25.797419 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:31:25.797479 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:31:25.797533 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:31:25.797588 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:31:25.797641 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:31:25.797650 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:31:25.797658 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:31:25.797665 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:31:25.797672 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:31:25.797679 kernel: iommu: Default domain type: Translated Oct 29 23:31:25.797687 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:31:25.797694 kernel: efivars: Registered efivars operations Oct 29 23:31:25.797703 kernel: vgaarb: loaded Oct 29 23:31:25.797710 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:31:25.797717 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:31:25.797724 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:31:25.797731 kernel: pnp: PnP ACPI init Oct 29 23:31:25.797803 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:31:25.797813 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:31:25.797833 kernel: NET: Registered PF_INET protocol family Oct 29 23:31:25.797842 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:31:25.797849 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:31:25.797857 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:31:25.797864 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:31:25.797871 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:31:25.797878 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:31:25.797885 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:31:25.797892 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:31:25.797899 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:31:25.797908 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:31:25.797914 kernel: kvm [1]: HYP mode not available Oct 29 23:31:25.797921 kernel: Initialise system trusted keyrings Oct 29 23:31:25.797928 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:31:25.797935 kernel: Key type asymmetric registered Oct 29 23:31:25.797942 kernel: Asymmetric key parser 'x509' registered Oct 29 23:31:25.797949 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:31:25.797956 kernel: io scheduler mq-deadline registered Oct 29 23:31:25.797963 kernel: io scheduler kyber registered Oct 29 23:31:25.797972 kernel: io scheduler bfq registered Oct 29 23:31:25.797979 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:31:25.797986 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:31:25.797994 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:31:25.798066 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:31:25.798076 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:31:25.798083 kernel: thunder_xcv, ver 1.0 Oct 29 23:31:25.798090 kernel: thunder_bgx, ver 1.0 Oct 29 23:31:25.798097 kernel: nicpf, ver 1.0 Oct 29 23:31:25.798107 kernel: nicvf, ver 1.0 Oct 29 23:31:25.798179 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:31:25.798242 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:31:25 UTC (1761780685) Oct 29 23:31:25.798256 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:31:25.798263 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:31:25.798271 kernel: watchdog: NMI not fully supported Oct 29 23:31:25.798278 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:31:25.798285 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:31:25.798294 kernel: Segment Routing with IPv6 Oct 29 23:31:25.798301 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:31:25.798310 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:31:25.798317 kernel: Key type dns_resolver registered Oct 29 23:31:25.798324 kernel: registered taskstats version 1 Oct 29 23:31:25.798331 kernel: Loading compiled-in X.509 certificates Oct 29 23:31:25.798339 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:31:25.798348 kernel: Demotion targets for Node 0: null Oct 29 23:31:25.798355 kernel: Key type .fscrypt registered Oct 29 23:31:25.798364 kernel: Key type fscrypt-provisioning registered Oct 29 23:31:25.798371 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:31:25.798384 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:31:25.798391 kernel: ima: No architecture policies found Oct 29 23:31:25.798398 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:31:25.798405 kernel: clk: Disabling unused clocks Oct 29 23:31:25.798418 kernel: PM: genpd: Disabling unused power domains Oct 29 23:31:25.798425 kernel: Warning: unable to open an initial console. Oct 29 23:31:25.798432 kernel: Freeing unused kernel memory: 38976K Oct 29 23:31:25.798441 kernel: Run /init as init process Oct 29 23:31:25.798448 kernel: with arguments: Oct 29 23:31:25.798455 kernel: /init Oct 29 23:31:25.798461 kernel: with environment: Oct 29 23:31:25.798468 kernel: HOME=/ Oct 29 23:31:25.798475 kernel: TERM=linux Oct 29 23:31:25.798483 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:31:25.798493 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:31:25.798502 systemd[1]: Detected virtualization kvm. Oct 29 23:31:25.798509 systemd[1]: Detected architecture arm64. Oct 29 23:31:25.798517 systemd[1]: Running in initrd. Oct 29 23:31:25.798524 systemd[1]: No hostname configured, using default hostname. Oct 29 23:31:25.798532 systemd[1]: Hostname set to . Oct 29 23:31:25.798539 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:31:25.798547 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:31:25.798554 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:31:25.798563 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:31:25.798571 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 29 23:31:25.798579 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:31:25.798586 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:31:25.798595 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:31:25.798603 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:31:25.798612 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:31:25.798620 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:31:25.798627 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:31:25.798635 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:31:25.798642 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:31:25.798650 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:31:25.798657 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:31:25.798665 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:31:25.798673 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:31:25.798681 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:31:25.798689 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:31:25.798696 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:31:25.798704 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:31:25.798711 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:31:25.798719 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:31:25.798727 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:31:25.798734 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:31:25.798743 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 29 23:31:25.798751 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:31:25.798759 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:31:25.798766 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:31:25.798774 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:31:25.798781 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:31:25.798793 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:31:25.798805 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:31:25.798813 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:31:25.798821 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:31:25.798828 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:25.798854 systemd-journald[245]: Collecting audit messages is disabled. Oct 29 23:31:25.798874 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:31:25.798882 systemd-journald[245]: Journal started Oct 29 23:31:25.798900 systemd-journald[245]: Runtime Journal (/run/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 6M, max 48.5M, 42.4M free. Oct 29 23:31:25.805159 kernel: Bridge firewalling registered Oct 29 23:31:25.786453 systemd-modules-load[247]: Inserted module 'overlay' Oct 29 23:31:25.802219 systemd-modules-load[247]: Inserted module 'br_netfilter' Oct 29 23:31:25.810197 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:31:25.810218 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:31:25.811445 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:31:25.815223 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:31:25.818335 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:31:25.819963 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:31:25.822027 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:31:25.831254 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:31:25.832520 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:31:25.833913 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:31:25.835726 systemd-tmpfiles[273]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:31:25.836805 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:31:25.838505 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:31:25.852361 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:31:25.864806 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:31:25.881771 systemd-resolved[290]: Positive Trust Anchors: Oct 29 23:31:25.881788 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:31:25.881819 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:31:25.886541 systemd-resolved[290]: Defaulting to hostname 'linux'. Oct 29 23:31:25.887567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:31:25.892784 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:31:25.943094 kernel: SCSI subsystem initialized Oct 29 23:31:25.947071 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:31:25.955130 kernel: iscsi: registered transport (tcp) Oct 29 23:31:25.968089 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:31:25.968115 kernel: QLogic iSCSI HBA Driver Oct 29 23:31:25.985076 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:31:26.000987 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:31:26.002599 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:31:26.049784 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:31:26.052204 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:31:26.119093 kernel: raid6: neonx8 gen() 15764 MB/s Oct 29 23:31:26.136080 kernel: raid6: neonx4 gen() 15783 MB/s Oct 29 23:31:26.153079 kernel: raid6: neonx2 gen() 13224 MB/s Oct 29 23:31:26.170077 kernel: raid6: neonx1 gen() 10403 MB/s Oct 29 23:31:26.187075 kernel: raid6: int64x8 gen() 6890 MB/s Oct 29 23:31:26.204104 kernel: raid6: int64x4 gen() 7344 MB/s Oct 29 23:31:26.221077 kernel: raid6: int64x2 gen() 6090 MB/s Oct 29 23:31:26.238191 kernel: raid6: int64x1 gen() 5047 MB/s Oct 29 23:31:26.238211 kernel: raid6: using algorithm neonx4 gen() 15783 MB/s Oct 29 23:31:26.256251 kernel: raid6: .... xor() 12342 MB/s, rmw enabled Oct 29 23:31:26.256294 kernel: raid6: using neon recovery algorithm Oct 29 23:31:26.261079 kernel: xor: measuring software checksum speed Oct 29 23:31:26.262369 kernel: 8regs : 18688 MB/sec Oct 29 23:31:26.262394 kernel: 32regs : 21647 MB/sec Oct 29 23:31:26.263674 kernel: arm64_neon : 26348 MB/sec Oct 29 23:31:26.263690 kernel: xor: using function: arm64_neon (26348 MB/sec) Oct 29 23:31:26.316087 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:31:26.322789 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:31:26.325493 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:31:26.355168 systemd-udevd[502]: Using default interface naming scheme 'v255'. Oct 29 23:31:26.359401 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:31:26.361389 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:31:26.392805 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 29 23:31:26.417677 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:31:26.420202 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:31:26.471538 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:31:26.474640 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:31:26.538160 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:31:26.538347 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:31:26.538492 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:26.542698 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:31:26.548938 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:31:26.548729 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:31:26.553063 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:31:26.577844 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:26.590855 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:31:26.592440 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:31:26.600538 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 29 23:31:26.608919 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:31:26.615322 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:31:26.616497 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:31:26.619709 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:31:26.622066 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:31:26.624106 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:31:26.626884 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:31:26.628841 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:31:26.646119 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:31:26.646724 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:31:27.655085 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:31:27.655528 disk-uuid[597]: The operation has completed successfully. Oct 29 23:31:27.691722 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:31:27.692904 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:31:27.723531 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:31:27.749003 sh[614]: Success Oct 29 23:31:27.761826 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:31:27.761870 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:31:27.761881 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:31:27.769083 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:31:27.793442 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:31:27.796338 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:31:27.816723 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:31:27.822173 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (626) Oct 29 23:31:27.824209 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:31:27.824227 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:31:27.828085 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:31:27.828117 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:31:27.829177 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:31:27.830393 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:31:27.831791 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 29 23:31:27.832542 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 29 23:31:27.834196 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 29 23:31:27.864125 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (657) Oct 29 23:31:27.864183 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:31:27.865114 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:31:27.868623 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:31:27.868663 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:31:27.873069 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:31:27.874562 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 29 23:31:27.876953 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 29 23:31:27.947292 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:31:27.951524 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:31:27.988165 ignition[711]: Ignition 2.22.0 Oct 29 23:31:27.988181 ignition[711]: Stage: fetch-offline Oct 29 23:31:27.988216 ignition[711]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:27.988223 ignition[711]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:27.988303 ignition[711]: parsed url from cmdline: "" Oct 29 23:31:27.988306 ignition[711]: no config URL provided Oct 29 23:31:27.988310 ignition[711]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 23:31:27.988316 ignition[711]: no config at "/usr/lib/ignition/user.ign" Oct 29 23:31:27.988338 ignition[711]: op(1): [started] loading QEMU firmware config module Oct 29 23:31:27.988342 ignition[711]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 23:31:27.995274 systemd-networkd[807]: lo: Link UP Oct 29 23:31:27.993806 ignition[711]: op(1): [finished] loading QEMU firmware config module Oct 29 23:31:27.995278 systemd-networkd[807]: lo: Gained carrier Oct 29 23:31:27.995975 systemd-networkd[807]: Enumeration completed Oct 29 23:31:27.997177 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:31:27.997783 systemd-networkd[807]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:31:27.997787 systemd-networkd[807]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:31:27.999316 systemd[1]: Reached target network.target - Network. Oct 29 23:31:28.005780 ignition[711]: parsing config with SHA512: d21fe0fa3e6d5dccf62da0270527bbe63d22af8be9700376393afc1c37090012c00286bacd6cf9a7b8f10c4022834e3fad9f8eea65dff047ba86e786911c08f3 Oct 29 23:31:27.999350 systemd-networkd[807]: eth0: Link UP Oct 29 23:31:27.999724 systemd-networkd[807]: eth0: Gained carrier Oct 29 23:31:27.999735 systemd-networkd[807]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:31:28.010723 unknown[711]: fetched base config from "system" Oct 29 23:31:28.010729 unknown[711]: fetched user config from "qemu" Oct 29 23:31:28.010878 ignition[711]: fetch-offline: fetch-offline passed Oct 29 23:31:28.010951 ignition[711]: Ignition finished successfully Oct 29 23:31:28.013605 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:31:28.015608 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 29 23:31:28.016442 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 29 23:31:28.017102 systemd-networkd[807]: eth0: DHCPv4 address 10.0.0.57/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:31:28.045426 ignition[813]: Ignition 2.22.0 Oct 29 23:31:28.045442 ignition[813]: Stage: kargs Oct 29 23:31:28.045571 ignition[813]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:28.045580 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:28.046121 ignition[813]: kargs: kargs passed Oct 29 23:31:28.046164 ignition[813]: Ignition finished successfully Oct 29 23:31:28.050132 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 29 23:31:28.052459 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 29 23:31:28.082092 ignition[822]: Ignition 2.22.0 Oct 29 23:31:28.082107 ignition[822]: Stage: disks Oct 29 23:31:28.082275 ignition[822]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:28.082285 ignition[822]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:28.084480 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 29 23:31:28.082849 ignition[822]: disks: disks passed Oct 29 23:31:28.086622 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:31:28.082896 ignition[822]: Ignition finished successfully Oct 29 23:31:28.088251 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:31:28.089918 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:31:28.091861 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:31:28.093384 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:31:28.096188 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:31:28.119518 systemd-fsck[832]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 29 23:31:28.124159 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:31:28.126372 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:31:28.188081 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:31:28.188727 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:31:28.190072 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:31:28.192484 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:31:28.194253 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:31:28.195232 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 29 23:31:28.195280 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 29 23:31:28.195309 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:31:28.209094 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:31:28.211640 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:31:28.216601 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (841) Oct 29 23:31:28.216632 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:31:28.216642 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:31:28.216659 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:31:28.218092 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:31:28.219714 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:31:28.249556 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Oct 29 23:31:28.253300 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Oct 29 23:31:28.258071 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Oct 29 23:31:28.262013 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Oct 29 23:31:28.334635 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:31:28.337905 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 29 23:31:28.340765 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 29 23:31:28.358078 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:31:28.371573 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 29 23:31:28.379780 ignition[954]: INFO : Ignition 2.22.0 Oct 29 23:31:28.379780 ignition[954]: INFO : Stage: mount Oct 29 23:31:28.382471 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:28.382471 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:28.382471 ignition[954]: INFO : mount: mount passed Oct 29 23:31:28.382471 ignition[954]: INFO : Ignition finished successfully Oct 29 23:31:28.383197 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 29 23:31:28.388567 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 29 23:31:28.821738 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 29 23:31:28.825203 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:31:28.850571 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (967) Oct 29 23:31:28.850612 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:31:28.850629 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:31:28.854184 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:31:28.854210 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:31:28.856190 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:31:28.891391 ignition[984]: INFO : Ignition 2.22.0 Oct 29 23:31:28.891391 ignition[984]: INFO : Stage: files Oct 29 23:31:28.893104 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:28.893104 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:28.893104 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Oct 29 23:31:28.893104 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 29 23:31:28.893104 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 29 23:31:28.899532 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 29 23:31:28.899532 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 29 23:31:28.899532 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 23:31:28.899532 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:31:28.899532 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:31:28.899532 ignition[984]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 29 23:31:28.894987 unknown[984]: wrote ssh authorized keys file for user: core Oct 29 23:31:28.913614 ignition[984]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:31:28.913614 ignition[984]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:31:28.913614 ignition[984]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 29 23:31:28.913614 ignition[984]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:31:28.913614 ignition[984]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:31:28.913614 ignition[984]: INFO : files: files passed Oct 29 23:31:28.913614 ignition[984]: INFO : Ignition finished successfully Oct 29 23:31:28.906839 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 29 23:31:28.913630 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 29 23:31:28.918652 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:31:28.927149 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 23:31:28.933954 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:31:28.927278 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 29 23:31:28.937605 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:31:28.937605 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:31:28.935101 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:31:28.944311 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:31:28.936777 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 29 23:31:28.939438 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:31:28.983096 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:31:28.983223 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:31:28.985427 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:31:28.987509 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:31:28.989823 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:31:28.990693 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:31:29.005542 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:31:29.007981 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:31:29.028370 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:31:29.029612 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:31:29.031768 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:31:29.033570 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:31:29.033698 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:31:29.036043 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:31:29.038094 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:31:29.039748 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 29 23:31:29.041385 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:31:29.043262 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:31:29.045235 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:31:29.048298 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:31:29.050641 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:31:29.052931 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:31:29.055218 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:31:29.057011 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:31:29.058563 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:31:29.058690 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:31:29.061558 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:31:29.063626 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:31:29.065484 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:31:29.067262 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:31:29.068499 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:31:29.068619 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:31:29.071875 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 29 23:31:29.072069 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:31:29.074376 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:31:29.076160 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:31:29.077091 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:31:29.078519 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:31:29.080076 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:31:29.081950 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:31:29.082116 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:31:29.084277 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:31:29.084416 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:31:29.086088 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:31:29.086256 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:31:29.088198 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 23:31:29.088350 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 29 23:31:29.091069 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 29 23:31:29.095285 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 29 23:31:29.097123 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:31:29.097318 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:31:29.099955 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:31:29.100129 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:31:29.107770 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:31:29.109086 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:31:29.115786 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 29 23:31:29.119976 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 23:31:29.121092 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 29 23:31:29.123721 ignition[1037]: INFO : Ignition 2.22.0 Oct 29 23:31:29.123721 ignition[1037]: INFO : Stage: umount Oct 29 23:31:29.125317 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:31:29.125317 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:31:29.125317 ignition[1037]: INFO : umount: umount passed Oct 29 23:31:29.125317 ignition[1037]: INFO : Ignition finished successfully Oct 29 23:31:29.125965 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 29 23:31:29.126099 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 29 23:31:29.127440 systemd[1]: Stopped target network.target - Network. Oct 29 23:31:29.129018 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 23:31:29.129121 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 29 23:31:29.130702 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 29 23:31:29.130746 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 29 23:31:29.132336 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 23:31:29.132385 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 29 23:31:29.134125 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:31:29.134168 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:31:29.136160 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:31:29.136215 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:31:29.138172 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 29 23:31:29.140112 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 29 23:31:29.149782 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 23:31:29.149898 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 29 23:31:29.153239 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 29 23:31:29.153538 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:31:29.153580 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:31:29.157431 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 29 23:31:29.157677 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 23:31:29.157810 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 29 23:31:29.161523 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:31:29.163386 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 23:31:29.163441 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:31:29.166473 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 29 23:31:29.168152 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 29 23:31:29.168217 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:31:29.170248 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:31:29.170295 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:31:29.173092 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:31:29.173139 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:31:29.175248 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:31:29.190775 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:31:29.190917 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:31:29.193333 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 23:31:29.193436 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 29 23:31:29.195716 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:31:29.195788 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:31:29.197113 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:31:29.197145 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:31:29.199112 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:31:29.199165 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:31:29.202004 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:31:29.202062 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:31:29.204830 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:31:29.204889 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:31:29.207791 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:31:29.209068 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:31:29.209126 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:31:29.212143 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:31:29.212189 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:31:29.215392 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:31:29.215448 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:31:29.218686 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:31:29.218730 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:31:29.221350 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:31:29.221410 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:29.226505 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:31:29.226630 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:31:29.229411 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:31:29.231806 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:31:29.248220 systemd[1]: Switching root. Oct 29 23:31:29.278479 systemd-journald[245]: Journal stopped Oct 29 23:31:29.968602 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Oct 29 23:31:29.968651 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:31:29.968663 kernel: SELinux: policy capability open_perms=1 Oct 29 23:31:29.968673 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:31:29.968682 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:31:29.968693 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:31:29.968703 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:31:29.968717 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:31:29.968726 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:31:29.968735 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:31:29.968745 kernel: audit: type=1403 audit(1761780689.369:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:31:29.968760 systemd[1]: Successfully loaded SELinux policy in 57.687ms. Oct 29 23:31:29.968786 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.554ms. Oct 29 23:31:29.968798 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:31:29.968811 systemd[1]: Detected virtualization kvm. Oct 29 23:31:29.968821 systemd[1]: Detected architecture arm64. Oct 29 23:31:29.968831 systemd[1]: Detected first boot. Oct 29 23:31:29.968841 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:31:29.968851 zram_generator::config[1083]: No configuration found. Oct 29 23:31:29.968862 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:31:29.968874 systemd[1]: Populated /etc with preset unit settings. Oct 29 23:31:29.968887 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:31:29.968898 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:31:29.968910 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:31:29.968921 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:31:29.968931 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:31:29.968946 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:31:29.968957 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:31:29.968968 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:31:29.968979 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:31:29.968991 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:31:29.969002 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:31:29.969014 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:31:29.969025 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:31:29.969043 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:31:29.969067 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:31:29.969095 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:31:29.969106 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:31:29.969118 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:31:29.969128 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:31:29.969138 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:31:29.969148 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:31:29.969160 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:31:29.969170 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:31:29.969180 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:31:29.969190 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:31:29.969202 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:31:29.969213 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:31:29.969223 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:31:29.969233 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:31:29.969244 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:31:29.969254 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:31:29.969264 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:31:29.969275 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:31:29.969285 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:31:29.969297 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:31:29.969308 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:31:29.969319 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:31:29.969329 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:31:29.969339 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:31:29.969350 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:31:29.969360 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:31:29.969370 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:31:29.969381 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:31:29.969401 systemd[1]: Reached target machines.target - Containers. Oct 29 23:31:29.969413 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:31:29.969424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:31:29.969435 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:31:29.969445 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:31:29.969455 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:31:29.969466 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:31:29.969476 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:31:29.969488 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:31:29.969498 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:31:29.969508 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:31:29.969518 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:31:29.969529 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:31:29.969539 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:31:29.969550 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:31:29.969561 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:31:29.969572 kernel: loop: module loaded Oct 29 23:31:29.969581 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:31:29.969591 kernel: fuse: init (API version 7.41) Oct 29 23:31:29.969601 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:31:29.969611 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:31:29.969623 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:31:29.969633 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:31:29.969644 kernel: ACPI: bus type drm_connector registered Oct 29 23:31:29.969655 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:31:29.969665 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:31:29.969675 systemd[1]: Stopped verity-setup.service. Oct 29 23:31:29.969707 systemd-journald[1162]: Collecting audit messages is disabled. Oct 29 23:31:29.969730 systemd-journald[1162]: Journal started Oct 29 23:31:29.969751 systemd-journald[1162]: Runtime Journal (/run/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 6M, max 48.5M, 42.4M free. Oct 29 23:31:29.742381 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:31:29.763441 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:31:29.763898 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:31:29.972768 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:31:29.973519 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:31:29.974868 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:31:29.976188 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:31:29.977369 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:31:29.978715 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:31:29.980079 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:31:29.982129 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:31:29.983774 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:31:29.985486 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:31:29.985674 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:31:29.987166 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:31:29.987329 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:31:29.988676 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:31:29.988835 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:31:29.990511 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:31:29.990673 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:31:29.992137 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:31:29.992289 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:31:29.993687 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:31:29.993854 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:31:29.995499 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:31:29.997034 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:31:29.998779 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:31:30.000429 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:31:30.012699 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:31:30.015163 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:31:30.017166 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:31:30.018338 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:31:30.018368 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:31:30.020317 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:31:30.026869 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:31:30.028379 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:31:30.029966 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:31:30.032102 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:31:30.033320 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:31:30.036174 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:31:30.037464 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:31:30.041187 systemd-journald[1162]: Time spent on flushing to /var/log/journal/3ef74304965e49cea78f0fa6c19fb8d0 is 31.211ms for 840 entries. Oct 29 23:31:30.041187 systemd-journald[1162]: System Journal (/var/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 8M, max 195.6M, 187.6M free. Oct 29 23:31:30.086485 systemd-journald[1162]: Received client request to flush runtime journal. Oct 29 23:31:30.086541 kernel: loop0: detected capacity change from 0 to 119368 Oct 29 23:31:30.086556 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:31:30.038336 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:31:30.041344 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:31:30.045131 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:31:30.049087 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:31:30.051425 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:31:30.052845 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:31:30.065136 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:31:30.072146 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:31:30.075512 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 29 23:31:30.082312 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 29 23:31:30.088939 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:31:30.089468 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Oct 29 23:31:30.089482 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Oct 29 23:31:30.100294 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:31:30.105127 kernel: loop1: detected capacity change from 0 to 100632 Oct 29 23:31:30.105022 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:31:30.122087 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 29 23:31:30.142437 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:31:30.144910 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:31:30.148094 kernel: loop2: detected capacity change from 0 to 119368 Oct 29 23:31:30.158083 kernel: loop3: detected capacity change from 0 to 100632 Oct 29 23:31:30.163935 (sd-merge)[1220]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 23:31:30.164378 (sd-merge)[1220]: Merged extensions into '/usr'. Oct 29 23:31:30.164925 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Oct 29 23:31:30.165190 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Oct 29 23:31:30.169095 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:31:30.171147 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:31:30.174579 systemd[1]: Starting ensure-sysext.service... Oct 29 23:31:30.178753 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:31:30.203161 systemd[1]: Reload requested from client PID 1225 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:31:30.203184 systemd[1]: Reloading... Oct 29 23:31:30.205350 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:31:30.205383 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:31:30.205608 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:31:30.205789 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:31:30.206419 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:31:30.206617 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Oct 29 23:31:30.206666 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Oct 29 23:31:30.209364 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:31:30.209375 systemd-tmpfiles[1226]: Skipping /boot Oct 29 23:31:30.215675 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:31:30.215696 systemd-tmpfiles[1226]: Skipping /boot Oct 29 23:31:30.269098 zram_generator::config[1254]: No configuration found. Oct 29 23:31:30.343127 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:31:30.406688 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 23:31:30.406822 systemd[1]: Reloading finished in 203 ms. Oct 29 23:31:30.426934 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:31:30.439228 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:31:30.447264 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:31:30.449803 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:31:30.458493 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:31:30.463269 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:31:30.466409 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:31:30.470757 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:31:30.472305 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:31:30.479006 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:31:30.483083 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:31:30.484518 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:31:30.484642 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:31:30.486701 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:31:30.486913 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:31:30.493118 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:31:30.495337 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:31:30.497227 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:31:30.497417 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:31:30.499387 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:31:30.503263 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:31:30.505295 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:31:30.519300 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:31:30.522399 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:31:30.522725 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:31:30.524720 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:31:30.525034 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:31:30.534066 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:31:30.538305 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:31:30.540893 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:31:30.543682 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:31:30.549419 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:31:30.553326 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:31:30.554653 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:31:30.554796 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:31:30.556195 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:31:30.558457 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:31:30.558700 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:31:30.560430 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:31:30.560603 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:31:30.562331 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:31:30.563925 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:31:30.564929 augenrules[1331]: No rules Oct 29 23:31:30.565739 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:31:30.565911 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:31:30.568003 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:31:30.568219 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:31:30.572535 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:31:30.572699 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:31:30.577373 systemd[1]: Finished ensure-sysext.service. Oct 29 23:31:30.582959 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:31:30.583043 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:31:30.584930 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:31:30.587504 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:31:30.591266 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:31:30.592330 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:31:30.609581 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:31:30.613850 systemd-resolved[1296]: Positive Trust Anchors: Oct 29 23:31:30.613869 systemd-resolved[1296]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:31:30.613900 systemd-resolved[1296]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:31:30.620313 systemd-resolved[1296]: Defaulting to hostname 'linux'. Oct 29 23:31:30.621762 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:31:30.623004 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:31:30.629072 systemd-udevd[1350]: Using default interface naming scheme 'v255'. Oct 29 23:31:30.642720 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:31:30.644115 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:31:30.646752 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:31:30.648444 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:31:30.650638 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:31:30.651991 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:31:30.653672 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:31:30.654930 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:31:30.656245 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:31:30.657478 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:31:30.657515 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:31:30.658464 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:31:30.660257 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:31:30.662750 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:31:30.665667 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:31:30.667167 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:31:30.668441 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:31:30.681698 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:31:30.683255 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:31:30.687317 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:31:30.688932 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:31:30.694012 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:31:30.695202 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:31:30.696219 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:31:30.696251 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:31:30.699040 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:31:30.701450 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:31:30.704913 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:31:30.707254 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:31:30.709037 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:31:30.716504 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:31:30.719161 jq[1387]: false Oct 29 23:31:30.719344 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:31:30.722386 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:31:30.727430 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:31:30.729922 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:31:30.731563 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:31:30.733308 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:31:30.738219 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:31:30.738943 extend-filesystems[1388]: Found /dev/vda6 Oct 29 23:31:30.740780 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:31:30.742907 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:31:30.744140 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:31:30.744484 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:31:30.744670 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:31:30.748264 extend-filesystems[1388]: Found /dev/vda9 Oct 29 23:31:30.750913 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:31:30.752633 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:31:30.754316 extend-filesystems[1388]: Checking size of /dev/vda9 Oct 29 23:31:30.761062 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:31:30.765073 extend-filesystems[1388]: Old size kept for /dev/vda9 Oct 29 23:31:30.766000 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:31:30.774312 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:31:30.785004 systemd-networkd[1383]: lo: Link UP Oct 29 23:31:30.785014 systemd-networkd[1383]: lo: Gained carrier Oct 29 23:31:30.786463 systemd-networkd[1383]: Enumeration completed Oct 29 23:31:30.787250 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:31:30.787382 systemd-networkd[1383]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:31:30.787387 systemd-networkd[1383]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:31:30.788499 systemd-networkd[1383]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:31:30.788531 systemd-networkd[1383]: eth0: Link UP Oct 29 23:31:30.788802 systemd-networkd[1383]: eth0: Gained carrier Oct 29 23:31:30.788823 systemd-networkd[1383]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:31:30.791945 systemd[1]: Reached target network.target - Network. Oct 29 23:31:30.793891 jq[1399]: true Oct 29 23:31:30.798554 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:31:30.802119 dbus-daemon[1384]: [system] SELinux support is enabled Oct 29 23:31:30.802874 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:31:30.804318 systemd-networkd[1383]: eth0: DHCPv4 address 10.0.0.57/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:31:30.805803 systemd-timesyncd[1349]: Network configuration changed, trying to establish connection. Oct 29 23:31:30.809225 systemd-timesyncd[1349]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:31:30.809276 systemd-timesyncd[1349]: Initial clock synchronization to Wed 2025-10-29 23:31:30.745224 UTC. Oct 29 23:31:30.810750 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:31:30.813504 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:31:30.818681 update_engine[1398]: I20251029 23:31:30.816416 1398 main.cc:92] Flatcar Update Engine starting Oct 29 23:31:30.818946 update_engine[1398]: I20251029 23:31:30.818856 1398 update_check_scheduler.cc:74] Next update check in 2m27s Oct 29 23:31:30.838712 jq[1428]: true Oct 29 23:31:30.848475 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:31:30.851546 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:31:30.854807 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:31:30.854847 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:31:30.856246 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:31:30.856271 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:31:30.859126 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:31:30.865307 (ntainerd)[1434]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:31:30.880826 systemd-logind[1392]: New seat seat0. Oct 29 23:31:30.883627 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:31:30.889112 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:31:30.892897 bash[1452]: Updated "/home/core/.ssh/authorized_keys" Oct 29 23:31:30.893914 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:31:30.895691 locksmithd[1448]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:31:30.897673 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 29 23:31:30.901073 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:31:30.935102 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:31:30.987240 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:31:31.000985 systemd-logind[1392]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:31:31.071961 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:31.117160 containerd[1434]: time="2025-10-29T23:31:31Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:31:31.118136 containerd[1434]: time="2025-10-29T23:31:31.118100263Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128073409Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.119µs" Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128112532Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128137950Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128304841Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128327272Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128355957Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128413327Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128426633Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128673125Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128693046Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128705237Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129084 containerd[1434]: time="2025-10-29T23:31:31.128713882Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129405 containerd[1434]: time="2025-10-29T23:31:31.128784200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129405 containerd[1434]: time="2025-10-29T23:31:31.128993760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129405 containerd[1434]: time="2025-10-29T23:31:31.129030254Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:31:31.129480 containerd[1434]: time="2025-10-29T23:31:31.129041489Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:31:31.129571 containerd[1434]: time="2025-10-29T23:31:31.129555349Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:31:31.129938 containerd[1434]: time="2025-10-29T23:31:31.129917617Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:31:31.130092 containerd[1434]: time="2025-10-29T23:31:31.130072676Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:31:31.134502 containerd[1434]: time="2025-10-29T23:31:31.134471326Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:31:31.134657 containerd[1434]: time="2025-10-29T23:31:31.134635109Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:31:31.134735 containerd[1434]: time="2025-10-29T23:31:31.134704033Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:31:31.134787 containerd[1434]: time="2025-10-29T23:31:31.134774829Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:31:31.134841 containerd[1434]: time="2025-10-29T23:31:31.134830207Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:31:31.134913 containerd[1434]: time="2025-10-29T23:31:31.134898932Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:31:31.134968 containerd[1434]: time="2025-10-29T23:31:31.134955346Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:31:31.135024 containerd[1434]: time="2025-10-29T23:31:31.135012477Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:31:31.135358 containerd[1434]: time="2025-10-29T23:31:31.135319008Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:31:31.135403 containerd[1434]: time="2025-10-29T23:31:31.135369326Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:31:31.135403 containerd[1434]: time="2025-10-29T23:31:31.135383868Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:31:31.135451 containerd[1434]: time="2025-10-29T23:31:31.135403629Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:31:31.135571 containerd[1434]: time="2025-10-29T23:31:31.135551396Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:31:31.135662 containerd[1434]: time="2025-10-29T23:31:31.135627810Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:31:31.135716 containerd[1434]: time="2025-10-29T23:31:31.135679682Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:31:31.135716 containerd[1434]: time="2025-10-29T23:31:31.135697571Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:31:31.135758 containerd[1434]: time="2025-10-29T23:31:31.135715578Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:31:31.135758 containerd[1434]: time="2025-10-29T23:31:31.135732311Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:31:31.135758 containerd[1434]: time="2025-10-29T23:31:31.135750797Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:31:31.135812 containerd[1434]: time="2025-10-29T23:31:31.135763626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:31:31.135812 containerd[1434]: time="2025-10-29T23:31:31.135791514Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:31:31.135812 containerd[1434]: time="2025-10-29T23:31:31.135807968Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:31:31.135870 containerd[1434]: time="2025-10-29T23:31:31.135825219Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:31:31.136074 containerd[1434]: time="2025-10-29T23:31:31.136038006Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:31:31.136113 containerd[1434]: time="2025-10-29T23:31:31.136080795Z" level=info msg="Start snapshots syncer" Oct 29 23:31:31.136156 containerd[1434]: time="2025-10-29T23:31:31.136115256Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:31:31.136487 containerd[1434]: time="2025-10-29T23:31:31.136446130Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:31:31.136598 containerd[1434]: time="2025-10-29T23:31:31.136507285Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:31:31.136598 containerd[1434]: time="2025-10-29T23:31:31.136588918Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:31:31.136941 containerd[1434]: time="2025-10-29T23:31:31.136916087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:31:31.136989 containerd[1434]: time="2025-10-29T23:31:31.136953616Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:31:31.136989 containerd[1434]: time="2025-10-29T23:31:31.136966524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:31:31.136989 containerd[1434]: time="2025-10-29T23:31:31.136978317Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:31:31.137068 containerd[1434]: time="2025-10-29T23:31:31.136997759Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:31:31.137068 containerd[1434]: time="2025-10-29T23:31:31.137009911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:31:31.137068 containerd[1434]: time="2025-10-29T23:31:31.137024572Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:31:31.137068 containerd[1434]: time="2025-10-29T23:31:31.137067081Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:31:31.137161 containerd[1434]: time="2025-10-29T23:31:31.137080866Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:31:31.137161 containerd[1434]: time="2025-10-29T23:31:31.137093496Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:31:31.137161 containerd[1434]: time="2025-10-29T23:31:31.137130706Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:31:31.137161 containerd[1434]: time="2025-10-29T23:31:31.137147917Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:31:31.137161 containerd[1434]: time="2025-10-29T23:31:31.137157638Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:31:31.137250 containerd[1434]: time="2025-10-29T23:31:31.137167001Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:31:31.137250 containerd[1434]: time="2025-10-29T23:31:31.137175925Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:31:31.137250 containerd[1434]: time="2025-10-29T23:31:31.137185447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:31:31.137250 containerd[1434]: time="2025-10-29T23:31:31.137196762Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:31:31.137321 containerd[1434]: time="2025-10-29T23:31:31.137275526Z" level=info msg="runtime interface created" Oct 29 23:31:31.137321 containerd[1434]: time="2025-10-29T23:31:31.137281303Z" level=info msg="created NRI interface" Oct 29 23:31:31.137321 containerd[1434]: time="2025-10-29T23:31:31.137289351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:31:31.137321 containerd[1434]: time="2025-10-29T23:31:31.137302697Z" level=info msg="Connect containerd service" Oct 29 23:31:31.137382 containerd[1434]: time="2025-10-29T23:31:31.137331541Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:31:31.138077 containerd[1434]: time="2025-10-29T23:31:31.138030739Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:31:31.194692 sshd_keygen[1407]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 29 23:31:31.203939 containerd[1434]: time="2025-10-29T23:31:31.203878693Z" level=info msg="Start subscribing containerd event" Oct 29 23:31:31.204028 containerd[1434]: time="2025-10-29T23:31:31.203953194Z" level=info msg="Start recovering state" Oct 29 23:31:31.204048 containerd[1434]: time="2025-10-29T23:31:31.204037297Z" level=info msg="Start event monitor" Oct 29 23:31:31.204082 containerd[1434]: time="2025-10-29T23:31:31.204064628Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:31:31.204082 containerd[1434]: time="2025-10-29T23:31:31.204075385Z" level=info msg="Start streaming server" Oct 29 23:31:31.204135 containerd[1434]: time="2025-10-29T23:31:31.204084349Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:31:31.204135 containerd[1434]: time="2025-10-29T23:31:31.204092038Z" level=info msg="runtime interface starting up..." Oct 29 23:31:31.204135 containerd[1434]: time="2025-10-29T23:31:31.204097456Z" level=info msg="starting plugins..." Oct 29 23:31:31.204135 containerd[1434]: time="2025-10-29T23:31:31.204111121Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:31:31.204276 containerd[1434]: time="2025-10-29T23:31:31.204241120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:31:31.204321 containerd[1434]: time="2025-10-29T23:31:31.204304945Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:31:31.204551 containerd[1434]: time="2025-10-29T23:31:31.204531277Z" level=info msg="containerd successfully booted in 0.087819s" Oct 29 23:31:31.204560 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:31:31.215385 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:31:31.218889 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:31:31.242724 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:31:31.242950 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:31:31.246523 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:31:31.274339 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:31:31.277118 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:31:31.279304 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:31:31.280689 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:31:32.355502 systemd-networkd[1383]: eth0: Gained IPv6LL Oct 29 23:31:32.361650 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:31:32.363522 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:31:32.366785 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:31:32.369820 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:31:32.398520 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:31:32.417435 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:31:32.417682 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:31:32.420116 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 29 23:31:32.420725 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:31:32.423221 systemd[1]: Startup finished in 2.060s (kernel) + 3.759s (initrd) + 3.112s (userspace) = 8.932s. Oct 29 23:31:38.561796 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:31:38.562855 systemd[1]: Started sshd@0-10.0.0.57:22-10.0.0.1:34254.service - OpenSSH per-connection server daemon (10.0.0.1:34254). Oct 29 23:31:38.643656 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 34254 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:38.645491 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:38.651853 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:31:38.652787 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:31:38.659566 systemd-logind[1392]: New session 1 of user core. Oct 29 23:31:38.678369 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:31:38.680870 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:31:38.697469 (systemd)[1548]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:31:38.702633 systemd-logind[1392]: New session c1 of user core. Oct 29 23:31:38.871563 systemd[1548]: Queued start job for default target default.target. Oct 29 23:31:38.883099 systemd[1548]: Created slice app.slice - User Application Slice. Oct 29 23:31:38.883139 systemd[1548]: Reached target paths.target - Paths. Oct 29 23:31:38.883190 systemd[1548]: Reached target timers.target - Timers. Oct 29 23:31:38.887163 systemd[1548]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:31:38.895664 systemd[1548]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:31:38.895795 systemd[1548]: Reached target sockets.target - Sockets. Oct 29 23:31:38.895840 systemd[1548]: Reached target basic.target - Basic System. Oct 29 23:31:38.895868 systemd[1548]: Reached target default.target - Main User Target. Oct 29 23:31:38.895896 systemd[1548]: Startup finished in 182ms. Oct 29 23:31:38.895971 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:31:38.897414 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:31:38.962351 systemd[1]: Started sshd@1-10.0.0.57:22-10.0.0.1:34264.service - OpenSSH per-connection server daemon (10.0.0.1:34264). Oct 29 23:31:39.013995 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 34264 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.015514 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.020643 systemd-logind[1392]: New session 2 of user core. Oct 29 23:31:39.037277 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:31:39.089610 sshd[1562]: Connection closed by 10.0.0.1 port 34264 Oct 29 23:31:39.089672 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.101096 systemd[1]: sshd@1-10.0.0.57:22-10.0.0.1:34264.service: Deactivated successfully. Oct 29 23:31:39.104598 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:31:39.106122 systemd-logind[1392]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:31:39.111877 systemd[1]: Started sshd@2-10.0.0.57:22-10.0.0.1:34268.service - OpenSSH per-connection server daemon (10.0.0.1:34268). Oct 29 23:31:39.112458 systemd-logind[1392]: Removed session 2. Oct 29 23:31:39.170394 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 34268 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.171728 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.176444 systemd-logind[1392]: New session 3 of user core. Oct 29 23:31:39.191238 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:31:39.239649 sshd[1571]: Connection closed by 10.0.0.1 port 34268 Oct 29 23:31:39.240108 sshd-session[1568]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.249003 systemd[1]: sshd@2-10.0.0.57:22-10.0.0.1:34268.service: Deactivated successfully. Oct 29 23:31:39.250443 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:31:39.251114 systemd-logind[1392]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:31:39.253256 systemd[1]: Started sshd@3-10.0.0.57:22-10.0.0.1:34284.service - OpenSSH per-connection server daemon (10.0.0.1:34284). Oct 29 23:31:39.254174 systemd-logind[1392]: Removed session 3. Oct 29 23:31:39.309408 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 34284 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.310849 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.315111 systemd-logind[1392]: New session 4 of user core. Oct 29 23:31:39.324217 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:31:39.375827 sshd[1580]: Connection closed by 10.0.0.1 port 34284 Oct 29 23:31:39.376146 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.387866 systemd[1]: sshd@3-10.0.0.57:22-10.0.0.1:34284.service: Deactivated successfully. Oct 29 23:31:39.389706 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:31:39.390552 systemd-logind[1392]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:31:39.392754 systemd[1]: Started sshd@4-10.0.0.57:22-10.0.0.1:56018.service - OpenSSH per-connection server daemon (10.0.0.1:56018). Oct 29 23:31:39.393337 systemd-logind[1392]: Removed session 4. Oct 29 23:31:39.439731 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 56018 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.441444 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.445954 systemd-logind[1392]: New session 5 of user core. Oct 29 23:31:39.454223 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:31:39.511193 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:31:39.511463 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:39.531973 sudo[1590]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:39.533555 sshd[1589]: Connection closed by 10.0.0.1 port 56018 Oct 29 23:31:39.533925 sshd-session[1586]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.554346 systemd[1]: sshd@4-10.0.0.57:22-10.0.0.1:56018.service: Deactivated successfully. Oct 29 23:31:39.556873 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:31:39.558871 systemd-logind[1392]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:31:39.561259 systemd[1]: Started sshd@5-10.0.0.57:22-10.0.0.1:56022.service - OpenSSH per-connection server daemon (10.0.0.1:56022). Oct 29 23:31:39.562277 systemd-logind[1392]: Removed session 5. Oct 29 23:31:39.614338 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 56022 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.615723 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.619711 systemd-logind[1392]: New session 6 of user core. Oct 29 23:31:39.631227 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:31:39.682452 sudo[1601]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:31:39.682713 sudo[1601]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:39.687545 sudo[1601]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:39.692097 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:31:39.692348 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:39.701589 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:31:39.745083 augenrules[1623]: No rules Oct 29 23:31:39.746465 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:31:39.746703 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:31:39.747992 sudo[1600]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:39.749598 sshd[1599]: Connection closed by 10.0.0.1 port 56022 Oct 29 23:31:39.750008 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.753809 systemd[1]: sshd@5-10.0.0.57:22-10.0.0.1:56022.service: Deactivated successfully. Oct 29 23:31:39.755388 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:31:39.757607 systemd-logind[1392]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:31:39.758558 systemd-logind[1392]: Removed session 6. Oct 29 23:31:39.807172 systemd[1]: Started sshd@6-10.0.0.57:22-10.0.0.1:56038.service - OpenSSH per-connection server daemon (10.0.0.1:56038). Oct 29 23:31:39.865574 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 56038 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:39.866900 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:39.871114 systemd-logind[1392]: New session 7 of user core. Oct 29 23:31:39.883228 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:31:39.933728 sudo[1636]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Oct 29 23:31:39.933990 sudo[1636]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:39.957411 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Oct 29 23:31:39.957489 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Oct 29 23:31:39.957502 kernel: IPVS: ipvs loaded. Oct 29 23:31:39.958861 sudo[1636]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:39.960365 sshd[1635]: Connection closed by 10.0.0.1 port 56038 Oct 29 23:31:39.960726 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:39.973309 systemd[1]: sshd@6-10.0.0.57:22-10.0.0.1:56038.service: Deactivated successfully. Oct 29 23:31:39.974887 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:31:39.977122 systemd-logind[1392]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:31:39.979076 systemd[1]: Started sshd@7-10.0.0.57:22-10.0.0.1:56044.service - OpenSSH per-connection server daemon (10.0.0.1:56044). Oct 29 23:31:39.979788 systemd-logind[1392]: Removed session 7. Oct 29 23:31:40.034908 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 56044 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.036324 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.040172 systemd-logind[1392]: New session 8 of user core. Oct 29 23:31:40.048239 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:31:40.098536 sudo[1652]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Oct 29 23:31:40.098787 sudo[1652]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.105080 kernel: IPVS: [rr] scheduler registered. Oct 29 23:31:40.105137 kernel: IPVS: starting estimator thread 0... Oct 29 23:31:40.106259 sudo[1652]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.107889 sshd[1649]: Connection closed by 10.0.0.1 port 56044 Oct 29 23:31:40.108513 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.120146 systemd[1]: sshd@7-10.0.0.57:22-10.0.0.1:56044.service: Deactivated successfully. Oct 29 23:31:40.121706 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:31:40.123748 systemd-logind[1392]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:31:40.126857 systemd[1]: Started sshd@8-10.0.0.57:22-10.0.0.1:56048.service - OpenSSH per-connection server daemon (10.0.0.1:56048). Oct 29 23:31:40.127693 systemd-logind[1392]: Removed session 8. Oct 29 23:31:40.169137 kernel: IPVS: using max 30576 ests per chain, 1528800 per kthread Oct 29 23:31:40.180122 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 56048 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.181489 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.185823 systemd-logind[1392]: New session 9 of user core. Oct 29 23:31:40.190226 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 29 23:31:40.241668 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Oct 29 23:31:40.242009 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.246074 sudo[1664]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.247201 sshd[1663]: Connection closed by 10.0.0.1 port 56048 Oct 29 23:31:40.247625 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.270215 systemd[1]: sshd@8-10.0.0.57:22-10.0.0.1:56048.service: Deactivated successfully. Oct 29 23:31:40.273041 systemd[1]: session-9.scope: Deactivated successfully. Oct 29 23:31:40.274117 systemd-logind[1392]: Session 9 logged out. Waiting for processes to exit. Oct 29 23:31:40.276305 systemd[1]: Started sshd@9-10.0.0.57:22-10.0.0.1:56054.service - OpenSSH per-connection server daemon (10.0.0.1:56054). Oct 29 23:31:40.277641 systemd-logind[1392]: Removed session 9. Oct 29 23:31:40.327201 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 56054 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.327900 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.335278 systemd-logind[1392]: New session 10 of user core. Oct 29 23:31:40.348283 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 29 23:31:40.405753 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Oct 29 23:31:40.406024 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.414933 sudo[1674]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.419149 sshd[1673]: Connection closed by 10.0.0.1 port 56054 Oct 29 23:31:40.418617 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.441132 systemd[1]: sshd@9-10.0.0.57:22-10.0.0.1:56054.service: Deactivated successfully. Oct 29 23:31:40.442610 systemd[1]: session-10.scope: Deactivated successfully. Oct 29 23:31:40.443997 systemd-logind[1392]: Session 10 logged out. Waiting for processes to exit. Oct 29 23:31:40.445289 systemd[1]: Started sshd@10-10.0.0.57:22-10.0.0.1:56056.service - OpenSSH per-connection server daemon (10.0.0.1:56056). Oct 29 23:31:40.447186 systemd-logind[1392]: Removed session 10. Oct 29 23:31:40.498784 sshd[1680]: Accepted publickey for core from 10.0.0.1 port 56056 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.501176 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.506449 systemd-logind[1392]: New session 11 of user core. Oct 29 23:31:40.516267 systemd[1]: Started session-11.scope - Session 11 of User core. Oct 29 23:31:40.568262 sudo[1684]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Oct 29 23:31:40.568529 sudo[1684]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.571981 sudo[1684]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.574165 sshd[1683]: Connection closed by 10.0.0.1 port 56056 Oct 29 23:31:40.573545 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.590377 systemd[1]: sshd@10-10.0.0.57:22-10.0.0.1:56056.service: Deactivated successfully. Oct 29 23:31:40.592153 systemd[1]: session-11.scope: Deactivated successfully. Oct 29 23:31:40.592916 systemd-logind[1392]: Session 11 logged out. Waiting for processes to exit. Oct 29 23:31:40.595927 systemd[1]: Started sshd@11-10.0.0.57:22-10.0.0.1:56072.service - OpenSSH per-connection server daemon (10.0.0.1:56072). Oct 29 23:31:40.596610 systemd-logind[1392]: Removed session 11. Oct 29 23:31:40.653711 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 56072 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.655167 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.660126 systemd-logind[1392]: New session 12 of user core. Oct 29 23:31:40.670246 systemd[1]: Started session-12.scope - Session 12 of User core. Oct 29 23:31:40.722303 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 29 23:31:40.722569 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.725469 sudo[1694]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.726607 sshd[1693]: Connection closed by 10.0.0.1 port 56072 Oct 29 23:31:40.726977 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.740078 systemd[1]: sshd@11-10.0.0.57:22-10.0.0.1:56072.service: Deactivated successfully. Oct 29 23:31:40.742426 systemd[1]: session-12.scope: Deactivated successfully. Oct 29 23:31:40.743709 systemd-logind[1392]: Session 12 logged out. Waiting for processes to exit. Oct 29 23:31:40.745310 systemd[1]: Started sshd@12-10.0.0.57:22-10.0.0.1:56080.service - OpenSSH per-connection server daemon (10.0.0.1:56080). Oct 29 23:31:40.746149 systemd-logind[1392]: Removed session 12. Oct 29 23:31:40.800738 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 56080 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.802039 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.806110 systemd-logind[1392]: New session 13 of user core. Oct 29 23:31:40.816263 systemd[1]: Started session-13.scope - Session 13 of User core. Oct 29 23:31:40.868404 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Oct 29 23:31:40.868672 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:40.874653 sudo[1704]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:40.875911 sshd[1703]: Connection closed by 10.0.0.1 port 56080 Oct 29 23:31:40.876267 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:40.891025 systemd[1]: sshd@12-10.0.0.57:22-10.0.0.1:56080.service: Deactivated successfully. Oct 29 23:31:40.892480 systemd[1]: session-13.scope: Deactivated successfully. Oct 29 23:31:40.893124 systemd-logind[1392]: Session 13 logged out. Waiting for processes to exit. Oct 29 23:31:40.895957 systemd[1]: Started sshd@13-10.0.0.57:22-10.0.0.1:56084.service - OpenSSH per-connection server daemon (10.0.0.1:56084). Oct 29 23:31:40.897083 systemd-logind[1392]: Removed session 13. Oct 29 23:31:40.964357 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 56084 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:40.965692 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:40.970339 systemd-logind[1392]: New session 14 of user core. Oct 29 23:31:40.985235 systemd[1]: Started session-14.scope - Session 14 of User core. Oct 29 23:31:41.036270 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 29 23:31:41.036539 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:41.039753 sudo[1714]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:41.041026 sshd[1713]: Connection closed by 10.0.0.1 port 56084 Oct 29 23:31:41.041473 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:41.052189 systemd[1]: sshd@13-10.0.0.57:22-10.0.0.1:56084.service: Deactivated successfully. Oct 29 23:31:41.055402 systemd[1]: session-14.scope: Deactivated successfully. Oct 29 23:31:41.056077 systemd-logind[1392]: Session 14 logged out. Waiting for processes to exit. Oct 29 23:31:41.058256 systemd[1]: Started sshd@14-10.0.0.57:22-10.0.0.1:56090.service - OpenSSH per-connection server daemon (10.0.0.1:56090). Oct 29 23:31:41.058691 systemd-logind[1392]: Removed session 14. Oct 29 23:31:41.120211 sshd[1720]: Accepted publickey for core from 10.0.0.1 port 56090 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:41.121693 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:41.125421 systemd-logind[1392]: New session 15 of user core. Oct 29 23:31:41.135252 systemd[1]: Started session-15.scope - Session 15 of User core. Oct 29 23:31:41.185142 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Oct 29 23:31:41.185417 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:41.190337 sudo[1724]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:41.191561 sshd[1723]: Connection closed by 10.0.0.1 port 56090 Oct 29 23:31:41.191967 sshd-session[1720]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:41.202010 systemd[1]: sshd@14-10.0.0.57:22-10.0.0.1:56090.service: Deactivated successfully. Oct 29 23:31:41.204727 systemd[1]: session-15.scope: Deactivated successfully. Oct 29 23:31:41.205412 systemd-logind[1392]: Session 15 logged out. Waiting for processes to exit. Oct 29 23:31:41.207624 systemd[1]: Started sshd@15-10.0.0.57:22-10.0.0.1:56094.service - OpenSSH per-connection server daemon (10.0.0.1:56094). Oct 29 23:31:41.208329 systemd-logind[1392]: Removed session 15. Oct 29 23:31:41.261341 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 56094 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:41.262615 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:41.267106 systemd-logind[1392]: New session 16 of user core. Oct 29 23:31:41.276264 systemd[1]: Started session-16.scope - Session 16 of User core. Oct 29 23:31:41.327431 sudo[1734]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 29 23:31:41.327696 sudo[1734]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:41.330880 sudo[1734]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:41.332067 sshd[1733]: Connection closed by 10.0.0.1 port 56094 Oct 29 23:31:41.332433 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:41.346184 systemd[1]: sshd@15-10.0.0.57:22-10.0.0.1:56094.service: Deactivated successfully. Oct 29 23:31:41.349414 systemd[1]: session-16.scope: Deactivated successfully. Oct 29 23:31:41.350279 systemd-logind[1392]: Session 16 logged out. Waiting for processes to exit. Oct 29 23:31:41.352538 systemd[1]: Started sshd@16-10.0.0.57:22-10.0.0.1:56098.service - OpenSSH per-connection server daemon (10.0.0.1:56098). Oct 29 23:31:41.353227 systemd-logind[1392]: Removed session 16. Oct 29 23:31:41.396444 sshd[1740]: Accepted publickey for core from 10.0.0.1 port 56098 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:41.397876 sshd-session[1740]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:41.402026 systemd-logind[1392]: New session 17 of user core. Oct 29 23:31:41.411257 systemd[1]: Started session-17.scope - Session 17 of User core. Oct 29 23:31:41.462618 sudo[1744]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Oct 29 23:31:41.463227 sudo[1744]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:41.468667 sudo[1744]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:41.470500 sshd[1743]: Connection closed by 10.0.0.1 port 56098 Oct 29 23:31:41.470726 sshd-session[1740]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:41.474263 systemd[1]: sshd@16-10.0.0.57:22-10.0.0.1:56098.service: Deactivated successfully. Oct 29 23:31:41.478608 systemd[1]: session-17.scope: Deactivated successfully. Oct 29 23:31:41.479948 systemd-logind[1392]: Session 17 logged out. Waiting for processes to exit. Oct 29 23:31:41.482887 systemd-logind[1392]: Removed session 17. Oct 29 23:31:41.801070 systemd[1]: Started sshd@17-10.0.0.57:22-10.0.0.1:56114.service - OpenSSH per-connection server daemon (10.0.0.1:56114). Oct 29 23:31:41.851648 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 56114 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:41.852948 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:41.857125 systemd-logind[1392]: New session 18 of user core. Oct 29 23:31:41.874311 systemd[1]: Started session-18.scope - Session 18 of User core. Oct 29 23:31:41.924918 sudo[1754]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Oct 29 23:31:41.925228 sudo[1754]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:41.928327 sudo[1754]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:41.929544 sshd[1753]: Connection closed by 10.0.0.1 port 56114 Oct 29 23:31:41.929939 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:41.933340 systemd[1]: sshd@17-10.0.0.57:22-10.0.0.1:56114.service: Deactivated successfully. Oct 29 23:31:41.934898 systemd[1]: session-18.scope: Deactivated successfully. Oct 29 23:31:41.937695 systemd-logind[1392]: Session 18 logged out. Waiting for processes to exit. Oct 29 23:31:41.939004 systemd-logind[1392]: Removed session 18. Oct 29 23:31:42.099213 systemd[1]: Started sshd@18-10.0.0.57:22-10.0.0.1:56128.service - OpenSSH per-connection server daemon (10.0.0.1:56128). Oct 29 23:31:42.166329 sshd[1760]: Accepted publickey for core from 10.0.0.1 port 56128 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:42.167701 sshd-session[1760]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:42.172683 systemd-logind[1392]: New session 19 of user core. Oct 29 23:31:42.186290 systemd[1]: Started session-19.scope - Session 19 of User core. Oct 29 23:31:42.238189 sudo[1764]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Oct 29 23:31:42.238491 sudo[1764]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:42.246810 sudo[1766]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Oct 29 23:31:42.247100 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Oct 29 23:31:42.258046 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Oct 29 23:31:42.291621 systemd[1]: iscsi-init.service: Deactivated successfully. Oct 29 23:31:42.291848 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Oct 29 23:31:42.293812 systemd[1]: Starting iscsid.service - Open-iSCSI... Oct 29 23:31:42.331547 systemd[1]: Started iscsid.service - Open-iSCSI. Oct 29 23:31:42.332758 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:31:42.333144 sudo[1766]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:42.336244 sudo[1764]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:42.337465 sshd[1763]: Connection closed by 10.0.0.1 port 56128 Oct 29 23:31:42.337810 sshd-session[1760]: pam_unix(sshd:session): session closed for user core Oct 29 23:31:42.341317 systemd-logind[1392]: Session 19 logged out. Waiting for processes to exit. Oct 29 23:31:42.341561 systemd[1]: sshd@18-10.0.0.57:22-10.0.0.1:56128.service: Deactivated successfully. Oct 29 23:31:42.344637 systemd[1]: session-19.scope: Deactivated successfully. Oct 29 23:31:42.346061 systemd-logind[1392]: Removed session 19. Oct 29 23:31:47.024165 systemd[1]: Started sshd@19-10.0.0.57:22-10.0.0.1:56132.service - OpenSSH per-connection server daemon (10.0.0.1:56132). Oct 29 23:31:47.065931 sshd[1779]: Accepted publickey for core from 10.0.0.1 port 56132 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:31:47.067315 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:31:47.070891 systemd-logind[1392]: New session 20 of user core. Oct 29 23:31:47.083231 systemd[1]: Started session-20.scope - Session 20 of User core. Oct 29 23:31:47.134104 sudo[1783]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.58 Oct 29 23:31:47.134382 sudo[1783]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:31:47.154127 kernel: scsi host0: iSCSI Initiator over TCP/IP Oct 29 23:31:47.159888 iscsid[1771]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.58,3260] through [iface: default] is operational now Oct 29 23:31:47.160319 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Oct 29 23:31:47.178117 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Oct 29 23:31:47.180927 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 29 23:31:47.181237 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Oct 29 23:31:47.181345 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Oct 29 23:31:47.185280 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Oct 29 23:31:47.185520 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Oct 29 23:31:47.200082 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 29 23:31:48.225100 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Oct 29 23:31:48.228070 kernel: EXT4-fs (sda): mounted filesystem e36ab1cf-f40d-4021-a21c-e24cf766ed81 r/w without journal. Quota mode: none. Oct 29 23:31:48.233455 systemd[1]: drive.mount: Deactivated successfully. Oct 29 23:31:48.236070 kernel: EXT4-fs (sda): unmounting filesystem e36ab1cf-f40d-4021-a21c-e24cf766ed81. Oct 29 23:31:48.244738 systemd[1]: Reload requested from client PID 1811 ('systemctl') (unit session-20.scope)... Oct 29 23:31:48.244751 systemd[1]: Reloading... Oct 29 23:31:48.295075 zram_generator::config[1853]: No configuration found. Oct 29 23:31:48.454137 systemd[1]: Reloading finished in 209 ms. Oct 29 23:31:48.473608 sudo[1783]: pam_unix(sudo:session): session closed for user root Oct 29 23:31:48.477136 sshd[1782]: Connection closed by 10.0.0.1 port 56132 Oct 29 23:31:48.475152 sshd-session[1779]: pam_unix(sshd:session): session closed for user core -- Reboot -- Oct 29 23:31:59.765641 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:31:59.765663 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:31:59.765672 kernel: KASLR enabled Oct 29 23:31:59.765678 kernel: efi: EFI v2.7 by EDK II Oct 29 23:31:59.765683 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:31:59.765689 kernel: random: crng init done Oct 29 23:31:59.765695 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:31:59.765701 kernel: secureboot: Secure boot enabled Oct 29 23:31:59.765707 kernel: ACPI: Early table checksum verification disabled Oct 29 23:31:59.765714 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:31:59.765720 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:31:59.765726 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765732 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765738 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765745 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765752 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765759 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765765 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765779 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765786 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:31:59.765792 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:31:59.765798 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:31:59.765804 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:59.765810 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:31:59.765816 kernel: Zone ranges: Oct 29 23:31:59.765824 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:59.765830 kernel: DMA32 empty Oct 29 23:31:59.765835 kernel: Normal empty Oct 29 23:31:59.765841 kernel: Device empty Oct 29 23:31:59.765847 kernel: Movable zone start for each node Oct 29 23:31:59.765853 kernel: Early memory node ranges Oct 29 23:31:59.765859 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:31:59.765865 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:31:59.765871 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:31:59.765877 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:31:59.765883 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:31:59.765890 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:31:59.765897 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:31:59.765903 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:31:59.765909 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:31:59.765917 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:31:59.765924 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:31:59.765930 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:31:59.765936 kernel: psci: probing for conduit method from ACPI. Oct 29 23:31:59.765944 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:31:59.765950 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:31:59.765957 kernel: psci: Trusted OS migration not required Oct 29 23:31:59.765963 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:31:59.765969 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:31:59.765976 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:31:59.765982 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:31:59.765988 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:31:59.765995 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:31:59.766002 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:31:59.766009 kernel: CPU features: detected: Spectre-v4 Oct 29 23:31:59.766015 kernel: CPU features: detected: Spectre-BHB Oct 29 23:31:59.766021 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:31:59.766028 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:31:59.766034 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:31:59.766040 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:31:59.766046 kernel: alternatives: applying boot alternatives Oct 29 23:31:59.766054 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:31:59.766060 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:31:59.766067 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:31:59.766074 kernel: Fallback order for Node 0: 0 Oct 29 23:31:59.766081 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:31:59.766087 kernel: Policy zone: DMA Oct 29 23:31:59.766093 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:31:59.766100 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:31:59.766107 kernel: software IO TLB: area num 4. Oct 29 23:31:59.766113 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:31:59.766119 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:31:59.766126 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:31:59.766132 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:31:59.766139 kernel: rcu: RCU event tracing is enabled. Oct 29 23:31:59.766146 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:31:59.766154 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:31:59.766160 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:31:59.766167 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:31:59.766173 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:31:59.766180 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:31:59.766187 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:31:59.766193 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:31:59.766257 kernel: GICv3: 256 SPIs implemented Oct 29 23:31:59.766264 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:31:59.766335 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:31:59.766345 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:31:59.766351 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:31:59.766366 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:31:59.766372 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:31:59.766379 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:31:59.766385 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:31:59.766391 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:31:59.766398 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:31:59.766404 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:31:59.766411 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:59.766417 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:31:59.766424 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:31:59.766430 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:31:59.766439 kernel: arm-pv: using stolen time PV Oct 29 23:31:59.766445 kernel: Console: colour dummy device 80x25 Oct 29 23:31:59.766452 kernel: ACPI: Core revision 20240827 Oct 29 23:31:59.766459 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:31:59.766465 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:31:59.766472 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:31:59.766479 kernel: landlock: Up and running. Oct 29 23:31:59.766486 kernel: SELinux: Initializing. Oct 29 23:31:59.766492 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:31:59.766500 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:31:59.766507 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:31:59.766514 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:31:59.766521 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:31:59.766527 kernel: Remapping and enabling EFI services. Oct 29 23:31:59.766534 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:31:59.766541 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:31:59.766550 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:31:59.766557 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:31:59.766565 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:59.766577 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:31:59.766584 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:31:59.766593 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:31:59.766600 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:31:59.766607 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:59.766614 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:31:59.766621 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:31:59.766629 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:31:59.766636 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:31:59.766643 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:31:59.766650 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:31:59.766656 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:31:59.766663 kernel: SMP: Total of 4 processors activated. Oct 29 23:31:59.766670 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:31:59.766677 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:31:59.766684 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:31:59.766691 kernel: CPU features: detected: Common not Private translations Oct 29 23:31:59.766699 kernel: CPU features: detected: CRC32 instructions Oct 29 23:31:59.766706 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:31:59.766713 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:31:59.766721 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:31:59.766728 kernel: CPU features: detected: Privileged Access Never Oct 29 23:31:59.766734 kernel: CPU features: detected: RAS Extension Support Oct 29 23:31:59.766742 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:31:59.766748 kernel: alternatives: applying system-wide alternatives Oct 29 23:31:59.766755 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:31:59.766764 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:31:59.766771 kernel: devtmpfs: initialized Oct 29 23:31:59.766778 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:31:59.766786 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:31:59.766792 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:31:59.766799 kernel: 0 pages in range for non-PLT usage Oct 29 23:31:59.766806 kernel: 508560 pages in range for PLT usage Oct 29 23:31:59.766813 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:31:59.766820 kernel: SMBIOS 3.0.0 present. Oct 29 23:31:59.766828 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:31:59.766835 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:31:59.766842 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:31:59.766849 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:31:59.766857 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:31:59.766864 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:31:59.766871 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:31:59.766878 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Oct 29 23:31:59.766885 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:31:59.766893 kernel: cpuidle: using governor menu Oct 29 23:31:59.766900 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:31:59.766907 kernel: ASID allocator initialised with 32768 entries Oct 29 23:31:59.766914 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:31:59.766921 kernel: Serial: AMBA PL011 UART driver Oct 29 23:31:59.766928 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:31:59.766935 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:31:59.766942 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:31:59.766949 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:31:59.766957 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:31:59.767003 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:31:59.767013 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:31:59.767020 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:31:59.767027 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:31:59.767034 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:31:59.767041 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:31:59.767048 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:31:59.767055 kernel: ACPI: Interpreter enabled Oct 29 23:31:59.767066 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:31:59.767073 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:31:59.767080 kernel: ACPI: CPU0 has been hot-added Oct 29 23:31:59.767087 kernel: ACPI: CPU1 has been hot-added Oct 29 23:31:59.767094 kernel: ACPI: CPU2 has been hot-added Oct 29 23:31:59.767100 kernel: ACPI: CPU3 has been hot-added Oct 29 23:31:59.767107 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:31:59.767114 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:31:59.767121 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:31:59.767310 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:31:59.767451 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:31:59.767520 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:31:59.767578 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:31:59.767636 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:31:59.767645 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:31:59.767653 kernel: PCI host bridge to bus 0000:00 Oct 29 23:31:59.767725 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:31:59.767778 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:31:59.767831 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:31:59.767881 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:31:59.767961 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:31:59.768036 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:31:59.768102 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:31:59.768163 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:31:59.768233 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:31:59.768309 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:31:59.768370 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:31:59.768428 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:31:59.768481 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:31:59.768536 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:31:59.768587 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:31:59.768596 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:31:59.768603 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:31:59.768611 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:31:59.768618 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:31:59.768625 kernel: iommu: Default domain type: Translated Oct 29 23:31:59.768632 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:31:59.768639 kernel: efivars: Registered efivars operations Oct 29 23:31:59.768648 kernel: vgaarb: loaded Oct 29 23:31:59.768655 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:31:59.768662 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:31:59.768669 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:31:59.768676 kernel: pnp: PnP ACPI init Oct 29 23:31:59.768745 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:31:59.768755 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:31:59.768762 kernel: NET: Registered PF_INET protocol family Oct 29 23:31:59.768771 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:31:59.768777 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:31:59.768784 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:31:59.768792 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:31:59.768799 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:31:59.768806 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:31:59.768813 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:31:59.768820 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:31:59.768827 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:31:59.768836 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:31:59.768843 kernel: kvm [1]: HYP mode not available Oct 29 23:31:59.768850 kernel: Initialise system trusted keyrings Oct 29 23:31:59.768857 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:31:59.768864 kernel: Key type asymmetric registered Oct 29 23:31:59.768871 kernel: Asymmetric key parser 'x509' registered Oct 29 23:31:59.768878 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:31:59.768885 kernel: io scheduler mq-deadline registered Oct 29 23:31:59.768892 kernel: io scheduler kyber registered Oct 29 23:31:59.768900 kernel: io scheduler bfq registered Oct 29 23:31:59.768907 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:31:59.768914 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:31:59.768921 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:31:59.768978 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:31:59.768987 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:31:59.768993 kernel: thunder_xcv, ver 1.0 Oct 29 23:31:59.769001 kernel: thunder_bgx, ver 1.0 Oct 29 23:31:59.769007 kernel: nicpf, ver 1.0 Oct 29 23:31:59.769016 kernel: nicvf, ver 1.0 Oct 29 23:31:59.769081 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:31:59.769135 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:31:59 UTC (1761780719) Oct 29 23:31:59.769144 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:31:59.769151 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:31:59.769158 kernel: watchdog: NMI not fully supported Oct 29 23:31:59.769165 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:31:59.769172 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:31:59.769181 kernel: Segment Routing with IPv6 Oct 29 23:31:59.769188 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:31:59.769201 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:31:59.769209 kernel: Key type dns_resolver registered Oct 29 23:31:59.769216 kernel: registered taskstats version 1 Oct 29 23:31:59.769223 kernel: Loading compiled-in X.509 certificates Oct 29 23:31:59.769230 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:31:59.769237 kernel: Demotion targets for Node 0: null Oct 29 23:31:59.769244 kernel: Key type .fscrypt registered Oct 29 23:31:59.769253 kernel: Key type fscrypt-provisioning registered Oct 29 23:31:59.769260 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:31:59.769267 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:31:59.769284 kernel: ima: No architecture policies found Oct 29 23:31:59.769292 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:31:59.769299 kernel: clk: Disabling unused clocks Oct 29 23:31:59.769306 kernel: PM: genpd: Disabling unused power domains Oct 29 23:31:59.769313 kernel: Warning: unable to open an initial console. Oct 29 23:31:59.769320 kernel: Freeing unused kernel memory: 38976K Oct 29 23:31:59.769330 kernel: Run /init as init process Oct 29 23:31:59.769337 kernel: with arguments: Oct 29 23:31:59.769344 kernel: /init Oct 29 23:31:59.769351 kernel: with environment: Oct 29 23:31:59.769358 kernel: HOME=/ Oct 29 23:31:59.769365 kernel: TERM=linux Oct 29 23:31:59.769373 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:31:59.769384 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:31:59.769393 systemd[1]: Detected virtualization kvm. Oct 29 23:31:59.769406 systemd[1]: Detected architecture arm64. Oct 29 23:31:59.769414 systemd[1]: Running in initrd. Oct 29 23:31:59.769421 systemd[1]: No hostname configured, using default hostname. Oct 29 23:31:59.769429 systemd[1]: Hostname set to . Oct 29 23:31:59.769437 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:31:59.769444 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:31:59.769452 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:31:59.769461 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:31:59.769469 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:31:59.769477 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:31:59.769485 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:31:59.769494 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:31:59.769502 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:31:59.769511 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:31:59.769519 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:31:59.769527 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:31:59.769534 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:31:59.769542 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:31:59.769549 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:31:59.769557 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:31:59.769564 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:31:59.769572 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:31:59.769581 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:31:59.769588 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:31:59.769596 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:31:59.769604 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:31:59.769611 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:31:59.769619 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:31:59.769629 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:31:59.769637 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:31:59.769646 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:31:59.769653 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:31:59.769661 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:31:59.769670 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:31:59.769680 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:31:59.769689 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:31:59.769697 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:31:59.769706 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:31:59.769732 systemd-journald[236]: Collecting audit messages is disabled. Oct 29 23:31:59.769753 systemd-journald[236]: Journal started Oct 29 23:31:59.769771 systemd-journald[236]: Runtime Journal (/run/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 6M, max 48.5M, 42.4M free. Oct 29 23:31:59.757739 systemd-modules-load[240]: Inserted module 'overlay' Oct 29 23:31:59.773512 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:31:59.773534 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:31:59.775448 systemd-modules-load[240]: Inserted module 'br_netfilter' Oct 29 23:31:59.777054 kernel: Bridge firewalling registered Oct 29 23:31:59.777074 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:31:59.779326 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:31:59.780529 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:31:59.785109 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:31:59.787059 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:31:59.789170 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:31:59.802308 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:31:59.810072 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:31:59.811461 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:31:59.811965 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:31:59.814951 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:31:59.820630 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:31:59.822836 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:31:59.846719 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:31:59.916299 kernel: SCSI subsystem initialized Oct 29 23:31:59.921291 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:31:59.929303 kernel: iscsi: registered transport (tcp) Oct 29 23:31:59.941554 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:31:59.941597 kernel: QLogic iSCSI HBA Driver Oct 29 23:31:59.958377 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:31:59.977094 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:31:59.979405 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:32:00.023140 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:32:00.025497 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:32:00.083316 kernel: raid6: neonx8 gen() 15681 MB/s Oct 29 23:32:00.100302 kernel: raid6: neonx4 gen() 15805 MB/s Oct 29 23:32:00.117297 kernel: raid6: neonx2 gen() 13183 MB/s Oct 29 23:32:00.134296 kernel: raid6: neonx1 gen() 10419 MB/s Oct 29 23:32:00.151298 kernel: raid6: int64x8 gen() 6896 MB/s Oct 29 23:32:00.168297 kernel: raid6: int64x4 gen() 7354 MB/s Oct 29 23:32:00.185296 kernel: raid6: int64x2 gen() 6101 MB/s Oct 29 23:32:00.202399 kernel: raid6: int64x1 gen() 5041 MB/s Oct 29 23:32:00.202430 kernel: raid6: using algorithm neonx4 gen() 15805 MB/s Oct 29 23:32:00.220367 kernel: raid6: .... xor() 12364 MB/s, rmw enabled Oct 29 23:32:00.220390 kernel: raid6: using neon recovery algorithm Oct 29 23:32:00.225298 kernel: xor: measuring software checksum speed Oct 29 23:32:00.226464 kernel: 8regs : 18403 MB/sec Oct 29 23:32:00.226480 kernel: 32regs : 21664 MB/sec Oct 29 23:32:00.227785 kernel: arm64_neon : 27993 MB/sec Oct 29 23:32:00.227798 kernel: xor: using function: arm64_neon (27993 MB/sec) Oct 29 23:32:00.279312 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:32:00.285734 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:32:00.288461 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:32:00.324291 systemd-udevd[494]: Using default interface naming scheme 'v255'. Oct 29 23:32:00.328355 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:32:00.330708 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:32:00.364866 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Oct 29 23:32:00.388752 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:32:00.391009 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:32:00.446129 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:32:00.448883 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:32:00.497294 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:32:00.497452 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:32:00.506457 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:32:00.509325 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:32:00.507661 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:32:00.512447 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:32:00.516342 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:32:00.543824 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:32:00.546324 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:32:00.559875 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:32:00.567163 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:32:00.573371 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:32:00.574511 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:32:00.576708 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:32:00.579522 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:32:00.581514 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:32:00.583662 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:32:00.586426 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:32:00.588263 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:32:00.600090 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:32:00.601078 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:32:00.602511 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:32:00.604503 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:32:00.606473 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:32:00.608209 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:32:00.610874 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:32:00.613308 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:32:00.629972 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:32:00.632529 sh[600]: Success Oct 29 23:32:00.646287 systemd-fsck[603]: ROOT: clean, 206/553520 files, 58231/553472 blocks Oct 29 23:32:00.649468 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:32:00.649514 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:32:00.649524 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:32:00.649827 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:32:00.658410 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:32:00.687090 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:32:00.705654 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:32:00.752790 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:32:00.754248 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:32:00.774241 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (618) Oct 29 23:32:00.774301 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:32:00.774312 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:32:00.779604 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:32:00.779648 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:32:00.780649 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:32:00.781887 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:32:00.817304 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:32:00.817688 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:32:00.818880 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:32:00.821178 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:32:00.822826 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:32:00.835942 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:32:00.839521 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:32:00.843069 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (640) Oct 29 23:32:00.843090 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:32:00.843099 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:32:00.846709 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:32:00.846757 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:32:00.848535 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:32:01.130349 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:32:01.132265 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:32:01.151375 initrd-setup-root-after-ignition[953]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:32:01.154359 initrd-setup-root-after-ignition[955]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:32:01.155854 initrd-setup-root-after-ignition[959]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:32:01.157259 initrd-setup-root-after-ignition[955]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:32:01.156321 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:32:01.158821 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:32:01.163170 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:32:01.192237 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:32:01.192369 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:32:01.194492 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:32:01.196289 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:32:01.198056 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:32:01.198825 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:32:01.222751 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:32:01.225185 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:32:01.251633 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:32:01.253159 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:32:01.256410 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:32:01.258238 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:32:01.258385 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:32:01.260484 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:32:01.263598 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:32:01.265677 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:32:01.267249 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:32:01.269060 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:32:01.271360 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:32:01.273846 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:32:01.275755 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:32:01.277526 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:32:01.279304 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:32:01.281016 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:32:01.282940 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:32:01.285017 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:32:01.286763 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:32:01.288268 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:32:01.288380 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:32:01.290063 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:32:01.290140 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:32:01.291687 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:32:01.291795 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:32:01.294112 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:32:01.295871 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:32:01.295952 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:32:01.297745 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:32:01.299454 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:32:01.303319 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:32:01.304655 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:32:01.304766 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:32:01.307752 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:32:01.308040 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:32:01.310048 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:32:01.310387 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:32:01.311872 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:32:01.311968 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:32:01.313869 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:32:01.313964 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:32:01.316633 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:32:01.316744 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:32:01.318897 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:32:01.319067 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:32:01.321532 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:32:01.321648 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:32:01.323552 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:32:01.323658 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:32:01.326110 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:32:01.332555 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:32:01.332638 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:32:01.345030 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:32:01.345187 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:32:01.347401 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:32:01.347436 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:32:01.349324 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:32:01.349353 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:32:01.351248 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:32:01.351311 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:32:01.354177 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:32:01.354229 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:32:01.356905 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:32:01.356954 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:32:01.360550 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:32:01.361549 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:32:01.361616 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:32:01.364646 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:32:01.364687 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:32:01.367685 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:32:01.367728 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:32:01.371254 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:32:01.371305 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:32:01.374226 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:32:01.374292 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:32:01.387393 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:32:01.387501 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:32:01.389656 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:32:01.391980 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:32:01.407988 systemd[1]: Switching root. Oct 29 23:32:01.434930 systemd-journald[236]: Journal stopped Oct 29 23:32:01.978184 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Oct 29 23:32:01.978242 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:32:01.978254 kernel: SELinux: policy capability open_perms=1 Oct 29 23:32:01.978263 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:32:01.979352 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:32:01.979389 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:32:01.979399 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:32:01.979408 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:32:01.979417 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:32:01.979426 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:32:01.979435 kernel: audit: type=1403 audit(1761780721.518:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:32:01.979447 systemd[1]: Successfully loaded SELinux policy in 46.431ms. Oct 29 23:32:01.979464 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.134ms. Oct 29 23:32:01.979477 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:32:01.979488 systemd[1]: Detected virtualization kvm. Oct 29 23:32:01.979498 systemd[1]: Detected architecture arm64. Oct 29 23:32:01.979508 zram_generator::config[1007]: No configuration found. Oct 29 23:32:01.979519 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:32:01.979531 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:32:01.979541 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:32:01.979551 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:32:01.979561 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:32:01.979572 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:32:01.979582 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:32:01.979592 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:32:01.979603 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:32:01.979613 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:32:01.979622 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:32:01.979632 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:32:01.979642 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:32:01.979654 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:32:01.979664 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:32:01.979674 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:32:01.979684 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:32:01.979697 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:32:01.979707 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:32:01.979718 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:32:01.979727 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:32:01.979737 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:32:01.979749 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:32:01.979760 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:32:01.979769 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:32:01.979783 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:32:01.979793 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:32:01.979803 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:32:01.979813 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:32:01.979826 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:32:01.979838 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:32:01.979847 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:32:01.979858 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:32:01.979868 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:32:01.979879 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:32:01.979889 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:32:01.979899 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:32:01.979909 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:32:01.979920 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:32:01.979932 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:32:01.979942 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:32:01.979952 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:32:01.979962 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:32:01.979972 systemd[1]: Reached target machines.target - Containers. Oct 29 23:32:01.979982 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:32:01.979993 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:32:01.980003 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:32:01.980014 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:32:01.980040 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:32:01.980050 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:32:01.980061 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:32:01.980071 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:32:01.980081 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:32:01.980091 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:32:01.980101 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:32:01.980113 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:32:01.980122 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:32:01.980132 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:32:01.980142 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:32:01.980154 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:32:01.980164 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:32:01.980174 kernel: loop: module loaded Oct 29 23:32:01.980184 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:32:01.980204 kernel: fuse: init (API version 7.41) Oct 29 23:32:01.980220 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:32:01.980230 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:32:01.980239 kernel: ACPI: bus type drm_connector registered Oct 29 23:32:01.980249 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:32:01.980259 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:32:01.980269 systemd[1]: Stopped verity-setup.service. Oct 29 23:32:01.980294 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:32:01.980305 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:32:01.980314 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:32:01.980359 systemd-journald[1076]: Collecting audit messages is disabled. Oct 29 23:32:01.980379 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:32:01.980389 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:32:01.980402 systemd-journald[1076]: Journal started Oct 29 23:32:01.980423 systemd-journald[1076]: Runtime Journal (/run/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 6M, max 48.5M, 42.4M free. Oct 29 23:32:01.755703 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:32:01.778302 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:32:01.778690 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:32:01.983312 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:32:01.983766 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:32:01.986306 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:32:01.987647 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:32:01.989126 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:32:01.989323 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:32:01.990639 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:32:01.990802 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:32:01.992132 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:32:01.994340 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:32:01.995557 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:32:01.995723 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:32:01.997125 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:32:01.997315 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:32:01.998646 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:32:01.998809 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:32:02.000175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:32:02.001590 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:32:02.003223 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:32:02.004730 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:32:02.015384 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:32:02.017574 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:32:02.019535 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:32:02.020721 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:32:02.020757 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:32:02.022562 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:32:02.025263 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:32:02.026621 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:32:02.027681 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:32:02.029454 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:32:02.030684 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:32:02.033667 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:32:02.034959 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:32:02.037869 systemd-journald[1076]: Time spent on flushing to /var/log/journal/3ef74304965e49cea78f0fa6c19fb8d0 is 26.575ms for 673 entries. Oct 29 23:32:02.037869 systemd-journald[1076]: System Journal (/var/log/journal/3ef74304965e49cea78f0fa6c19fb8d0) is 8M, max 195.6M, 187.6M free. Oct 29 23:32:02.114413 systemd-journald[1076]: Received client request to flush runtime journal. Oct 29 23:32:02.114472 kernel: loop0: detected capacity change from 0 to 100632 Oct 29 23:32:02.114502 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:32:02.036764 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:32:02.040705 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:32:02.043447 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:32:02.046623 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:32:02.047896 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:32:02.049759 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:32:02.062769 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:32:02.065249 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 29 23:32:02.065387 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:32:02.074494 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 29 23:32:02.074504 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 29 23:32:02.080334 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:32:02.082880 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:32:02.086956 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:32:02.116474 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:32:02.130325 kernel: loop1: detected capacity change from 0 to 119368 Oct 29 23:32:02.133324 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:32:02.135787 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:32:02.155706 systemd-tmpfiles[1141]: ACLs are not supported, ignoring. Oct 29 23:32:02.155996 systemd-tmpfiles[1141]: ACLs are not supported, ignoring. Oct 29 23:32:02.158954 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:32:02.162518 kernel: loop2: detected capacity change from 0 to 100632 Oct 29 23:32:02.169391 kernel: loop3: detected capacity change from 0 to 119368 Oct 29 23:32:02.173008 (sd-merge)[1146]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 23:32:02.173416 (sd-merge)[1146]: Merged extensions into '/usr'. Oct 29 23:32:02.176294 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:32:02.179822 systemd[1]: Starting ensure-sysext.service... Oct 29 23:32:02.184424 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:32:02.202408 ldconfig[1116]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:32:02.204352 systemd[1]: Reload requested from client PID 1148 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:32:02.204371 systemd[1]: Reloading... Oct 29 23:32:02.209978 systemd-tmpfiles[1149]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:32:02.210403 systemd-tmpfiles[1149]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:32:02.210633 systemd-tmpfiles[1149]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:32:02.210814 systemd-tmpfiles[1149]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:32:02.211423 systemd-tmpfiles[1149]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:32:02.211612 systemd-tmpfiles[1149]: ACLs are not supported, ignoring. Oct 29 23:32:02.211654 systemd-tmpfiles[1149]: ACLs are not supported, ignoring. Oct 29 23:32:02.216114 systemd-tmpfiles[1149]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:32:02.216130 systemd-tmpfiles[1149]: Skipping /boot Oct 29 23:32:02.222952 systemd-tmpfiles[1149]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:32:02.222968 systemd-tmpfiles[1149]: Skipping /boot Oct 29 23:32:02.243300 zram_generator::config[1174]: No configuration found. Oct 29 23:32:02.384090 systemd[1]: Reloading finished in 179 ms. Oct 29 23:32:02.414949 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:32:02.429310 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:32:02.436984 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:32:02.444535 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:32:02.445950 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 29 23:32:02.447220 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:32:02.450093 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:32:02.454489 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:32:02.458080 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:32:02.459545 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:32:02.465565 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:32:02.468560 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:32:02.470446 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:32:02.470562 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:32:02.470650 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:32:02.476247 augenrules[1210]: /sbin/augenrules: No change Oct 29 23:32:02.474737 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:32:02.478681 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:32:02.481073 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:32:02.482318 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:32:02.483421 augenrules[1232]: No rules Oct 29 23:32:02.484051 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:32:02.484184 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:32:02.486781 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:32:02.486944 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:32:02.488426 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:32:02.488562 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:32:02.490173 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:32:02.498996 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:32:02.500430 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:32:02.502412 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:32:02.516885 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:32:02.517993 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:32:02.518153 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:32:02.518308 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:32:02.519756 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:32:02.521903 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:32:02.524281 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:32:02.525171 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:32:02.527399 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:32:02.527589 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:32:02.529200 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:32:02.530194 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:32:02.532501 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:32:02.532652 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:32:02.534570 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:32:02.538578 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:32:02.548572 systemd[1]: Finished ensure-sysext.service. Oct 29 23:32:02.548827 systemd-udevd[1246]: Using default interface naming scheme 'v255'. Oct 29 23:32:02.551020 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:32:02.552164 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:32:02.552233 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 29 23:32:02.553168 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:32:02.564991 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:32:02.568212 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:32:02.570376 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:32:02.571407 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:32:02.571450 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:32:02.571488 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:32:02.574151 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:32:02.575396 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:32:02.575692 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:32:02.577210 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:32:02.579076 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:32:02.580533 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:32:02.582568 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:32:02.582720 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:32:02.586583 augenrules[1255]: /sbin/augenrules: No change Oct 29 23:32:02.602498 augenrules[1308]: No rules Oct 29 23:32:02.606745 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:32:02.608048 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:32:02.608265 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:32:02.609847 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:32:02.609993 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:32:02.611597 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:32:02.612369 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:32:02.616263 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:32:02.616339 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:32:02.640134 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:32:02.680255 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:32:02.682584 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:32:02.712983 systemd-resolved[1214]: Positive Trust Anchors: Oct 29 23:32:02.713264 systemd-resolved[1214]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:32:02.713308 systemd-resolved[1214]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:32:02.718414 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:32:02.720406 systemd-resolved[1214]: Defaulting to hostname 'linux'. Oct 29 23:32:02.722482 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:32:02.723888 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:32:02.733517 systemd-networkd[1313]: lo: Link UP Oct 29 23:32:02.733527 systemd-networkd[1313]: lo: Gained carrier Oct 29 23:32:02.734902 systemd-networkd[1313]: Enumeration completed Oct 29 23:32:02.734974 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:32:02.736165 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:32:02.737425 systemd[1]: Reached target network.target - Network. Oct 29 23:32:02.738683 systemd-networkd[1313]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:32:02.738692 systemd-networkd[1313]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:32:02.739205 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:32:02.740438 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:32:02.741903 systemd-networkd[1313]: eth0: Link UP Oct 29 23:32:02.742012 systemd-networkd[1313]: eth0: Gained carrier Oct 29 23:32:02.742028 systemd-networkd[1313]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:32:02.742395 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:32:02.743770 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:32:02.746414 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:32:02.746447 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:32:02.747351 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:32:02.748825 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:32:02.751414 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:32:02.752621 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:32:02.754161 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:32:02.757394 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:32:02.758495 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:32:02.763082 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:32:02.765516 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:32:02.768320 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:32:02.771908 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:32:02.773175 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:32:02.776462 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:32:02.778999 systemd-networkd[1313]: eth0: DHCPv4 address 10.0.0.57/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:32:02.779464 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:32:02.782764 systemd-timesyncd[1283]: Network configuration changed, trying to establish connection. Oct 29 23:32:02.128801 systemd-resolved[1214]: Clock change detected. Flushing caches. Oct 29 23:32:02.137210 systemd-journald[1076]: Time jumped backwards, rotating. Oct 29 23:32:02.128802 systemd-timesyncd[1283]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:32:02.128845 systemd-timesyncd[1283]: Initial clock synchronization to Wed 2025-10-29 23:32:02.128729 UTC. Oct 29 23:32:02.129868 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:32:02.136011 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:32:02.137692 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:32:02.138991 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:32:02.139146 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:32:02.139225 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:32:02.140909 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:32:02.146305 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:32:02.151206 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:32:02.153217 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:32:02.156016 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:32:02.157045 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:32:02.158095 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:32:02.160275 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:32:02.162389 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:32:02.162903 jq[1352]: false Oct 29 23:32:02.168162 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:32:02.170752 extend-filesystems[1353]: Found /dev/vda6 Oct 29 23:32:02.170837 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:32:02.171317 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:32:02.172896 extend-filesystems[1353]: Found /dev/vda9 Oct 29 23:32:02.174695 extend-filesystems[1353]: Checking size of /dev/vda9 Oct 29 23:32:02.177949 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:32:02.181171 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:32:02.186639 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:32:02.188743 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:32:02.188902 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:32:02.189412 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:32:02.190610 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:32:02.192072 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:32:02.192223 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:32:02.200352 extend-filesystems[1353]: Old size kept for /dev/vda9 Oct 29 23:32:02.202325 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:32:02.206290 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:32:02.214628 jq[1371]: true Oct 29 23:32:02.221468 (ntainerd)[1389]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:32:02.223637 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:32:02.238755 systemd-logind[1361]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:32:02.238936 systemd-logind[1361]: New seat seat0. Oct 29 23:32:02.246591 update_engine[1364]: I20251029 23:32:02.241786 1364 main.cc:92] Flatcar Update Engine starting Oct 29 23:32:02.246124 dbus-daemon[1350]: [system] SELinux support is enabled Oct 29 23:32:02.243768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:32:02.244963 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:32:02.246451 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:32:02.249433 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:32:02.249465 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:32:02.249910 jq[1390]: false Oct 29 23:32:02.251662 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:32:02.251686 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:32:02.253042 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 29 23:32:02.255835 update_engine[1364]: I20251029 23:32:02.255786 1364 update_check_scheduler.cc:74] Next update check in 5m11s Oct 29 23:32:02.261186 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 29 23:32:02.261552 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:32:02.269794 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:32:02.270989 dbus-daemon[1350]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 29 23:32:02.271363 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:32:02.271492 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:32:02.281670 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:32:02.286091 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:32:02.286284 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:32:02.299833 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:32:02.319445 locksmithd[1404]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:32:02.377727 containerd[1389]: time="2025-10-29T23:32:02Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:32:02.378347 containerd[1389]: time="2025-10-29T23:32:02.378296720Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:32:02.386828 containerd[1389]: time="2025-10-29T23:32:02.386755480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.64µs" Oct 29 23:32:02.386966 containerd[1389]: time="2025-10-29T23:32:02.386886680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:32:02.386966 containerd[1389]: time="2025-10-29T23:32:02.386910960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:32:02.387125 containerd[1389]: time="2025-10-29T23:32:02.387108520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:32:02.387178 containerd[1389]: time="2025-10-29T23:32:02.387166640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:32:02.387241 containerd[1389]: time="2025-10-29T23:32:02.387227520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387399 containerd[1389]: time="2025-10-29T23:32:02.387382880Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387448 containerd[1389]: time="2025-10-29T23:32:02.387435880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387700 containerd[1389]: time="2025-10-29T23:32:02.387676360Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387759 containerd[1389]: time="2025-10-29T23:32:02.387744880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387806 containerd[1389]: time="2025-10-29T23:32:02.387793880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:32:02.387848 containerd[1389]: time="2025-10-29T23:32:02.387836640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:32:02.388104 containerd[1389]: time="2025-10-29T23:32:02.388084800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:32:02.388388 containerd[1389]: time="2025-10-29T23:32:02.388367360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:32:02.388467 containerd[1389]: time="2025-10-29T23:32:02.388451240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:32:02.388526 containerd[1389]: time="2025-10-29T23:32:02.388513040Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:32:02.388627 containerd[1389]: time="2025-10-29T23:32:02.388611400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:32:02.389206 containerd[1389]: time="2025-10-29T23:32:02.389180400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:32:02.389304 containerd[1389]: time="2025-10-29T23:32:02.389283680Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:32:02.389977 containerd[1389]: time="2025-10-29T23:32:02.389953720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:32:02.390073 containerd[1389]: time="2025-10-29T23:32:02.390058120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:32:02.390124 containerd[1389]: time="2025-10-29T23:32:02.390112480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:32:02.390187 containerd[1389]: time="2025-10-29T23:32:02.390173720Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:32:02.390234 containerd[1389]: time="2025-10-29T23:32:02.390223120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:32:02.390278 containerd[1389]: time="2025-10-29T23:32:02.390267120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:32:02.390325 containerd[1389]: time="2025-10-29T23:32:02.390314080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:32:02.390373 containerd[1389]: time="2025-10-29T23:32:02.390361800Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:32:02.390420 containerd[1389]: time="2025-10-29T23:32:02.390408480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:32:02.390467 containerd[1389]: time="2025-10-29T23:32:02.390455320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:32:02.390536 containerd[1389]: time="2025-10-29T23:32:02.390522720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:32:02.390603 containerd[1389]: time="2025-10-29T23:32:02.390590080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:32:02.390721 containerd[1389]: time="2025-10-29T23:32:02.390704640Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:32:02.390780 containerd[1389]: time="2025-10-29T23:32:02.390767080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:32:02.390830 containerd[1389]: time="2025-10-29T23:32:02.390818360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:32:02.390890 containerd[1389]: time="2025-10-29T23:32:02.390877600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:32:02.390938 containerd[1389]: time="2025-10-29T23:32:02.390926720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:32:02.390994 containerd[1389]: time="2025-10-29T23:32:02.390981680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:32:02.391045 containerd[1389]: time="2025-10-29T23:32:02.391031400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:32:02.391100 containerd[1389]: time="2025-10-29T23:32:02.391087640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:32:02.391156 containerd[1389]: time="2025-10-29T23:32:02.391142920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:32:02.391206 containerd[1389]: time="2025-10-29T23:32:02.391193720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:32:02.391253 containerd[1389]: time="2025-10-29T23:32:02.391241360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:32:02.391480 containerd[1389]: time="2025-10-29T23:32:02.391464080Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:32:02.391555 containerd[1389]: time="2025-10-29T23:32:02.391542520Z" level=info msg="Start snapshots syncer" Oct 29 23:32:02.391647 containerd[1389]: time="2025-10-29T23:32:02.391632040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:32:02.391937 containerd[1389]: time="2025-10-29T23:32:02.391895480Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:32:02.392362 containerd[1389]: time="2025-10-29T23:32:02.392192240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:32:02.392362 containerd[1389]: time="2025-10-29T23:32:02.392271240Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:32:02.392480 containerd[1389]: time="2025-10-29T23:32:02.392461840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:32:02.392563 containerd[1389]: time="2025-10-29T23:32:02.392548560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:32:02.392650 containerd[1389]: time="2025-10-29T23:32:02.392635320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:32:02.392703 containerd[1389]: time="2025-10-29T23:32:02.392690680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:32:02.392749 containerd[1389]: time="2025-10-29T23:32:02.392737920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:32:02.392794 containerd[1389]: time="2025-10-29T23:32:02.392783000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:32:02.392841 containerd[1389]: time="2025-10-29T23:32:02.392829600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:32:02.392916 containerd[1389]: time="2025-10-29T23:32:02.392902560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:32:02.392978 containerd[1389]: time="2025-10-29T23:32:02.392963440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:32:02.393026 containerd[1389]: time="2025-10-29T23:32:02.393014040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:32:02.393110 containerd[1389]: time="2025-10-29T23:32:02.393096640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:32:02.393171 containerd[1389]: time="2025-10-29T23:32:02.393156720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:32:02.393212 containerd[1389]: time="2025-10-29T23:32:02.393201520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:32:02.393260 containerd[1389]: time="2025-10-29T23:32:02.393246840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:32:02.393306 containerd[1389]: time="2025-10-29T23:32:02.393295040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:32:02.393351 containerd[1389]: time="2025-10-29T23:32:02.393339720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:32:02.393394 containerd[1389]: time="2025-10-29T23:32:02.393383960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:32:02.393531 containerd[1389]: time="2025-10-29T23:32:02.393513640Z" level=info msg="runtime interface created" Oct 29 23:32:02.393588 containerd[1389]: time="2025-10-29T23:32:02.393565600Z" level=info msg="created NRI interface" Oct 29 23:32:02.393638 containerd[1389]: time="2025-10-29T23:32:02.393625440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:32:02.393684 containerd[1389]: time="2025-10-29T23:32:02.393672720Z" level=info msg="Connect containerd service" Oct 29 23:32:02.393764 containerd[1389]: time="2025-10-29T23:32:02.393751120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:32:02.394374 containerd[1389]: time="2025-10-29T23:32:02.394344960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:32:02.456826 containerd[1389]: time="2025-10-29T23:32:02.456730880Z" level=info msg="Start subscribing containerd event" Oct 29 23:32:02.456826 containerd[1389]: time="2025-10-29T23:32:02.456803320Z" level=info msg="Start recovering state" Oct 29 23:32:02.456922 containerd[1389]: time="2025-10-29T23:32:02.456893600Z" level=info msg="Start event monitor" Oct 29 23:32:02.456922 containerd[1389]: time="2025-10-29T23:32:02.456913120Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:32:02.456954 containerd[1389]: time="2025-10-29T23:32:02.456923320Z" level=info msg="Start streaming server" Oct 29 23:32:02.456954 containerd[1389]: time="2025-10-29T23:32:02.456933880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:32:02.456954 containerd[1389]: time="2025-10-29T23:32:02.456940480Z" level=info msg="runtime interface starting up..." Oct 29 23:32:02.456954 containerd[1389]: time="2025-10-29T23:32:02.456946000Z" level=info msg="starting plugins..." Oct 29 23:32:02.457033 containerd[1389]: time="2025-10-29T23:32:02.456957600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:32:02.458769 containerd[1389]: time="2025-10-29T23:32:02.457180120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:32:02.458769 containerd[1389]: time="2025-10-29T23:32:02.457230960Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:32:02.457379 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:32:02.459124 containerd[1389]: time="2025-10-29T23:32:02.459103640Z" level=info msg="containerd successfully booted in 0.081723s" Oct 29 23:32:02.749266 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:32:02.751694 systemd[1]: Started sshd@0-10.0.0.57:22-10.0.0.1:36476.service - OpenSSH per-connection server daemon (10.0.0.1:36476). Oct 29 23:32:02.821322 sshd[1437]: Access denied for user core by PAM account configuration [preauth] Oct 29 23:32:02.823236 systemd[1]: sshd@0-10.0.0.57:22-10.0.0.1:36476.service: Deactivated successfully. Oct 29 23:32:03.486780 systemd-networkd[1313]: eth0: Gained IPv6LL Oct 29 23:32:03.490619 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:32:03.492169 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:32:03.494495 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:32:03.496557 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Oct 29 23:32:03.498564 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:32:03.516501 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Oct 29 23:32:03.521343 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 29 23:32:03.522635 systemd[1]: Starting iscsid.service - Open-iSCSI... Oct 29 23:32:03.536799 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:32:03.538643 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:32:03.538830 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:32:03.540705 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:32:03.548230 systemd[1]: Started iscsid.service - Open-iSCSI. Oct 29 23:32:03.549668 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:32:03.550604 kernel: scsi host0: iSCSI Initiator over TCP/IP Oct 29 23:32:03.551606 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:32:03.554054 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:32:03.563668 iscsid[1456]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.58,3260] through [iface: default] is operational now Oct 29 23:32:03.565606 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Oct 29 23:32:03.570105 iscsid[1465]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Oct 29 23:32:03.576585 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Oct 29 23:32:03.577428 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 29 23:32:03.577544 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Oct 29 23:32:03.577673 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:32:03.580594 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Oct 29 23:32:03.581469 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:32:03.583899 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Oct 29 23:32:03.584074 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Oct 29 23:32:03.585287 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:32:03.587021 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:32:03.588420 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:32:03.592684 systemd[1]: Startup finished in 2.033s (kernel) + 1.919s (initrd) + 2.775s (userspace) = 6.729s. Oct 29 23:32:03.594593 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 29 23:32:12.843132 systemd[1]: Started sshd@1-10.0.0.57:22-10.0.0.1:56880.service - OpenSSH per-connection server daemon (10.0.0.1:56880). Oct 29 23:32:12.895080 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 56880 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:12.898747 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:12.907701 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:32:12.909304 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:32:12.920529 systemd-logind[1361]: New session 1 of user core. Oct 29 23:32:12.936832 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:32:12.939065 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:32:12.952763 (systemd)[1482]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:32:12.955239 systemd-logind[1361]: New session c1 of user core. Oct 29 23:32:13.053091 systemd[1482]: Queued start job for default target default.target. Oct 29 23:32:13.071536 systemd[1482]: Created slice app.slice - User Application Slice. Oct 29 23:32:13.071564 systemd[1482]: Reached target paths.target - Paths. Oct 29 23:32:13.071652 systemd[1482]: Reached target timers.target - Timers. Oct 29 23:32:13.072791 systemd[1482]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:32:13.085375 systemd[1482]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:32:13.085502 systemd[1482]: Reached target sockets.target - Sockets. Oct 29 23:32:13.085547 systemd[1482]: Reached target basic.target - Basic System. Oct 29 23:32:13.085603 systemd[1482]: Reached target default.target - Main User Target. Oct 29 23:32:13.085637 systemd[1482]: Startup finished in 124ms. Oct 29 23:32:13.085722 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:32:13.095748 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:32:13.157011 systemd[1]: Started sshd@2-10.0.0.57:22-10.0.0.1:56886.service - OpenSSH per-connection server daemon (10.0.0.1:56886). Oct 29 23:32:13.216008 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 56886 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:13.218494 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:13.224313 systemd-logind[1361]: New session 2 of user core. Oct 29 23:32:13.230813 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:32:13.283326 sshd[1496]: Connection closed by 10.0.0.1 port 56886 Oct 29 23:32:13.283829 sshd-session[1493]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:13.296606 systemd[1]: sshd@2-10.0.0.57:22-10.0.0.1:56886.service: Deactivated successfully. Oct 29 23:32:13.298953 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:32:13.300808 systemd-logind[1361]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:32:13.302706 systemd[1]: Started sshd@3-10.0.0.57:22-10.0.0.1:56900.service - OpenSSH per-connection server daemon (10.0.0.1:56900). Oct 29 23:32:13.303669 systemd-logind[1361]: Removed session 2. Oct 29 23:32:13.359334 sshd[1502]: Accepted publickey for core from 10.0.0.1 port 56900 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:13.360645 sshd-session[1502]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:13.364700 systemd-logind[1361]: New session 3 of user core. Oct 29 23:32:13.372778 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:32:13.423507 sshd[1505]: Connection closed by 10.0.0.1 port 56900 Oct 29 23:32:13.423811 sshd-session[1502]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:13.433835 systemd[1]: sshd@3-10.0.0.57:22-10.0.0.1:56900.service: Deactivated successfully. Oct 29 23:32:13.435535 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:32:13.437412 systemd-logind[1361]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:32:13.440479 systemd[1]: Started sshd@4-10.0.0.57:22-10.0.0.1:56906.service - OpenSSH per-connection server daemon (10.0.0.1:56906). Oct 29 23:32:13.441142 systemd-logind[1361]: Removed session 3. Oct 29 23:32:13.494418 sshd[1511]: Accepted publickey for core from 10.0.0.1 port 56906 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:13.495801 sshd-session[1511]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:13.501638 systemd-logind[1361]: New session 4 of user core. Oct 29 23:32:13.515791 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:32:13.568220 sshd[1514]: Connection closed by 10.0.0.1 port 56906 Oct 29 23:32:13.568924 sshd-session[1511]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:13.581380 systemd[1]: sshd@4-10.0.0.57:22-10.0.0.1:56906.service: Deactivated successfully. Oct 29 23:32:13.583132 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:32:13.584230 systemd-logind[1361]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:32:13.586203 systemd[1]: Started sshd@5-10.0.0.57:22-10.0.0.1:56920.service - OpenSSH per-connection server daemon (10.0.0.1:56920). Oct 29 23:32:13.587377 systemd-logind[1361]: Removed session 4. Oct 29 23:32:13.637956 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 56920 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:13.639132 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:13.644001 systemd-logind[1361]: New session 5 of user core. Oct 29 23:32:13.653820 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:32:13.715900 sudo[1524]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:32:13.716162 sudo[1524]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:32:13.721658 kernel: audit: type=1404 audit(1761780733.717:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 23:32:13.732406 sudo[1524]: pam_unix(sudo:session): session closed for user root Oct 29 23:32:13.733920 sshd[1523]: Connection closed by 10.0.0.1 port 56920 Oct 29 23:32:13.734233 sshd-session[1520]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:13.745513 systemd[1]: sshd@5-10.0.0.57:22-10.0.0.1:56920.service: Deactivated successfully. Oct 29 23:32:13.747057 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:32:13.748144 systemd-logind[1361]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:32:13.750393 systemd-logind[1361]: Removed session 5. Oct 29 23:32:13.752362 systemd[1]: Started sshd@6-10.0.0.57:22-10.0.0.1:56932.service - OpenSSH per-connection server daemon (10.0.0.1:56932). Oct 29 23:32:13.808587 sshd[1530]: Accepted publickey for core from 10.0.0.1 port 56932 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:13.810082 sshd-session[1530]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:13.815636 systemd-logind[1361]: New session 6 of user core. Oct 29 23:32:13.831830 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:32:13.884406 sudo[1535]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:32:13.885031 sudo[1535]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:32:13.888604 sudo[1535]: pam_unix(sudo:session): session closed for user root Oct 29 23:32:13.893768 sudo[1534]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:32:13.894019 sudo[1534]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:32:13.905894 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:32:13.927548 augenrules[1538]: /sbin/augenrules: No change Oct 29 23:32:13.932878 augenrules[1553]: No rules Oct 29 23:32:13.933961 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:32:13.935670 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:32:13.937268 sudo[1534]: pam_unix(sudo:session): session closed for user root Oct 29 23:32:13.938536 sshd[1533]: Connection closed by 10.0.0.1 port 56932 Oct 29 23:32:13.938930 sshd-session[1530]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:13.954701 systemd[1]: sshd@6-10.0.0.57:22-10.0.0.1:56932.service: Deactivated successfully. Oct 29 23:32:13.956272 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:32:13.957680 systemd-logind[1361]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:32:13.959020 systemd[1]: Started sshd@7-10.0.0.57:22-10.0.0.1:56936.service - OpenSSH per-connection server daemon (10.0.0.1:56936). Oct 29 23:32:13.959963 systemd-logind[1361]: Removed session 6. Oct 29 23:32:14.010226 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 56936 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:32:14.011565 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:32:14.016870 systemd-logind[1361]: New session 7 of user core. Oct 29 23:32:14.026785 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:32:14.078369 sudo[1566]: core : PWD=/home/core ; USER=root ; COMMAND=/check Oct 29 23:32:14.079158 sudo[1566]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:32:14.087604 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Oct 29 23:32:14.096602 kernel: EXT4-fs (sda): mounted filesystem e36ab1cf-f40d-4021-a21c-e24cf766ed81 r/w without journal. Quota mode: none. Oct 29 23:32:14.102338 systemd[1]: drive.mount: Deactivated successfully. Oct 29 23:32:14.103586 kernel: EXT4-fs (sda): unmounting filesystem e36ab1cf-f40d-4021-a21c-e24cf766ed81. Oct 29 23:32:14.105212 sudo[1566]: pam_unix(sudo:session): session closed for user root Oct 29 23:32:14.106718 sshd[1565]: Connection closed by 10.0.0.1 port 56936 Oct 29 23:32:14.107062 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Oct 29 23:32:14.111075 systemd[1]: sshd@7-10.0.0.57:22-10.0.0.1:56936.service: Deactivated successfully. Oct 29 23:32:14.113280 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:32:14.114709 systemd-logind[1361]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:32:14.115895 systemd-logind[1361]: Removed session 7.