Oct 12 23:50:41.780986 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 12 23:50:41.781008 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 12 23:50:41.781018 kernel: KASLR enabled Oct 12 23:50:41.781024 kernel: efi: EFI v2.7 by EDK II Oct 12 23:50:41.781029 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Oct 12 23:50:41.781035 kernel: random: crng init done Oct 12 23:50:41.781041 kernel: secureboot: Secure boot disabled Oct 12 23:50:41.781047 kernel: ACPI: Early table checksum verification disabled Oct 12 23:50:41.781053 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Oct 12 23:50:41.781059 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 12 23:50:41.781066 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781071 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781077 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781083 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781090 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781097 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781103 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781109 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781115 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:50:41.781121 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 12 23:50:41.781127 kernel: ACPI: Use ACPI SPCR as default console: No Oct 12 23:50:41.781133 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:50:41.781139 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Oct 12 23:50:41.781145 kernel: Zone ranges: Oct 12 23:50:41.781151 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:50:41.781158 kernel: DMA32 empty Oct 12 23:50:41.781164 kernel: Normal empty Oct 12 23:50:41.781170 kernel: Device empty Oct 12 23:50:41.781175 kernel: Movable zone start for each node Oct 12 23:50:41.781181 kernel: Early memory node ranges Oct 12 23:50:41.781187 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Oct 12 23:50:41.781193 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Oct 12 23:50:41.781199 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Oct 12 23:50:41.781205 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Oct 12 23:50:41.781211 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Oct 12 23:50:41.781217 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Oct 12 23:50:41.781222 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Oct 12 23:50:41.781230 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Oct 12 23:50:41.781236 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Oct 12 23:50:41.781242 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Oct 12 23:50:41.781250 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Oct 12 23:50:41.781257 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Oct 12 23:50:41.781263 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 12 23:50:41.781271 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:50:41.781277 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 12 23:50:41.781284 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Oct 12 23:50:41.781290 kernel: psci: probing for conduit method from ACPI. Oct 12 23:50:41.781297 kernel: psci: PSCIv1.1 detected in firmware. Oct 12 23:50:41.781303 kernel: psci: Using standard PSCI v0.2 function IDs Oct 12 23:50:41.781309 kernel: psci: Trusted OS migration not required Oct 12 23:50:41.781316 kernel: psci: SMC Calling Convention v1.1 Oct 12 23:50:41.781322 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 12 23:50:41.781329 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 12 23:50:41.781337 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 12 23:50:41.781343 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 12 23:50:41.781349 kernel: Detected PIPT I-cache on CPU0 Oct 12 23:50:41.781356 kernel: CPU features: detected: GIC system register CPU interface Oct 12 23:50:41.781362 kernel: CPU features: detected: Spectre-v4 Oct 12 23:50:41.781368 kernel: CPU features: detected: Spectre-BHB Oct 12 23:50:41.781375 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 12 23:50:41.781381 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 12 23:50:41.781387 kernel: CPU features: detected: ARM erratum 1418040 Oct 12 23:50:41.781394 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 12 23:50:41.781400 kernel: alternatives: applying boot alternatives Oct 12 23:50:41.781408 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 12 23:50:41.781416 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 12 23:50:41.781422 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 12 23:50:41.781429 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 12 23:50:41.781435 kernel: Fallback order for Node 0: 0 Oct 12 23:50:41.781442 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 12 23:50:41.781448 kernel: Policy zone: DMA Oct 12 23:50:41.781454 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 12 23:50:41.781460 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 12 23:50:41.781467 kernel: software IO TLB: area num 4. Oct 12 23:50:41.781473 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 12 23:50:41.781479 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Oct 12 23:50:41.781487 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 12 23:50:41.781494 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 12 23:50:41.781500 kernel: rcu: RCU event tracing is enabled. Oct 12 23:50:41.781507 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 12 23:50:41.781514 kernel: Trampoline variant of Tasks RCU enabled. Oct 12 23:50:41.781520 kernel: Tracing variant of Tasks RCU enabled. Oct 12 23:50:41.781527 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 12 23:50:41.781533 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 12 23:50:41.781539 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 12 23:50:41.781546 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 12 23:50:41.781553 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 12 23:50:41.781561 kernel: GICv3: 256 SPIs implemented Oct 12 23:50:41.781567 kernel: GICv3: 0 Extended SPIs implemented Oct 12 23:50:41.781573 kernel: Root IRQ handler: gic_handle_irq Oct 12 23:50:41.781580 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 12 23:50:41.781586 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 12 23:50:41.781592 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 12 23:50:41.781599 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 12 23:50:41.781605 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 12 23:50:41.781612 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 12 23:50:41.781618 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 12 23:50:41.781624 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 12 23:50:41.781631 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 12 23:50:41.781639 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:50:41.781645 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 12 23:50:41.781652 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 12 23:50:41.781658 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 12 23:50:41.781665 kernel: arm-pv: using stolen time PV Oct 12 23:50:41.781671 kernel: Console: colour dummy device 80x25 Oct 12 23:50:41.781678 kernel: ACPI: Core revision 20240827 Oct 12 23:50:41.781685 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 12 23:50:41.781691 kernel: pid_max: default: 32768 minimum: 301 Oct 12 23:50:41.781698 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 12 23:50:41.781706 kernel: landlock: Up and running. Oct 12 23:50:41.781712 kernel: SELinux: Initializing. Oct 12 23:50:41.781741 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 12 23:50:41.781748 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 12 23:50:41.781755 kernel: rcu: Hierarchical SRCU implementation. Oct 12 23:50:41.781762 kernel: rcu: Max phase no-delay instances is 400. Oct 12 23:50:41.781776 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 12 23:50:41.781783 kernel: Remapping and enabling EFI services. Oct 12 23:50:41.781789 kernel: smp: Bringing up secondary CPUs ... Oct 12 23:50:41.781803 kernel: Detected PIPT I-cache on CPU1 Oct 12 23:50:41.781810 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 12 23:50:41.781817 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 12 23:50:41.781825 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:50:41.781832 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 12 23:50:41.781839 kernel: Detected PIPT I-cache on CPU2 Oct 12 23:50:41.781846 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 12 23:50:41.781853 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 12 23:50:41.781861 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:50:41.781868 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 12 23:50:41.781875 kernel: Detected PIPT I-cache on CPU3 Oct 12 23:50:41.781881 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 12 23:50:41.781888 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 12 23:50:41.781895 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:50:41.781902 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 12 23:50:41.781909 kernel: smp: Brought up 1 node, 4 CPUs Oct 12 23:50:41.781916 kernel: SMP: Total of 4 processors activated. Oct 12 23:50:41.781924 kernel: CPU: All CPU(s) started at EL1 Oct 12 23:50:41.781931 kernel: CPU features: detected: 32-bit EL0 Support Oct 12 23:50:41.781938 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 12 23:50:41.781945 kernel: CPU features: detected: Common not Private translations Oct 12 23:50:41.781952 kernel: CPU features: detected: CRC32 instructions Oct 12 23:50:41.781959 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 12 23:50:41.781965 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 12 23:50:41.781972 kernel: CPU features: detected: LSE atomic instructions Oct 12 23:50:41.781979 kernel: CPU features: detected: Privileged Access Never Oct 12 23:50:41.781987 kernel: CPU features: detected: RAS Extension Support Oct 12 23:50:41.781994 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 12 23:50:41.782001 kernel: alternatives: applying system-wide alternatives Oct 12 23:50:41.782008 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 12 23:50:41.782015 kernel: Memory: 2424480K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 125472K reserved, 16384K cma-reserved) Oct 12 23:50:41.782022 kernel: devtmpfs: initialized Oct 12 23:50:41.782029 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 12 23:50:41.782036 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 12 23:50:41.782043 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 12 23:50:41.782051 kernel: 0 pages in range for non-PLT usage Oct 12 23:50:41.782058 kernel: 508560 pages in range for PLT usage Oct 12 23:50:41.782064 kernel: pinctrl core: initialized pinctrl subsystem Oct 12 23:50:41.782071 kernel: SMBIOS 3.0.0 present. Oct 12 23:50:41.782078 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 12 23:50:41.782085 kernel: DMI: Memory slots populated: 1/1 Oct 12 23:50:41.782091 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 12 23:50:41.782098 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 12 23:50:41.782105 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 12 23:50:41.782114 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 12 23:50:41.782120 kernel: audit: initializing netlink subsys (disabled) Oct 12 23:50:41.782127 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Oct 12 23:50:41.782135 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 12 23:50:41.782141 kernel: cpuidle: using governor menu Oct 12 23:50:41.782148 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 12 23:50:41.782155 kernel: ASID allocator initialised with 32768 entries Oct 12 23:50:41.782162 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 12 23:50:41.782169 kernel: Serial: AMBA PL011 UART driver Oct 12 23:50:41.782177 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 12 23:50:41.782184 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 12 23:50:41.782191 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 12 23:50:41.782198 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 12 23:50:41.782204 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 12 23:50:41.782211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 12 23:50:41.782218 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 12 23:50:41.782225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 12 23:50:41.782232 kernel: ACPI: Added _OSI(Module Device) Oct 12 23:50:41.782240 kernel: ACPI: Added _OSI(Processor Device) Oct 12 23:50:41.782247 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 12 23:50:41.782253 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 12 23:50:41.782260 kernel: ACPI: Interpreter enabled Oct 12 23:50:41.782267 kernel: ACPI: Using GIC for interrupt routing Oct 12 23:50:41.782274 kernel: ACPI: MCFG table detected, 1 entries Oct 12 23:50:41.782281 kernel: ACPI: CPU0 has been hot-added Oct 12 23:50:41.782288 kernel: ACPI: CPU1 has been hot-added Oct 12 23:50:41.782295 kernel: ACPI: CPU2 has been hot-added Oct 12 23:50:41.782302 kernel: ACPI: CPU3 has been hot-added Oct 12 23:50:41.782310 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 12 23:50:41.782317 kernel: printk: legacy console [ttyAMA0] enabled Oct 12 23:50:41.782324 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 12 23:50:41.782462 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 12 23:50:41.782535 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 12 23:50:41.782614 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 12 23:50:41.782686 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 12 23:50:41.782802 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 12 23:50:41.782814 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 12 23:50:41.782823 kernel: PCI host bridge to bus 0000:00 Oct 12 23:50:41.782909 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 12 23:50:41.782971 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 12 23:50:41.783026 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 12 23:50:41.783078 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 12 23:50:41.783160 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 12 23:50:41.783231 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 12 23:50:41.783292 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 12 23:50:41.783350 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 12 23:50:41.783410 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 12 23:50:41.783467 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 12 23:50:41.783526 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 12 23:50:41.783587 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 12 23:50:41.783639 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 12 23:50:41.783691 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 12 23:50:41.783775 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 12 23:50:41.783786 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 12 23:50:41.783794 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 12 23:50:41.783801 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 12 23:50:41.783811 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 12 23:50:41.783819 kernel: iommu: Default domain type: Translated Oct 12 23:50:41.783826 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 12 23:50:41.783833 kernel: efivars: Registered efivars operations Oct 12 23:50:41.783840 kernel: vgaarb: loaded Oct 12 23:50:41.783846 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 12 23:50:41.783853 kernel: VFS: Disk quotas dquot_6.6.0 Oct 12 23:50:41.783861 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 12 23:50:41.783868 kernel: pnp: PnP ACPI init Oct 12 23:50:41.783945 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 12 23:50:41.783955 kernel: pnp: PnP ACPI: found 1 devices Oct 12 23:50:41.783963 kernel: NET: Registered PF_INET protocol family Oct 12 23:50:41.783970 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 12 23:50:41.783977 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 12 23:50:41.783984 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 12 23:50:41.783991 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 12 23:50:41.783999 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 12 23:50:41.784008 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 12 23:50:41.784015 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 12 23:50:41.784022 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 12 23:50:41.784029 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 12 23:50:41.784036 kernel: PCI: CLS 0 bytes, default 64 Oct 12 23:50:41.784042 kernel: kvm [1]: HYP mode not available Oct 12 23:50:41.784049 kernel: Initialise system trusted keyrings Oct 12 23:50:41.784056 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 12 23:50:41.784064 kernel: Key type asymmetric registered Oct 12 23:50:41.784072 kernel: Asymmetric key parser 'x509' registered Oct 12 23:50:41.784080 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 12 23:50:41.784087 kernel: io scheduler mq-deadline registered Oct 12 23:50:41.784094 kernel: io scheduler kyber registered Oct 12 23:50:41.784101 kernel: io scheduler bfq registered Oct 12 23:50:41.784108 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 12 23:50:41.784116 kernel: ACPI: button: Power Button [PWRB] Oct 12 23:50:41.784124 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 12 23:50:41.784183 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 12 23:50:41.784195 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 12 23:50:41.784202 kernel: thunder_xcv, ver 1.0 Oct 12 23:50:41.784209 kernel: thunder_bgx, ver 1.0 Oct 12 23:50:41.784216 kernel: nicpf, ver 1.0 Oct 12 23:50:41.784223 kernel: nicvf, ver 1.0 Oct 12 23:50:41.784292 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 12 23:50:41.784350 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-12T23:50:41 UTC (1760313041) Oct 12 23:50:41.784360 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 12 23:50:41.784367 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 12 23:50:41.784376 kernel: watchdog: NMI not fully supported Oct 12 23:50:41.784383 kernel: watchdog: Hard watchdog permanently disabled Oct 12 23:50:41.784390 kernel: NET: Registered PF_INET6 protocol family Oct 12 23:50:41.784397 kernel: Segment Routing with IPv6 Oct 12 23:50:41.784404 kernel: In-situ OAM (IOAM) with IPv6 Oct 12 23:50:41.784412 kernel: NET: Registered PF_PACKET protocol family Oct 12 23:50:41.784419 kernel: Key type dns_resolver registered Oct 12 23:50:41.784426 kernel: registered taskstats version 1 Oct 12 23:50:41.784433 kernel: Loading compiled-in X.509 certificates Oct 12 23:50:41.784442 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 12 23:50:41.784449 kernel: Demotion targets for Node 0: null Oct 12 23:50:41.784457 kernel: Key type .fscrypt registered Oct 12 23:50:41.784464 kernel: Key type fscrypt-provisioning registered Oct 12 23:50:41.784472 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 12 23:50:41.784478 kernel: ima: Allocated hash algorithm: sha1 Oct 12 23:50:41.784486 kernel: ima: No architecture policies found Oct 12 23:50:41.784493 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 12 23:50:41.784501 kernel: clk: Disabling unused clocks Oct 12 23:50:41.784509 kernel: PM: genpd: Disabling unused power domains Oct 12 23:50:41.784516 kernel: Warning: unable to open an initial console. Oct 12 23:50:41.784523 kernel: Freeing unused kernel memory: 38976K Oct 12 23:50:41.784530 kernel: Run /init as init process Oct 12 23:50:41.784536 kernel: with arguments: Oct 12 23:50:41.784555 kernel: /init Oct 12 23:50:41.784561 kernel: with environment: Oct 12 23:50:41.784568 kernel: HOME=/ Oct 12 23:50:41.784575 kernel: TERM=linux Oct 12 23:50:41.784584 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 12 23:50:41.784592 systemd[1]: Successfully made /usr/ read-only. Oct 12 23:50:41.784603 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 12 23:50:41.784611 systemd[1]: Detected virtualization kvm. Oct 12 23:50:41.784618 systemd[1]: Detected architecture arm64. Oct 12 23:50:41.784626 systemd[1]: Running in initrd. Oct 12 23:50:41.784633 systemd[1]: No hostname configured, using default hostname. Oct 12 23:50:41.784643 systemd[1]: Hostname set to . Oct 12 23:50:41.784650 systemd[1]: Initializing machine ID from VM UUID. Oct 12 23:50:41.784657 systemd[1]: Queued start job for default target initrd.target. Oct 12 23:50:41.784665 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:50:41.784672 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:50:41.784680 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 12 23:50:41.784688 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 12 23:50:41.784696 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 12 23:50:41.784706 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 12 23:50:41.784714 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 12 23:50:41.784733 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 12 23:50:41.784741 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:50:41.784749 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:50:41.784757 systemd[1]: Reached target paths.target - Path Units. Oct 12 23:50:41.784764 systemd[1]: Reached target slices.target - Slice Units. Oct 12 23:50:41.784779 systemd[1]: Reached target swap.target - Swaps. Oct 12 23:50:41.784787 systemd[1]: Reached target timers.target - Timer Units. Oct 12 23:50:41.784795 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 12 23:50:41.784802 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 12 23:50:41.784810 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 12 23:50:41.784817 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 12 23:50:41.784825 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:50:41.784832 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 12 23:50:41.784841 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:50:41.784849 systemd[1]: Reached target sockets.target - Socket Units. Oct 12 23:50:41.784856 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 12 23:50:41.784864 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 12 23:50:41.784871 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 12 23:50:41.784879 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 12 23:50:41.784887 systemd[1]: Starting systemd-fsck-usr.service... Oct 12 23:50:41.784894 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 12 23:50:41.784902 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 12 23:50:41.784911 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:50:41.784918 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 12 23:50:41.784926 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:50:41.784933 systemd[1]: Finished systemd-fsck-usr.service. Oct 12 23:50:41.784942 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 12 23:50:41.784969 systemd-journald[245]: Collecting audit messages is disabled. Oct 12 23:50:41.784989 systemd-journald[245]: Journal started Oct 12 23:50:41.785008 systemd-journald[245]: Runtime Journal (/run/log/journal/4975e5daded74128a17928138181153f) is 6M, max 48.5M, 42.4M free. Oct 12 23:50:41.789349 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 12 23:50:41.789384 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:50:41.774867 systemd-modules-load[248]: Inserted module 'overlay' Oct 12 23:50:41.791459 kernel: Bridge firewalling registered Oct 12 23:50:41.791438 systemd-modules-load[248]: Inserted module 'br_netfilter' Oct 12 23:50:41.794786 systemd[1]: Started systemd-journald.service - Journal Service. Oct 12 23:50:41.796114 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 12 23:50:41.799868 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 12 23:50:41.801859 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 12 23:50:41.804932 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 12 23:50:41.816917 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:50:41.821669 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 12 23:50:41.823595 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 12 23:50:41.825357 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:50:41.829027 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:50:41.837982 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 12 23:50:41.839388 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:50:41.851937 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 12 23:50:41.854548 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 12 23:50:41.870666 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 12 23:50:41.879974 systemd-resolved[285]: Positive Trust Anchors: Oct 12 23:50:41.879994 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 12 23:50:41.880030 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 12 23:50:41.884990 systemd-resolved[285]: Defaulting to hostname 'linux'. Oct 12 23:50:41.886099 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 12 23:50:41.889994 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:50:41.953752 kernel: SCSI subsystem initialized Oct 12 23:50:41.958738 kernel: Loading iSCSI transport class v2.0-870. Oct 12 23:50:41.966755 kernel: iscsi: registered transport (tcp) Oct 12 23:50:41.986748 kernel: iscsi: registered transport (qla4xxx) Oct 12 23:50:41.986777 kernel: QLogic iSCSI HBA Driver Oct 12 23:50:42.005805 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 12 23:50:42.026801 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:50:42.029561 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 12 23:50:42.076816 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 12 23:50:42.079606 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 12 23:50:42.144773 kernel: raid6: neonx8 gen() 15354 MB/s Oct 12 23:50:42.161751 kernel: raid6: neonx4 gen() 15741 MB/s Oct 12 23:50:42.178748 kernel: raid6: neonx2 gen() 13182 MB/s Oct 12 23:50:42.195773 kernel: raid6: neonx1 gen() 10442 MB/s Oct 12 23:50:42.212749 kernel: raid6: int64x8 gen() 6875 MB/s Oct 12 23:50:42.229746 kernel: raid6: int64x4 gen() 7308 MB/s Oct 12 23:50:42.246744 kernel: raid6: int64x2 gen() 6061 MB/s Oct 12 23:50:42.263961 kernel: raid6: int64x1 gen() 5027 MB/s Oct 12 23:50:42.264007 kernel: raid6: using algorithm neonx4 gen() 15741 MB/s Oct 12 23:50:42.281858 kernel: raid6: .... xor() 12355 MB/s, rmw enabled Oct 12 23:50:42.281907 kernel: raid6: using neon recovery algorithm Oct 12 23:50:42.288174 kernel: xor: measuring software checksum speed Oct 12 23:50:42.288200 kernel: 8regs : 20368 MB/sec Oct 12 23:50:42.288210 kernel: 32regs : 21641 MB/sec Oct 12 23:50:42.288908 kernel: arm64_neon : 24780 MB/sec Oct 12 23:50:42.288922 kernel: xor: using function: arm64_neon (24780 MB/sec) Oct 12 23:50:42.342746 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 12 23:50:42.349060 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 12 23:50:42.351831 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:50:42.375847 systemd-udevd[499]: Using default interface naming scheme 'v255'. Oct 12 23:50:42.380473 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:50:42.383290 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 12 23:50:42.415830 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 12 23:50:42.442114 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 12 23:50:42.446096 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 12 23:50:42.504769 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:50:42.508973 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 12 23:50:42.564926 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 12 23:50:42.565044 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:50:42.579414 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 12 23:50:42.579556 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Oct 12 23:50:42.579623 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 12 23:50:42.579639 kernel: GPT:9289727 != 19775487 Oct 12 23:50:42.579648 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 12 23:50:42.579657 kernel: GPT:9289727 != 19775487 Oct 12 23:50:42.572497 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:50:42.583478 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 12 23:50:42.583498 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 12 23:50:42.577736 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:50:42.605536 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 12 23:50:42.611366 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:50:42.623738 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 12 23:50:42.625267 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 12 23:50:42.632102 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 12 23:50:42.633444 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 12 23:50:42.642835 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 12 23:50:42.644252 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 12 23:50:42.646324 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:50:42.648648 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 12 23:50:42.651548 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 12 23:50:42.653579 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 12 23:50:42.673518 disk-uuid[590]: Primary Header is updated. Oct 12 23:50:42.673518 disk-uuid[590]: Secondary Entries is updated. Oct 12 23:50:42.673518 disk-uuid[590]: Secondary Header is updated. Oct 12 23:50:42.677770 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 12 23:50:42.679038 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 12 23:50:42.682751 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 12 23:50:43.683739 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 12 23:50:43.683968 disk-uuid[594]: The operation has completed successfully. Oct 12 23:50:43.719144 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 12 23:50:43.720493 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 12 23:50:43.741049 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 12 23:50:43.757943 sh[609]: Success Oct 12 23:50:43.771036 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 12 23:50:43.771100 kernel: device-mapper: uevent: version 1.0.3 Oct 12 23:50:43.772491 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 12 23:50:43.779743 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 12 23:50:43.812810 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 12 23:50:43.815170 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 12 23:50:43.840773 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 12 23:50:43.846827 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (622) Oct 12 23:50:43.849645 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 12 23:50:43.849675 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:50:43.855747 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 12 23:50:43.855783 kernel: BTRFS info (device dm-0): enabling free space tree Oct 12 23:50:43.856867 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 12 23:50:43.859151 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 12 23:50:43.860783 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 12 23:50:43.861648 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 12 23:50:43.863486 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 12 23:50:43.896984 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (653) Oct 12 23:50:43.897046 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:50:43.897057 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:50:43.901272 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:50:43.901338 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:50:43.906765 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:50:43.908832 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 12 23:50:43.911306 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 12 23:50:43.978171 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 12 23:50:43.984136 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 12 23:50:44.016945 ignition[708]: Ignition 2.22.0 Oct 12 23:50:44.016964 ignition[708]: Stage: fetch-offline Oct 12 23:50:44.017008 ignition[708]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:44.017022 ignition[708]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:44.017125 ignition[708]: parsed url from cmdline: "" Oct 12 23:50:44.017128 ignition[708]: no config URL provided Oct 12 23:50:44.017133 ignition[708]: reading system config file "/usr/lib/ignition/user.ign" Oct 12 23:50:44.017140 ignition[708]: no config at "/usr/lib/ignition/user.ign" Oct 12 23:50:44.017172 ignition[708]: op(1): [started] loading QEMU firmware config module Oct 12 23:50:44.017177 ignition[708]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 12 23:50:44.028377 ignition[708]: op(1): [finished] loading QEMU firmware config module Oct 12 23:50:44.037677 systemd-networkd[803]: lo: Link UP Oct 12 23:50:44.037691 systemd-networkd[803]: lo: Gained carrier Oct 12 23:50:44.038429 systemd-networkd[803]: Enumeration completed Oct 12 23:50:44.038756 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 12 23:50:44.038938 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:50:44.038942 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 12 23:50:44.039795 systemd-networkd[803]: eth0: Link UP Oct 12 23:50:44.039893 systemd-networkd[803]: eth0: Gained carrier Oct 12 23:50:44.039903 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:50:44.040565 systemd[1]: Reached target network.target - Network. Oct 12 23:50:44.064779 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 12 23:50:44.085665 ignition[708]: parsing config with SHA512: e46fb17e24372ea0724b6d657b4fefef874642034f3577a83ad9ad07ce7115f9b7fd4854b36d82fcaa9caf9430e3d9ee7808f854211fd43f53411b147ddad3bc Oct 12 23:50:44.089758 unknown[708]: fetched base config from "system" Oct 12 23:50:44.089782 unknown[708]: fetched user config from "qemu" Oct 12 23:50:44.090083 ignition[708]: fetch-offline: fetch-offline passed Oct 12 23:50:44.090426 systemd-resolved[285]: Detected conflict on linux IN A 10.0.0.8 Oct 12 23:50:44.090186 ignition[708]: Ignition finished successfully Oct 12 23:50:44.090434 systemd-resolved[285]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. Oct 12 23:50:44.091568 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 12 23:50:44.093329 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 12 23:50:44.094302 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 12 23:50:44.135666 ignition[810]: Ignition 2.22.0 Oct 12 23:50:44.135684 ignition[810]: Stage: kargs Oct 12 23:50:44.135856 ignition[810]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:44.135866 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:44.136564 ignition[810]: kargs: kargs passed Oct 12 23:50:44.136612 ignition[810]: Ignition finished successfully Oct 12 23:50:44.141472 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 12 23:50:44.144297 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 12 23:50:44.174692 ignition[818]: Ignition 2.22.0 Oct 12 23:50:44.174733 ignition[818]: Stage: disks Oct 12 23:50:44.174887 ignition[818]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:44.174897 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:44.177306 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 12 23:50:44.175561 ignition[818]: disks: disks passed Oct 12 23:50:44.179630 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 12 23:50:44.175605 ignition[818]: Ignition finished successfully Oct 12 23:50:44.181482 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 12 23:50:44.183414 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 12 23:50:44.185428 systemd[1]: Reached target sysinit.target - System Initialization. Oct 12 23:50:44.187154 systemd[1]: Reached target basic.target - Basic System. Oct 12 23:50:44.190155 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 12 23:50:44.218069 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 12 23:50:44.238542 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 12 23:50:44.243536 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 12 23:50:44.308756 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 12 23:50:44.309493 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 12 23:50:44.310950 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 12 23:50:44.313617 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 12 23:50:44.315595 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 12 23:50:44.316812 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 12 23:50:44.316877 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 12 23:50:44.316905 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 12 23:50:44.335947 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 12 23:50:44.338964 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 12 23:50:44.342766 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Oct 12 23:50:44.345661 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:50:44.345836 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:50:44.350170 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:50:44.350260 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:50:44.352434 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 12 23:50:44.382400 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Oct 12 23:50:44.386218 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Oct 12 23:50:44.389784 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Oct 12 23:50:44.393665 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Oct 12 23:50:44.482776 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 12 23:50:44.486195 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 12 23:50:44.488159 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 12 23:50:44.511774 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:50:44.522990 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 12 23:50:44.538749 ignition[951]: INFO : Ignition 2.22.0 Oct 12 23:50:44.538749 ignition[951]: INFO : Stage: mount Oct 12 23:50:44.538749 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:44.538749 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:44.542652 ignition[951]: INFO : mount: mount passed Oct 12 23:50:44.542652 ignition[951]: INFO : Ignition finished successfully Oct 12 23:50:44.541670 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 12 23:50:44.544836 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 12 23:50:44.846030 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 12 23:50:44.847617 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 12 23:50:44.874765 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (963) Oct 12 23:50:44.877591 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:50:44.877607 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:50:44.881744 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:50:44.881770 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:50:44.882968 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 12 23:50:44.915518 ignition[980]: INFO : Ignition 2.22.0 Oct 12 23:50:44.915518 ignition[980]: INFO : Stage: files Oct 12 23:50:44.917472 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:44.917472 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:44.917472 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Oct 12 23:50:44.921107 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 12 23:50:44.921107 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 12 23:50:44.921107 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 12 23:50:44.921107 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 12 23:50:44.927051 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Oct 12 23:50:44.927051 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Oct 12 23:50:44.921239 unknown[980]: wrote ssh authorized keys file for user: core Oct 12 23:50:44.946454 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 12 23:50:44.946454 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 12 23:50:44.946454 ignition[980]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 12 23:50:44.946454 ignition[980]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 12 23:50:44.946454 ignition[980]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 12 23:50:44.946454 ignition[980]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 12 23:50:44.946454 ignition[980]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 12 23:50:44.960316 ignition[980]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 12 23:50:44.964750 ignition[980]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 12 23:50:44.966318 ignition[980]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 12 23:50:44.966318 ignition[980]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 12 23:50:44.966318 ignition[980]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 12 23:50:44.966318 ignition[980]: INFO : files: files passed Oct 12 23:50:44.966318 ignition[980]: INFO : Ignition finished successfully Oct 12 23:50:44.967193 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 12 23:50:44.969846 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 12 23:50:44.972400 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 12 23:50:44.981339 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 12 23:50:44.981696 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 12 23:50:44.984606 initrd-setup-root-after-ignition[1016]: grep: /sysroot/oem/oem-release: No such file or directory Oct 12 23:50:44.986128 initrd-setup-root-after-ignition[1018]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:50:44.986128 initrd-setup-root-after-ignition[1018]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:50:44.989253 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:50:44.988787 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 12 23:50:44.990660 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 12 23:50:44.993601 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 12 23:50:45.026312 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 12 23:50:45.026420 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 12 23:50:45.028795 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 12 23:50:45.030663 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 12 23:50:45.032586 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 12 23:50:45.033443 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 12 23:50:45.053539 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 12 23:50:45.056338 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 12 23:50:45.074217 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:50:45.075565 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:50:45.077842 systemd[1]: Stopped target timers.target - Timer Units. Oct 12 23:50:45.079777 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 12 23:50:45.079910 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 12 23:50:45.082523 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 12 23:50:45.083784 systemd[1]: Stopped target basic.target - Basic System. Oct 12 23:50:45.085769 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 12 23:50:45.087776 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 12 23:50:45.089769 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 12 23:50:45.091922 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 12 23:50:45.094048 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 12 23:50:45.095968 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 12 23:50:45.098066 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 12 23:50:45.099934 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 12 23:50:45.101948 systemd[1]: Stopped target swap.target - Swaps. Oct 12 23:50:45.103559 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 12 23:50:45.103694 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 12 23:50:45.106239 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:50:45.108191 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:50:45.110257 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 12 23:50:45.110365 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:50:45.112357 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 12 23:50:45.112488 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 12 23:50:45.115342 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 12 23:50:45.115460 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 12 23:50:45.118163 systemd[1]: Stopped target paths.target - Path Units. Oct 12 23:50:45.119570 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 12 23:50:45.122821 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:50:45.124971 systemd[1]: Stopped target slices.target - Slice Units. Oct 12 23:50:45.126678 systemd[1]: Stopped target sockets.target - Socket Units. Oct 12 23:50:45.128957 systemd[1]: iscsid.socket: Deactivated successfully. Oct 12 23:50:45.129053 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 12 23:50:45.130741 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 12 23:50:45.130833 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 12 23:50:45.132609 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 12 23:50:45.132743 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 12 23:50:45.134816 systemd[1]: ignition-files.service: Deactivated successfully. Oct 12 23:50:45.134920 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 12 23:50:45.137505 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 12 23:50:45.140361 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 12 23:50:45.141521 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 12 23:50:45.141647 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:50:45.144050 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 12 23:50:45.144159 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 12 23:50:45.149330 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 12 23:50:45.149900 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 12 23:50:45.159243 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 12 23:50:45.163847 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 12 23:50:45.163968 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 12 23:50:45.168615 ignition[1044]: INFO : Ignition 2.22.0 Oct 12 23:50:45.168615 ignition[1044]: INFO : Stage: umount Oct 12 23:50:45.168615 ignition[1044]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:50:45.168615 ignition[1044]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:50:45.168615 ignition[1044]: INFO : umount: umount passed Oct 12 23:50:45.168615 ignition[1044]: INFO : Ignition finished successfully Oct 12 23:50:45.169225 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 12 23:50:45.169342 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 12 23:50:45.170917 systemd[1]: Stopped target network.target - Network. Oct 12 23:50:45.172184 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 12 23:50:45.172254 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 12 23:50:45.174182 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 12 23:50:45.174235 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 12 23:50:45.176198 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 12 23:50:45.176250 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 12 23:50:45.177787 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 12 23:50:45.177829 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 12 23:50:45.179557 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 12 23:50:45.179617 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 12 23:50:45.181570 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 12 23:50:45.183295 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 12 23:50:45.190308 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 12 23:50:45.190415 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 12 23:50:45.194053 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 12 23:50:45.194311 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 12 23:50:45.194419 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 12 23:50:45.197594 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 12 23:50:45.198325 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 12 23:50:45.200310 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 12 23:50:45.200353 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:50:45.203157 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 12 23:50:45.204081 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 12 23:50:45.204152 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 12 23:50:45.206531 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 12 23:50:45.206576 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:50:45.209503 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 12 23:50:45.209548 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 12 23:50:45.211930 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 12 23:50:45.211985 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:50:45.214858 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:50:45.227878 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 12 23:50:45.228000 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 12 23:50:45.236460 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 12 23:50:45.237586 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:50:45.239288 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 12 23:50:45.239324 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 12 23:50:45.241392 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 12 23:50:45.241425 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:50:45.243306 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 12 23:50:45.243360 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 12 23:50:45.246098 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 12 23:50:45.246152 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 12 23:50:45.248971 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 12 23:50:45.249037 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 12 23:50:45.252914 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 12 23:50:45.254129 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 12 23:50:45.254188 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:50:45.257485 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 12 23:50:45.257532 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:50:45.260912 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 12 23:50:45.260953 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:50:45.264528 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 12 23:50:45.264576 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:50:45.267075 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 12 23:50:45.267122 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:50:45.275052 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 12 23:50:45.275154 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 12 23:50:45.277458 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 12 23:50:45.280038 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 12 23:50:45.296847 systemd[1]: Switching root. Oct 12 23:50:45.335135 systemd-journald[245]: Journal stopped Oct 12 23:50:46.069928 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Oct 12 23:50:46.069981 kernel: SELinux: policy capability network_peer_controls=1 Oct 12 23:50:46.069998 kernel: SELinux: policy capability open_perms=1 Oct 12 23:50:46.070007 kernel: SELinux: policy capability extended_socket_class=1 Oct 12 23:50:46.070017 kernel: SELinux: policy capability always_check_network=0 Oct 12 23:50:46.070032 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 12 23:50:46.070042 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 12 23:50:46.070051 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 12 23:50:46.070064 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 12 23:50:46.070073 kernel: SELinux: policy capability userspace_initial_context=0 Oct 12 23:50:46.070082 kernel: audit: type=1403 audit(1760313045.430:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 12 23:50:46.070096 systemd[1]: Successfully loaded SELinux policy in 59.835ms. Oct 12 23:50:46.070112 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.889ms. Oct 12 23:50:46.070125 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 12 23:50:46.070136 systemd[1]: Detected virtualization kvm. Oct 12 23:50:46.070145 systemd[1]: Detected architecture arm64. Oct 12 23:50:46.070155 systemd[1]: Detected first boot. Oct 12 23:50:46.070165 systemd[1]: Initializing machine ID from VM UUID. Oct 12 23:50:46.070177 zram_generator::config[1089]: No configuration found. Oct 12 23:50:46.070190 kernel: NET: Registered PF_VSOCK protocol family Oct 12 23:50:46.070200 systemd[1]: Populated /etc with preset unit settings. Oct 12 23:50:46.070210 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 12 23:50:46.070220 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 12 23:50:46.070230 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 12 23:50:46.070241 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 12 23:50:46.070253 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 12 23:50:46.070263 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 12 23:50:46.070276 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 12 23:50:46.070286 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 12 23:50:46.070296 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 12 23:50:46.070306 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 12 23:50:46.070316 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 12 23:50:46.070326 systemd[1]: Created slice user.slice - User and Session Slice. Oct 12 23:50:46.070336 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:50:46.070346 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:50:46.070357 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 12 23:50:46.070369 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 12 23:50:46.070380 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 12 23:50:46.070391 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 12 23:50:46.070401 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 12 23:50:46.070412 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:50:46.070432 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:50:46.070454 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 12 23:50:46.070465 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 12 23:50:46.070477 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 12 23:50:46.070487 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 12 23:50:46.070498 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:50:46.070511 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 12 23:50:46.070521 systemd[1]: Reached target slices.target - Slice Units. Oct 12 23:50:46.070531 systemd[1]: Reached target swap.target - Swaps. Oct 12 23:50:46.070542 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 12 23:50:46.070552 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 12 23:50:46.070562 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 12 23:50:46.070574 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:50:46.070585 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 12 23:50:46.070595 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:50:46.070606 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 12 23:50:46.070617 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 12 23:50:46.070627 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 12 23:50:46.070638 systemd[1]: Mounting media.mount - External Media Directory... Oct 12 23:50:46.070648 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 12 23:50:46.070658 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 12 23:50:46.070670 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 12 23:50:46.070681 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 12 23:50:46.070691 systemd[1]: Reached target machines.target - Containers. Oct 12 23:50:46.070702 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 12 23:50:46.070712 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:50:46.070733 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 12 23:50:46.070748 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 12 23:50:46.070765 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:50:46.070778 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 12 23:50:46.070788 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:50:46.070798 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 12 23:50:46.070808 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:50:46.070818 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 12 23:50:46.070828 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 12 23:50:46.070838 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 12 23:50:46.070848 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 12 23:50:46.070857 systemd[1]: Stopped systemd-fsck-usr.service. Oct 12 23:50:46.070869 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:50:46.070880 kernel: loop: module loaded Oct 12 23:50:46.070890 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 12 23:50:46.070900 kernel: ACPI: bus type drm_connector registered Oct 12 23:50:46.070909 kernel: fuse: init (API version 7.41) Oct 12 23:50:46.070919 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 12 23:50:46.070929 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 12 23:50:46.070939 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 12 23:50:46.070950 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 12 23:50:46.070962 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 12 23:50:46.070973 systemd[1]: verity-setup.service: Deactivated successfully. Oct 12 23:50:46.070983 systemd[1]: Stopped verity-setup.service. Oct 12 23:50:46.070992 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 12 23:50:46.071004 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 12 23:50:46.071015 systemd[1]: Mounted media.mount - External Media Directory. Oct 12 23:50:46.071025 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 12 23:50:46.071056 systemd-journald[1161]: Collecting audit messages is disabled. Oct 12 23:50:46.071078 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 12 23:50:46.071089 systemd-journald[1161]: Journal started Oct 12 23:50:46.071110 systemd-journald[1161]: Runtime Journal (/run/log/journal/4975e5daded74128a17928138181153f) is 6M, max 48.5M, 42.4M free. Oct 12 23:50:45.814116 systemd[1]: Queued start job for default target multi-user.target. Oct 12 23:50:45.840206 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 12 23:50:45.840629 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 12 23:50:46.074050 systemd[1]: Started systemd-journald.service - Journal Service. Oct 12 23:50:46.074795 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 12 23:50:46.076039 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 12 23:50:46.077505 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:50:46.079116 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 12 23:50:46.079291 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 12 23:50:46.080827 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:50:46.081000 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:50:46.082431 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 12 23:50:46.082595 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 12 23:50:46.084045 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:50:46.084219 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:50:46.085699 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 12 23:50:46.085907 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 12 23:50:46.087478 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:50:46.087655 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:50:46.089125 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 12 23:50:46.090895 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:50:46.092530 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 12 23:50:46.094416 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 12 23:50:46.107394 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 12 23:50:46.110050 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 12 23:50:46.112405 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 12 23:50:46.113856 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 12 23:50:46.113892 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 12 23:50:46.115917 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 12 23:50:46.125604 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 12 23:50:46.126987 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:50:46.128324 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 12 23:50:46.130596 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 12 23:50:46.132055 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 12 23:50:46.133344 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 12 23:50:46.134734 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 12 23:50:46.136926 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 12 23:50:46.139485 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 12 23:50:46.142050 systemd-journald[1161]: Time spent on flushing to /var/log/journal/4975e5daded74128a17928138181153f is 27.305ms for 870 entries. Oct 12 23:50:46.142050 systemd-journald[1161]: System Journal (/var/log/journal/4975e5daded74128a17928138181153f) is 8M, max 195.6M, 187.6M free. Oct 12 23:50:46.179255 systemd-journald[1161]: Received client request to flush runtime journal. Oct 12 23:50:46.179295 kernel: loop0: detected capacity change from 0 to 100632 Oct 12 23:50:46.143957 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 12 23:50:46.149259 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:50:46.150848 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 12 23:50:46.152532 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 12 23:50:46.165812 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 12 23:50:46.174412 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:50:46.177689 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 12 23:50:46.181069 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 12 23:50:46.184394 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 12 23:50:46.187877 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 12 23:50:46.193624 systemd-tmpfiles[1206]: ACLs are not supported, ignoring. Oct 12 23:50:46.193646 systemd-tmpfiles[1206]: ACLs are not supported, ignoring. Oct 12 23:50:46.200319 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:50:46.204181 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 12 23:50:46.209771 kernel: loop1: detected capacity change from 0 to 119368 Oct 12 23:50:46.225617 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 12 23:50:46.250646 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 12 23:50:46.255849 kernel: loop2: detected capacity change from 0 to 100632 Oct 12 23:50:46.254373 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 12 23:50:46.266764 kernel: loop3: detected capacity change from 0 to 119368 Oct 12 23:50:46.271295 (sd-merge)[1227]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 12 23:50:46.271641 (sd-merge)[1227]: Merged extensions into '/usr'. Oct 12 23:50:46.275336 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 12 23:50:46.281186 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 12 23:50:46.281206 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 12 23:50:46.283935 systemd[1]: Starting ensure-sysext.service... Oct 12 23:50:46.286152 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 12 23:50:46.289764 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:50:46.300616 systemd[1]: Reload requested from client PID 1232 ('systemctl') (unit ensure-sysext.service)... Oct 12 23:50:46.300818 systemd[1]: Reloading... Oct 12 23:50:46.303807 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 12 23:50:46.303840 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 12 23:50:46.304021 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 12 23:50:46.304172 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 12 23:50:46.304696 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 12 23:50:46.304908 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Oct 12 23:50:46.304955 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Oct 12 23:50:46.307694 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. Oct 12 23:50:46.307708 systemd-tmpfiles[1233]: Skipping /boot Oct 12 23:50:46.313648 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. Oct 12 23:50:46.313676 systemd-tmpfiles[1233]: Skipping /boot Oct 12 23:50:46.375815 zram_generator::config[1262]: No configuration found. Oct 12 23:50:46.486797 ldconfig[1200]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 12 23:50:46.518545 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 12 23:50:46.518738 systemd[1]: Reloading finished in 217 ms. Oct 12 23:50:46.550647 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 12 23:50:46.565775 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:50:46.574262 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 12 23:50:46.591152 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 12 23:50:46.593855 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 12 23:50:46.599149 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 12 23:50:46.602496 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 12 23:50:46.606414 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:50:46.607640 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:50:46.616746 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:50:46.620074 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:50:46.621404 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:50:46.621566 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:50:46.627357 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 12 23:50:46.629209 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:50:46.631004 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:50:46.633098 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 12 23:50:46.635038 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:50:46.635218 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:50:46.637037 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:50:46.637198 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:50:46.648021 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:50:46.650744 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:50:46.650865 augenrules[1330]: No rules Oct 12 23:50:46.653169 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 12 23:50:46.657041 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:50:46.665038 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:50:46.666285 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:50:46.666430 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:50:46.668990 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:50:46.671506 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 12 23:50:46.674562 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 12 23:50:46.677355 systemd[1]: audit-rules.service: Deactivated successfully. Oct 12 23:50:46.678789 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 12 23:50:46.680609 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 12 23:50:46.682670 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 12 23:50:46.684507 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:50:46.684666 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:50:46.686344 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 12 23:50:46.686500 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 12 23:50:46.688546 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:50:46.688752 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:50:46.690624 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:50:46.690827 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:50:46.692431 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 12 23:50:46.695432 systemd-udevd[1339]: Using default interface naming scheme 'v255'. Oct 12 23:50:46.697606 systemd[1]: Finished ensure-sysext.service. Oct 12 23:50:46.705389 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 12 23:50:46.705455 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 12 23:50:46.707508 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 12 23:50:46.708882 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 12 23:50:46.711820 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 12 23:50:46.718692 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:50:46.729527 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 12 23:50:46.773930 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 12 23:50:46.844125 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 12 23:50:46.849912 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 12 23:50:46.877796 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 12 23:50:46.893110 systemd-networkd[1363]: lo: Link UP Oct 12 23:50:46.893117 systemd-networkd[1363]: lo: Gained carrier Oct 12 23:50:46.893952 systemd-networkd[1363]: Enumeration completed Oct 12 23:50:46.894070 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 12 23:50:46.894376 systemd-networkd[1363]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:50:46.894385 systemd-networkd[1363]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 12 23:50:46.895014 systemd-networkd[1363]: eth0: Link UP Oct 12 23:50:46.895187 systemd-networkd[1363]: eth0: Gained carrier Oct 12 23:50:46.895206 systemd-networkd[1363]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:50:46.898400 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 12 23:50:46.901571 systemd-resolved[1307]: Positive Trust Anchors: Oct 12 23:50:46.901588 systemd-resolved[1307]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 12 23:50:46.901621 systemd-resolved[1307]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 12 23:50:46.901947 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 12 23:50:46.903195 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 12 23:50:46.907957 systemd[1]: Reached target time-set.target - System Time Set. Oct 12 23:50:46.911855 systemd-resolved[1307]: Defaulting to hostname 'linux'. Oct 12 23:50:46.913595 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 12 23:50:46.914905 systemd[1]: Reached target network.target - Network. Oct 12 23:50:46.915939 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:50:46.917585 systemd[1]: Reached target sysinit.target - System Initialization. Oct 12 23:50:46.917861 systemd-networkd[1363]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 12 23:50:46.918787 systemd-timesyncd[1351]: Network configuration changed, trying to establish connection. Oct 12 23:50:46.919211 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 12 23:50:46.920924 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 12 23:50:46.923043 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 12 23:50:46.924274 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 12 23:50:46.926086 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 12 23:50:46.927364 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 12 23:50:46.927391 systemd[1]: Reached target paths.target - Path Units. Oct 12 23:50:46.928379 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 12 23:50:46.928544 systemd[1]: Reached target timers.target - Timer Units. Oct 12 23:50:46.929520 systemd-timesyncd[1351]: Initial clock synchronization to Sun 2025-10-12 23:50:47.170414 UTC. Oct 12 23:50:46.930521 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 12 23:50:46.933338 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 12 23:50:46.937064 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 12 23:50:46.938515 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 12 23:50:46.940873 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 12 23:50:46.944291 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 12 23:50:46.946193 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 12 23:50:46.948918 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 12 23:50:46.950373 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 12 23:50:46.952533 systemd[1]: Reached target sockets.target - Socket Units. Oct 12 23:50:46.953621 systemd[1]: Reached target basic.target - Basic System. Oct 12 23:50:46.955107 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 12 23:50:46.955140 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 12 23:50:46.956894 systemd[1]: Starting containerd.service - containerd container runtime... Oct 12 23:50:46.959140 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 12 23:50:46.961284 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 12 23:50:46.969690 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 12 23:50:46.972957 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 12 23:50:46.974071 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 12 23:50:46.976070 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 12 23:50:46.978105 jq[1421]: false Oct 12 23:50:46.978972 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 12 23:50:46.982206 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 12 23:50:46.987468 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 12 23:50:46.988447 extend-filesystems[1422]: Found /dev/vda6 Oct 12 23:50:46.989471 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 12 23:50:46.990012 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 12 23:50:46.990953 systemd[1]: Starting update-engine.service - Update Engine... Oct 12 23:50:46.993073 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 12 23:50:46.993901 extend-filesystems[1422]: Found /dev/vda9 Oct 12 23:50:46.996810 extend-filesystems[1422]: Checking size of /dev/vda9 Oct 12 23:50:46.997892 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 12 23:50:46.999619 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 12 23:50:47.002191 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 12 23:50:47.002773 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 12 23:50:47.007510 extend-filesystems[1422]: Resized partition /dev/vda9 Oct 12 23:50:47.009114 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 12 23:50:47.012167 jq[1434]: true Oct 12 23:50:47.013038 extend-filesystems[1447]: resize2fs 1.47.3 (8-Jul-2025) Oct 12 23:50:47.013038 systemd[1]: motdgen.service: Deactivated successfully. Oct 12 23:50:47.013263 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 12 23:50:47.021827 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Oct 12 23:50:47.042016 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:50:47.042843 (ntainerd)[1449]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 12 23:50:47.045009 update_engine[1433]: I20251012 23:50:47.044020 1433 main.cc:92] Flatcar Update Engine starting Oct 12 23:50:47.053590 jq[1448]: true Oct 12 23:50:47.077819 dbus-daemon[1419]: [system] SELinux support is enabled Oct 12 23:50:47.078059 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 12 23:50:47.081295 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 12 23:50:47.081328 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 12 23:50:47.082963 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 12 23:50:47.082990 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 12 23:50:47.085847 systemd-logind[1429]: Watching system buttons on /dev/input/event0 (Power Button) Oct 12 23:50:47.099107 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Oct 12 23:50:47.087207 systemd[1]: Started update-engine.service - Update Engine. Oct 12 23:50:47.099259 update_engine[1433]: I20251012 23:50:47.087330 1433 update_check_scheduler.cc:74] Next update check in 9m24s Oct 12 23:50:47.088480 systemd-logind[1429]: New seat seat0. Oct 12 23:50:47.091226 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 12 23:50:47.098627 systemd[1]: Started systemd-logind.service - User Login Management. Oct 12 23:50:47.102077 extend-filesystems[1447]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 12 23:50:47.102077 extend-filesystems[1447]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 12 23:50:47.102077 extend-filesystems[1447]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Oct 12 23:50:47.110068 extend-filesystems[1422]: Resized filesystem in /dev/vda9 Oct 12 23:50:47.103649 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 12 23:50:47.105945 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 12 23:50:47.125830 bash[1480]: Updated "/home/core/.ssh/authorized_keys" Oct 12 23:50:47.131883 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:50:47.133514 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 12 23:50:47.139494 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 12 23:50:47.148209 locksmithd[1466]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 12 23:50:47.222025 containerd[1449]: time="2025-10-12T23:50:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 12 23:50:47.223138 containerd[1449]: time="2025-10-12T23:50:47.223100197Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 12 23:50:47.233286 containerd[1449]: time="2025-10-12T23:50:47.233068577Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.704µs" Oct 12 23:50:47.233286 containerd[1449]: time="2025-10-12T23:50:47.233116340Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 12 23:50:47.233286 containerd[1449]: time="2025-10-12T23:50:47.233142632Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 12 23:50:47.233425 containerd[1449]: time="2025-10-12T23:50:47.233313904Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 12 23:50:47.233425 containerd[1449]: time="2025-10-12T23:50:47.233413593Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 12 23:50:47.233461 containerd[1449]: time="2025-10-12T23:50:47.233439308Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233531 containerd[1449]: time="2025-10-12T23:50:47.233487195Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233531 containerd[1449]: time="2025-10-12T23:50:47.233511468Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233858 containerd[1449]: time="2025-10-12T23:50:47.233813749Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233858 containerd[1449]: time="2025-10-12T23:50:47.233848984Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233905 containerd[1449]: time="2025-10-12T23:50:47.233864644Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233905 containerd[1449]: time="2025-10-12T23:50:47.233873546Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 12 23:50:47.233996 containerd[1449]: time="2025-10-12T23:50:47.233979086Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 12 23:50:47.234215 containerd[1449]: time="2025-10-12T23:50:47.234181967Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 12 23:50:47.234247 containerd[1449]: time="2025-10-12T23:50:47.234217944Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 12 23:50:47.234247 containerd[1449]: time="2025-10-12T23:50:47.234228741Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 12 23:50:47.234282 containerd[1449]: time="2025-10-12T23:50:47.234261751Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 12 23:50:47.234553 containerd[1449]: time="2025-10-12T23:50:47.234512518Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 12 23:50:47.234629 containerd[1449]: time="2025-10-12T23:50:47.234607632Z" level=info msg="metadata content store policy set" policy=shared Oct 12 23:50:47.238331 containerd[1449]: time="2025-10-12T23:50:47.238293808Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 12 23:50:47.238374 containerd[1449]: time="2025-10-12T23:50:47.238362136Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 12 23:50:47.238395 containerd[1449]: time="2025-10-12T23:50:47.238378620Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 12 23:50:47.238395 containerd[1449]: time="2025-10-12T23:50:47.238390777Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 12 23:50:47.238446 containerd[1449]: time="2025-10-12T23:50:47.238403387Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 12 23:50:47.238467 containerd[1449]: time="2025-10-12T23:50:47.238449791Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 12 23:50:47.238485 containerd[1449]: time="2025-10-12T23:50:47.238467305Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 12 23:50:47.238485 containerd[1449]: time="2025-10-12T23:50:47.238480452Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 12 23:50:47.238521 containerd[1449]: time="2025-10-12T23:50:47.238491661Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 12 23:50:47.238521 containerd[1449]: time="2025-10-12T23:50:47.238503076Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 12 23:50:47.238521 containerd[1449]: time="2025-10-12T23:50:47.238513296Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 12 23:50:47.238567 containerd[1449]: time="2025-10-12T23:50:47.238525742Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 12 23:50:47.238687 containerd[1449]: time="2025-10-12T23:50:47.238654072Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 12 23:50:47.238713 containerd[1449]: time="2025-10-12T23:50:47.238686299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 12 23:50:47.238713 containerd[1449]: time="2025-10-12T23:50:47.238702206Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 12 23:50:47.238777 containerd[1449]: time="2025-10-12T23:50:47.238713828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 12 23:50:47.238777 containerd[1449]: time="2025-10-12T23:50:47.238744324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 12 23:50:47.238777 containerd[1449]: time="2025-10-12T23:50:47.238771729Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 12 23:50:47.238839 containerd[1449]: time="2025-10-12T23:50:47.238784010Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 12 23:50:47.238839 containerd[1449]: time="2025-10-12T23:50:47.238795631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 12 23:50:47.238839 containerd[1449]: time="2025-10-12T23:50:47.238807129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 12 23:50:47.238839 containerd[1449]: time="2025-10-12T23:50:47.238817967Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 12 23:50:47.238839 containerd[1449]: time="2025-10-12T23:50:47.238830248Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 12 23:50:47.239037 containerd[1449]: time="2025-10-12T23:50:47.239009803Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 12 23:50:47.239037 containerd[1449]: time="2025-10-12T23:50:47.239030903Z" level=info msg="Start snapshots syncer" Oct 12 23:50:47.239077 containerd[1449]: time="2025-10-12T23:50:47.239067704Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 12 23:50:47.239447 containerd[1449]: time="2025-10-12T23:50:47.239400852Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 12 23:50:47.239538 containerd[1449]: time="2025-10-12T23:50:47.239458877Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 12 23:50:47.239561 containerd[1449]: time="2025-10-12T23:50:47.239539773Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 12 23:50:47.239783 containerd[1449]: time="2025-10-12T23:50:47.239755923Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 12 23:50:47.239812 containerd[1449]: time="2025-10-12T23:50:47.239795445Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 12 23:50:47.239830 containerd[1449]: time="2025-10-12T23:50:47.239809250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 12 23:50:47.239830 containerd[1449]: time="2025-10-12T23:50:47.239820748Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 12 23:50:47.239873 containerd[1449]: time="2025-10-12T23:50:47.239852851Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 12 23:50:47.239873 containerd[1449]: time="2025-10-12T23:50:47.239865256Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 12 23:50:47.239906 containerd[1449]: time="2025-10-12T23:50:47.239876341Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 12 23:50:47.239906 containerd[1449]: time="2025-10-12T23:50:47.239901232Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 12 23:50:47.239938 containerd[1449]: time="2025-10-12T23:50:47.239912978Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 12 23:50:47.239938 containerd[1449]: time="2025-10-12T23:50:47.239924063Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 12 23:50:47.239973 containerd[1449]: time="2025-10-12T23:50:47.239961771Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 12 23:50:47.239991 containerd[1449]: time="2025-10-12T23:50:47.239978997Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 12 23:50:47.239991 containerd[1449]: time="2025-10-12T23:50:47.239988434Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 12 23:50:47.240025 containerd[1449]: time="2025-10-12T23:50:47.239998984Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 12 23:50:47.240025 containerd[1449]: time="2025-10-12T23:50:47.240007309Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 12 23:50:47.240025 containerd[1449]: time="2025-10-12T23:50:47.240016746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 12 23:50:47.240072 containerd[1449]: time="2025-10-12T23:50:47.240027172Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 12 23:50:47.240140 containerd[1449]: time="2025-10-12T23:50:47.240125213Z" level=info msg="runtime interface created" Oct 12 23:50:47.240140 containerd[1449]: time="2025-10-12T23:50:47.240135928Z" level=info msg="created NRI interface" Oct 12 23:50:47.240179 containerd[1449]: time="2025-10-12T23:50:47.240147755Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 12 23:50:47.240179 containerd[1449]: time="2025-10-12T23:50:47.240159912Z" level=info msg="Connect containerd service" Oct 12 23:50:47.240211 containerd[1449]: time="2025-10-12T23:50:47.240191644Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 12 23:50:47.241071 containerd[1449]: time="2025-10-12T23:50:47.241030242Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 12 23:50:47.306786 containerd[1449]: time="2025-10-12T23:50:47.306657827Z" level=info msg="Start subscribing containerd event" Oct 12 23:50:47.306786 containerd[1449]: time="2025-10-12T23:50:47.306741031Z" level=info msg="Start recovering state" Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306832849Z" level=info msg="Start event monitor" Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306846861Z" level=info msg="Start cni network conf syncer for default" Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306856504Z" level=info msg="Start streaming server" Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306864870Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306872370Z" level=info msg="runtime interface starting up..." Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306877934Z" level=info msg="starting plugins..." Oct 12 23:50:47.306890 containerd[1449]: time="2025-10-12T23:50:47.306890791Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 12 23:50:47.307096 containerd[1449]: time="2025-10-12T23:50:47.307068822Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 12 23:50:47.307139 containerd[1449]: time="2025-10-12T23:50:47.307125734Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 12 23:50:47.307279 systemd[1]: Started containerd.service - containerd container runtime. Oct 12 23:50:47.310552 containerd[1449]: time="2025-10-12T23:50:47.309598542Z" level=info msg="containerd successfully booted in 0.087023s" Oct 12 23:50:48.333922 systemd-networkd[1363]: eth0: Gained IPv6LL Oct 12 23:50:48.336572 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 12 23:50:48.338609 systemd[1]: Reached target network-online.target - Network is Online. Oct 12 23:50:48.341814 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 12 23:50:48.343889 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 12 23:50:48.372989 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 12 23:50:48.375071 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 12 23:50:48.375339 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 12 23:50:48.377715 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 12 23:50:48.840687 sshd_keygen[1444]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 12 23:50:48.859544 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 12 23:50:48.862329 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 12 23:50:48.877052 systemd[1]: issuegen.service: Deactivated successfully. Oct 12 23:50:48.878801 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 12 23:50:48.881363 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 12 23:50:48.902839 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 12 23:50:48.905509 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 12 23:50:48.907702 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 12 23:50:48.909099 systemd[1]: Reached target getty.target - Login Prompts. Oct 12 23:50:48.910218 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 12 23:50:48.911462 systemd[1]: Startup finished in 2.088s (kernel) + 3.810s (initrd) + 3.540s (userspace) = 9.440s. Oct 12 23:50:54.958226 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 12 23:50:54.959195 systemd[1]: Started sshd@0-10.0.0.8:22-10.0.0.1:38806.service - OpenSSH per-connection server daemon (10.0.0.1:38806). Oct 12 23:50:55.035790 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 38806 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.037711 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.043705 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 12 23:50:55.044576 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 12 23:50:55.051785 systemd-logind[1429]: New session 1 of user core. Oct 12 23:50:55.072543 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 12 23:50:55.075059 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 12 23:50:55.108429 (systemd)[1552]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 12 23:50:55.111050 systemd-logind[1429]: New session c1 of user core. Oct 12 23:50:55.218543 systemd[1552]: Queued start job for default target default.target. Oct 12 23:50:55.239186 systemd[1552]: Created slice app.slice - User Application Slice. Oct 12 23:50:55.239345 systemd[1552]: Reached target paths.target - Paths. Oct 12 23:50:55.239509 systemd[1552]: Reached target timers.target - Timers. Oct 12 23:50:55.241129 systemd[1552]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 12 23:50:55.250579 systemd[1552]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 12 23:50:55.250643 systemd[1552]: Reached target sockets.target - Sockets. Oct 12 23:50:55.250681 systemd[1552]: Reached target basic.target - Basic System. Oct 12 23:50:55.250708 systemd[1552]: Reached target default.target - Main User Target. Oct 12 23:50:55.250754 systemd[1552]: Startup finished in 133ms. Oct 12 23:50:55.250864 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 12 23:50:55.252316 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 12 23:50:55.312198 systemd[1]: Started sshd@1-10.0.0.8:22-10.0.0.1:38810.service - OpenSSH per-connection server daemon (10.0.0.1:38810). Oct 12 23:50:55.367304 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 38810 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.368470 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.373100 systemd-logind[1429]: New session 2 of user core. Oct 12 23:50:55.378897 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 12 23:50:55.431807 sshd[1566]: Connection closed by 10.0.0.1 port 38810 Oct 12 23:50:55.432256 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Oct 12 23:50:55.447883 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:38810.service: Deactivated successfully. Oct 12 23:50:55.449472 systemd[1]: session-2.scope: Deactivated successfully. Oct 12 23:50:55.450161 systemd-logind[1429]: Session 2 logged out. Waiting for processes to exit. Oct 12 23:50:55.452435 systemd[1]: Started sshd@2-10.0.0.8:22-10.0.0.1:41308.service - OpenSSH per-connection server daemon (10.0.0.1:41308). Oct 12 23:50:55.453121 systemd-logind[1429]: Removed session 2. Oct 12 23:50:55.507511 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 41308 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.508849 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.513214 systemd-logind[1429]: New session 3 of user core. Oct 12 23:50:55.528900 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 12 23:50:55.576976 sshd[1575]: Connection closed by 10.0.0.1 port 41308 Oct 12 23:50:55.577342 sshd-session[1572]: pam_unix(sshd:session): session closed for user core Oct 12 23:50:55.588723 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:41308.service: Deactivated successfully. Oct 12 23:50:55.591973 systemd[1]: session-3.scope: Deactivated successfully. Oct 12 23:50:55.592786 systemd-logind[1429]: Session 3 logged out. Waiting for processes to exit. Oct 12 23:50:55.594805 systemd[1]: Started sshd@3-10.0.0.8:22-10.0.0.1:41310.service - OpenSSH per-connection server daemon (10.0.0.1:41310). Oct 12 23:50:55.595449 systemd-logind[1429]: Removed session 3. Oct 12 23:50:55.648745 sshd[1581]: Accepted publickey for core from 10.0.0.1 port 41310 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.649983 sshd-session[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.653819 systemd-logind[1429]: New session 4 of user core. Oct 12 23:50:55.669901 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 12 23:50:55.721743 sshd[1584]: Connection closed by 10.0.0.1 port 41310 Oct 12 23:50:55.722134 sshd-session[1581]: pam_unix(sshd:session): session closed for user core Oct 12 23:50:55.740832 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:41310.service: Deactivated successfully. Oct 12 23:50:55.742389 systemd[1]: session-4.scope: Deactivated successfully. Oct 12 23:50:55.744235 systemd-logind[1429]: Session 4 logged out. Waiting for processes to exit. Oct 12 23:50:55.746377 systemd[1]: Started sshd@4-10.0.0.8:22-10.0.0.1:41326.service - OpenSSH per-connection server daemon (10.0.0.1:41326). Oct 12 23:50:55.746978 systemd-logind[1429]: Removed session 4. Oct 12 23:50:55.807106 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 41326 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.808363 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.812822 systemd-logind[1429]: New session 5 of user core. Oct 12 23:50:55.823913 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 12 23:50:55.879466 sudo[1595]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 12 23:50:55.879774 sudo[1595]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:50:55.900628 sudo[1595]: pam_unix(sudo:session): session closed for user root Oct 12 23:50:55.902250 sshd[1594]: Connection closed by 10.0.0.1 port 41326 Oct 12 23:50:55.902809 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Oct 12 23:50:55.916811 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:41326.service: Deactivated successfully. Oct 12 23:50:55.919140 systemd[1]: session-5.scope: Deactivated successfully. Oct 12 23:50:55.919822 systemd-logind[1429]: Session 5 logged out. Waiting for processes to exit. Oct 12 23:50:55.922045 systemd[1]: Started sshd@5-10.0.0.8:22-10.0.0.1:41340.service - OpenSSH per-connection server daemon (10.0.0.1:41340). Oct 12 23:50:55.922807 systemd-logind[1429]: Removed session 5. Oct 12 23:50:55.974249 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 41340 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:55.975521 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:55.979396 systemd-logind[1429]: New session 6 of user core. Oct 12 23:50:55.986917 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 12 23:50:56.037916 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 12 23:50:56.038178 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:50:56.043948 sudo[1606]: pam_unix(sudo:session): session closed for user root Oct 12 23:50:56.048886 sudo[1605]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 12 23:50:56.049144 sudo[1605]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:50:56.060248 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 12 23:50:56.101583 augenrules[1628]: No rules Oct 12 23:50:56.102840 systemd[1]: audit-rules.service: Deactivated successfully. Oct 12 23:50:56.104784 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 12 23:50:56.105693 sudo[1605]: pam_unix(sudo:session): session closed for user root Oct 12 23:50:56.107266 sshd[1604]: Connection closed by 10.0.0.1 port 41340 Oct 12 23:50:56.107618 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Oct 12 23:50:56.120862 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:41340.service: Deactivated successfully. Oct 12 23:50:56.122458 systemd[1]: session-6.scope: Deactivated successfully. Oct 12 23:50:56.123183 systemd-logind[1429]: Session 6 logged out. Waiting for processes to exit. Oct 12 23:50:56.126492 systemd[1]: Started sshd@6-10.0.0.8:22-10.0.0.1:41352.service - OpenSSH per-connection server daemon (10.0.0.1:41352). Oct 12 23:50:56.126952 systemd-logind[1429]: Removed session 6. Oct 12 23:50:56.180144 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 41352 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:50:56.181471 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:50:56.186827 systemd-logind[1429]: New session 7 of user core. Oct 12 23:50:56.200910 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 12 23:51:24.080100 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-8242:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Oct 12 23:51:24.080366 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.089738 kernel: loop4: detected capacity change from 0 to 12644352 Oct 12 23:51:24.090745 kernel: loop4: p9 Oct 12 23:51:24.756756 kernel: EXT4-fs (loop4p9): mounted filesystem 469ed820-2569-4a44-81ce-7441df84d0f1 r/w with ordered data mode. Quota mode: none. Oct 12 23:51:24.762791 dbus-daemon[1419]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1656 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Oct 12 23:51:24.765195 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Oct 12 23:51:24.765261 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 12 23:51:24.766653 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Oct 12 23:51:24.798410 dbus-daemon[1419]: [system] Successfully activated service 'org.freedesktop.machine1' Oct 12 23:51:24.798887 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Oct 12 23:51:24.800383 systemd-machined[1666]: New machine flatcar-developer-container. Oct 12 23:51:24.811870 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Oct 12 23:51:24.816122 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 12 23:51:24.884779 kernel: EXT4-fs (loop4p9): unmounting filesystem 469ed820-2569-4a44-81ce-7441df84d0f1. Oct 12 23:51:24.889462 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Oct 12 23:51:24.889793 systemd-machined[1666]: Machine flatcar-developer-container terminated. Oct 12 23:51:24.891512 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Oct 12 23:51:24.914627 sudo[1655]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:24.921301 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Oct 12 23:51:24.921564 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.925167 sudo[1696]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:24.929620 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Oct 12 23:51:24.929889 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.932575 sudo[1698]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:24.937271 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-8242/oem-test-4459.1.0.raw /oem/sysext Oct 12 23:51:24.937518 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.942572 sudo[1700]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:24.947676 sudo[1702]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Oct 12 23:51:24.947968 sudo[1702]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.952103 sudo[1702]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:24.956736 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Oct 12 23:51:24.956983 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:24.969544 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1712 (touch) Oct 12 23:51:24.971777 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 12 23:51:25.013700 systemd-fsck[1715]: fsck.fat 4.2 (2021-01-31) Oct 12 23:51:25.013700 systemd-fsck[1715]: /dev/vda1: 12 files, 129649/258078 clusters -- Reboot -- Oct 12 23:51:34.802779 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 12 23:51:34.802800 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 12 23:51:34.802809 kernel: KASLR enabled Oct 12 23:51:34.802815 kernel: efi: EFI v2.7 by EDK II Oct 12 23:51:34.802820 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Oct 12 23:51:34.802825 kernel: random: crng init done Oct 12 23:51:34.802832 kernel: secureboot: Secure boot disabled Oct 12 23:51:34.802838 kernel: ACPI: Early table checksum verification disabled Oct 12 23:51:34.802844 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Oct 12 23:51:34.802851 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 12 23:51:34.802857 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802863 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802868 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802874 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802881 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802889 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802895 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802901 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802907 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 12 23:51:34.802914 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 12 23:51:34.802920 kernel: ACPI: Use ACPI SPCR as default console: No Oct 12 23:51:34.802926 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:51:34.802933 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Oct 12 23:51:34.802947 kernel: Zone ranges: Oct 12 23:51:34.802955 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:51:34.802963 kernel: DMA32 empty Oct 12 23:51:34.802969 kernel: Normal empty Oct 12 23:51:34.802974 kernel: Device empty Oct 12 23:51:34.802980 kernel: Movable zone start for each node Oct 12 23:51:34.802986 kernel: Early memory node ranges Oct 12 23:51:34.802992 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Oct 12 23:51:34.802998 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Oct 12 23:51:34.803004 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Oct 12 23:51:34.803010 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Oct 12 23:51:34.803016 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Oct 12 23:51:34.803022 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Oct 12 23:51:34.803028 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Oct 12 23:51:34.803036 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Oct 12 23:51:34.803042 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Oct 12 23:51:34.803048 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Oct 12 23:51:34.803056 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Oct 12 23:51:34.803063 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Oct 12 23:51:34.803069 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 12 23:51:34.803077 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 12 23:51:34.803083 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 12 23:51:34.803090 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Oct 12 23:51:34.803096 kernel: psci: probing for conduit method from ACPI. Oct 12 23:51:34.803102 kernel: psci: PSCIv1.1 detected in firmware. Oct 12 23:51:34.803109 kernel: psci: Using standard PSCI v0.2 function IDs Oct 12 23:51:34.803115 kernel: psci: Trusted OS migration not required Oct 12 23:51:34.803122 kernel: psci: SMC Calling Convention v1.1 Oct 12 23:51:34.803128 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 12 23:51:34.803135 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 12 23:51:34.803142 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 12 23:51:34.803149 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 12 23:51:34.803155 kernel: Detected PIPT I-cache on CPU0 Oct 12 23:51:34.803162 kernel: CPU features: detected: GIC system register CPU interface Oct 12 23:51:34.803168 kernel: CPU features: detected: Spectre-v4 Oct 12 23:51:34.803174 kernel: CPU features: detected: Spectre-BHB Oct 12 23:51:34.803181 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 12 23:51:34.803187 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 12 23:51:34.803193 kernel: CPU features: detected: ARM erratum 1418040 Oct 12 23:51:34.803200 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 12 23:51:34.803206 kernel: alternatives: applying boot alternatives Oct 12 23:51:34.803214 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=4975e5daded74128a17928138181153f verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 12 23:51:34.803222 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 12 23:51:34.803229 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 12 23:51:34.803235 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 12 23:51:34.803242 kernel: Fallback order for Node 0: 0 Oct 12 23:51:34.803248 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 12 23:51:34.803254 kernel: Policy zone: DMA Oct 12 23:51:34.803261 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 12 23:51:34.803267 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 12 23:51:34.803274 kernel: software IO TLB: area num 4. Oct 12 23:51:34.803280 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 12 23:51:34.803288 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Oct 12 23:51:34.803294 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 12 23:51:34.803301 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 12 23:51:34.803308 kernel: rcu: RCU event tracing is enabled. Oct 12 23:51:34.803314 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 12 23:51:34.803321 kernel: Trampoline variant of Tasks RCU enabled. Oct 12 23:51:34.803327 kernel: Tracing variant of Tasks RCU enabled. Oct 12 23:51:34.803333 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 12 23:51:34.803340 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 12 23:51:34.803346 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 12 23:51:34.803353 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 12 23:51:34.803360 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 12 23:51:34.803367 kernel: GICv3: 256 SPIs implemented Oct 12 23:51:34.803374 kernel: GICv3: 0 Extended SPIs implemented Oct 12 23:51:34.803380 kernel: Root IRQ handler: gic_handle_irq Oct 12 23:51:34.803386 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 12 23:51:34.803392 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 12 23:51:34.803399 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 12 23:51:34.803405 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 12 23:51:34.803412 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 12 23:51:34.803430 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 12 23:51:34.803438 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 12 23:51:34.803445 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 12 23:51:34.803451 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 12 23:51:34.803460 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:51:34.803466 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 12 23:51:34.803472 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 12 23:51:34.803479 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 12 23:51:34.803485 kernel: arm-pv: using stolen time PV Oct 12 23:51:34.803492 kernel: Console: colour dummy device 80x25 Oct 12 23:51:34.803499 kernel: ACPI: Core revision 20240827 Oct 12 23:51:34.803505 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 12 23:51:34.803512 kernel: pid_max: default: 32768 minimum: 301 Oct 12 23:51:34.803518 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 12 23:51:34.803526 kernel: landlock: Up and running. Oct 12 23:51:34.803533 kernel: SELinux: Initializing. Oct 12 23:51:34.803539 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 12 23:51:34.803546 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 12 23:51:34.803552 kernel: rcu: Hierarchical SRCU implementation. Oct 12 23:51:34.803559 kernel: rcu: Max phase no-delay instances is 400. Oct 12 23:51:34.803566 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 12 23:51:34.803572 kernel: Remapping and enabling EFI services. Oct 12 23:51:34.803579 kernel: smp: Bringing up secondary CPUs ... Oct 12 23:51:34.803592 kernel: Detected PIPT I-cache on CPU1 Oct 12 23:51:34.803599 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 12 23:51:34.803607 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 12 23:51:34.803615 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:51:34.803622 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 12 23:51:34.803629 kernel: Detected PIPT I-cache on CPU2 Oct 12 23:51:34.803637 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 12 23:51:34.803645 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 12 23:51:34.803654 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:51:34.803660 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 12 23:51:34.803667 kernel: Detected PIPT I-cache on CPU3 Oct 12 23:51:34.803674 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 12 23:51:34.803681 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 12 23:51:34.803688 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 12 23:51:34.803697 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 12 23:51:34.803708 kernel: smp: Brought up 1 node, 4 CPUs Oct 12 23:51:34.803715 kernel: SMP: Total of 4 processors activated. Oct 12 23:51:34.803723 kernel: CPU: All CPU(s) started at EL1 Oct 12 23:51:34.803731 kernel: CPU features: detected: 32-bit EL0 Support Oct 12 23:51:34.803737 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 12 23:51:34.803745 kernel: CPU features: detected: Common not Private translations Oct 12 23:51:34.803751 kernel: CPU features: detected: CRC32 instructions Oct 12 23:51:34.803759 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 12 23:51:34.803766 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 12 23:51:34.803773 kernel: CPU features: detected: LSE atomic instructions Oct 12 23:51:34.803780 kernel: CPU features: detected: Privileged Access Never Oct 12 23:51:34.803788 kernel: CPU features: detected: RAS Extension Support Oct 12 23:51:34.803795 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 12 23:51:34.803802 kernel: alternatives: applying system-wide alternatives Oct 12 23:51:34.803809 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 12 23:51:34.803816 kernel: Memory: 2424480K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 125472K reserved, 16384K cma-reserved) Oct 12 23:51:34.803823 kernel: devtmpfs: initialized Oct 12 23:51:34.803830 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 12 23:51:34.803837 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 12 23:51:34.803845 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 12 23:51:34.803854 kernel: 0 pages in range for non-PLT usage Oct 12 23:51:34.803861 kernel: 508560 pages in range for PLT usage Oct 12 23:51:34.803868 kernel: pinctrl core: initialized pinctrl subsystem Oct 12 23:51:34.803875 kernel: SMBIOS 3.0.0 present. Oct 12 23:51:34.803882 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 12 23:51:34.803889 kernel: DMI: Memory slots populated: 1/1 Oct 12 23:51:34.803896 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 12 23:51:34.803903 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 12 23:51:34.803910 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 12 23:51:34.803919 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 12 23:51:34.803927 kernel: audit: initializing netlink subsys (disabled) Oct 12 23:51:34.803934 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Oct 12 23:51:34.803945 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 12 23:51:34.803952 kernel: cpuidle: using governor menu Oct 12 23:51:34.803959 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 12 23:51:34.803966 kernel: ASID allocator initialised with 32768 entries Oct 12 23:51:34.803973 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 12 23:51:34.803980 kernel: Serial: AMBA PL011 UART driver Oct 12 23:51:34.803989 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 12 23:51:34.803996 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 12 23:51:34.804003 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 12 23:51:34.804010 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 12 23:51:34.804017 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 12 23:51:34.804024 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 12 23:51:34.804031 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 12 23:51:34.804038 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 12 23:51:34.804044 kernel: ACPI: Added _OSI(Module Device) Oct 12 23:51:34.804053 kernel: ACPI: Added _OSI(Processor Device) Oct 12 23:51:34.804060 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 12 23:51:34.804067 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 12 23:51:34.804074 kernel: ACPI: Interpreter enabled Oct 12 23:51:34.804081 kernel: ACPI: Using GIC for interrupt routing Oct 12 23:51:34.804088 kernel: ACPI: MCFG table detected, 1 entries Oct 12 23:51:34.804095 kernel: ACPI: CPU0 has been hot-added Oct 12 23:51:34.804102 kernel: ACPI: CPU1 has been hot-added Oct 12 23:51:34.804109 kernel: ACPI: CPU2 has been hot-added Oct 12 23:51:34.804118 kernel: ACPI: CPU3 has been hot-added Oct 12 23:51:34.804125 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 12 23:51:34.804133 kernel: printk: legacy console [ttyAMA0] enabled Oct 12 23:51:34.804140 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 12 23:51:34.804298 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 12 23:51:34.804378 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 12 23:51:34.804521 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 12 23:51:34.804585 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 12 23:51:34.804649 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 12 23:51:34.804658 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 12 23:51:34.804666 kernel: PCI host bridge to bus 0000:00 Oct 12 23:51:34.804734 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 12 23:51:34.804791 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 12 23:51:34.804847 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 12 23:51:34.804903 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 12 23:51:34.805022 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 12 23:51:34.805112 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 12 23:51:34.805177 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 12 23:51:34.805256 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 12 23:51:34.805321 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 12 23:51:34.805381 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 12 23:51:34.805454 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 12 23:51:34.805519 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 12 23:51:34.805577 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 12 23:51:34.805629 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 12 23:51:34.805681 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 12 23:51:34.805691 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 12 23:51:34.805698 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 12 23:51:34.805705 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 12 23:51:34.805714 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 12 23:51:34.805721 kernel: iommu: Default domain type: Translated Oct 12 23:51:34.805728 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 12 23:51:34.805735 kernel: efivars: Registered efivars operations Oct 12 23:51:34.805742 kernel: vgaarb: loaded Oct 12 23:51:34.805749 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 12 23:51:34.805756 kernel: VFS: Disk quotas dquot_6.6.0 Oct 12 23:51:34.805763 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 12 23:51:34.805770 kernel: pnp: PnP ACPI init Oct 12 23:51:34.805838 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 12 23:51:34.805848 kernel: pnp: PnP ACPI: found 1 devices Oct 12 23:51:34.805855 kernel: NET: Registered PF_INET protocol family Oct 12 23:51:34.805862 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 12 23:51:34.805869 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 12 23:51:34.805877 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 12 23:51:34.805884 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 12 23:51:34.805891 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 12 23:51:34.805899 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 12 23:51:34.805906 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 12 23:51:34.805914 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 12 23:51:34.805921 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 12 23:51:34.805927 kernel: PCI: CLS 0 bytes, default 64 Oct 12 23:51:34.805935 kernel: kvm [1]: HYP mode not available Oct 12 23:51:34.805948 kernel: Initialise system trusted keyrings Oct 12 23:51:34.805956 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 12 23:51:34.805963 kernel: Key type asymmetric registered Oct 12 23:51:34.805972 kernel: Asymmetric key parser 'x509' registered Oct 12 23:51:34.805980 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 12 23:51:34.805987 kernel: io scheduler mq-deadline registered Oct 12 23:51:34.805994 kernel: io scheduler kyber registered Oct 12 23:51:34.806001 kernel: io scheduler bfq registered Oct 12 23:51:34.806008 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 12 23:51:34.806015 kernel: ACPI: button: Power Button [PWRB] Oct 12 23:51:34.806023 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 12 23:51:34.806089 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 12 23:51:34.806100 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 12 23:51:34.806107 kernel: thunder_xcv, ver 1.0 Oct 12 23:51:34.806114 kernel: thunder_bgx, ver 1.0 Oct 12 23:51:34.806121 kernel: nicpf, ver 1.0 Oct 12 23:51:34.806128 kernel: nicvf, ver 1.0 Oct 12 23:51:34.806195 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 12 23:51:34.806252 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-12T23:51:34 UTC (1760313094) Oct 12 23:51:34.806262 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 12 23:51:34.806271 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 12 23:51:34.806278 kernel: watchdog: NMI not fully supported Oct 12 23:51:34.806285 kernel: watchdog: Hard watchdog permanently disabled Oct 12 23:51:34.806293 kernel: NET: Registered PF_INET6 protocol family Oct 12 23:51:34.806300 kernel: Segment Routing with IPv6 Oct 12 23:51:34.806307 kernel: In-situ OAM (IOAM) with IPv6 Oct 12 23:51:34.806314 kernel: NET: Registered PF_PACKET protocol family Oct 12 23:51:34.806320 kernel: Key type dns_resolver registered Oct 12 23:51:34.806327 kernel: registered taskstats version 1 Oct 12 23:51:34.806336 kernel: Loading compiled-in X.509 certificates Oct 12 23:51:34.806343 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 12 23:51:34.806351 kernel: Demotion targets for Node 0: null Oct 12 23:51:34.806357 kernel: Key type .fscrypt registered Oct 12 23:51:34.806364 kernel: Key type fscrypt-provisioning registered Oct 12 23:51:34.806371 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 12 23:51:34.806378 kernel: ima: Allocated hash algorithm: sha1 Oct 12 23:51:34.806385 kernel: ima: No architecture policies found Oct 12 23:51:34.806392 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 12 23:51:34.806401 kernel: clk: Disabling unused clocks Oct 12 23:51:34.806408 kernel: PM: genpd: Disabling unused power domains Oct 12 23:51:34.806415 kernel: Warning: unable to open an initial console. Oct 12 23:51:34.806439 kernel: Freeing unused kernel memory: 38976K Oct 12 23:51:34.806449 kernel: Run /init as init process Oct 12 23:51:34.806457 kernel: with arguments: Oct 12 23:51:34.806464 kernel: /init Oct 12 23:51:34.806471 kernel: with environment: Oct 12 23:51:34.806478 kernel: HOME=/ Oct 12 23:51:34.806487 kernel: TERM=linux Oct 12 23:51:34.806494 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 12 23:51:34.806502 systemd[1]: Successfully made /usr/ read-only. Oct 12 23:51:34.806513 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 12 23:51:34.806521 systemd[1]: Detected virtualization kvm. Oct 12 23:51:34.806529 systemd[1]: Detected architecture arm64. Oct 12 23:51:34.806536 systemd[1]: Running in initrd. Oct 12 23:51:34.806544 systemd[1]: No hostname configured, using default hostname. Oct 12 23:51:34.806554 systemd[1]: Hostname set to . Oct 12 23:51:34.806562 systemd[1]: Queued start job for default target initrd.target. Oct 12 23:51:34.806570 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:51:34.806578 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:51:34.806586 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 12 23:51:34.806594 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 12 23:51:34.806613 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 12 23:51:34.806622 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 12 23:51:34.806632 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 12 23:51:34.806640 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 12 23:51:34.806649 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:51:34.806657 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:51:34.806665 systemd[1]: Reached target paths.target - Path Units. Oct 12 23:51:34.806672 systemd[1]: Reached target slices.target - Slice Units. Oct 12 23:51:34.806681 systemd[1]: Reached target swap.target - Swaps. Oct 12 23:51:34.806689 systemd[1]: Reached target timers.target - Timer Units. Oct 12 23:51:34.806707 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 12 23:51:34.806718 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 12 23:51:34.806726 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 12 23:51:34.806734 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 12 23:51:34.806741 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:51:34.806749 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 12 23:51:34.806757 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:51:34.806766 systemd[1]: Reached target sockets.target - Socket Units. Oct 12 23:51:34.806773 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 12 23:51:34.806782 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 12 23:51:34.806790 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 12 23:51:34.806798 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 12 23:51:34.806805 systemd[1]: Starting systemd-fsck-usr.service... Oct 12 23:51:34.806814 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 12 23:51:34.806821 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 12 23:51:34.806830 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:51:34.806837 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 12 23:51:34.806845 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:51:34.806853 systemd[1]: Finished systemd-fsck-usr.service. Oct 12 23:51:34.806882 systemd-journald[243]: Collecting audit messages is disabled. Oct 12 23:51:34.806903 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 12 23:51:34.806912 systemd-journald[243]: Journal started Oct 12 23:51:34.806932 systemd-journald[243]: Runtime Journal (/run/log/journal/4975e5daded74128a17928138181153f) is 6M, max 48.5M, 42.4M free. Oct 12 23:51:34.800179 systemd-modules-load[245]: Inserted module 'overlay' Oct 12 23:51:34.810394 systemd[1]: Started systemd-journald.service - Journal Service. Oct 12 23:51:34.814435 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 12 23:51:34.815696 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 12 23:51:34.816691 kernel: Bridge firewalling registered Oct 12 23:51:34.821461 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:51:34.823192 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 12 23:51:34.825163 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:51:34.830116 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 12 23:51:34.832267 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 12 23:51:34.834587 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 12 23:51:34.853451 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 12 23:51:34.862703 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:51:34.864246 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:51:34.866368 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 12 23:51:34.869517 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:51:34.872391 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 12 23:51:34.874739 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 12 23:51:34.878495 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 12 23:51:34.897848 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=4975e5daded74128a17928138181153f verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 12 23:51:34.914016 systemd-resolved[288]: Positive Trust Anchors: Oct 12 23:51:34.914033 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 12 23:51:34.914064 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 12 23:51:34.920053 systemd-resolved[288]: Defaulting to hostname 'linux'. Oct 12 23:51:34.921091 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 12 23:51:34.924821 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:51:34.972448 kernel: SCSI subsystem initialized Oct 12 23:51:34.977441 kernel: Loading iSCSI transport class v2.0-870. Oct 12 23:51:34.986450 kernel: iscsi: registered transport (tcp) Oct 12 23:51:34.998441 kernel: iscsi: registered transport (qla4xxx) Oct 12 23:51:34.998473 kernel: QLogic iSCSI HBA Driver Oct 12 23:51:35.016575 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 12 23:51:35.031658 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:51:35.034271 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 12 23:51:35.084066 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 12 23:51:35.087902 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 12 23:51:35.155462 kernel: raid6: neonx8 gen() 15789 MB/s Oct 12 23:51:35.172451 kernel: raid6: neonx4 gen() 15810 MB/s Oct 12 23:51:35.189450 kernel: raid6: neonx2 gen() 13199 MB/s Oct 12 23:51:35.206448 kernel: raid6: neonx1 gen() 10425 MB/s Oct 12 23:51:35.223448 kernel: raid6: int64x8 gen() 6895 MB/s Oct 12 23:51:35.240447 kernel: raid6: int64x4 gen() 7357 MB/s Oct 12 23:51:35.257446 kernel: raid6: int64x2 gen() 6105 MB/s Oct 12 23:51:35.274853 kernel: raid6: int64x1 gen() 5047 MB/s Oct 12 23:51:35.274873 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Oct 12 23:51:35.292681 kernel: raid6: .... xor() 12343 MB/s, rmw enabled Oct 12 23:51:35.292705 kernel: raid6: using neon recovery algorithm Oct 12 23:51:35.298511 kernel: xor: measuring software checksum speed Oct 12 23:51:35.298538 kernel: 8regs : 21528 MB/sec Oct 12 23:51:35.299859 kernel: 32regs : 21641 MB/sec Oct 12 23:51:35.299874 kernel: arm64_neon : 27804 MB/sec Oct 12 23:51:35.299897 kernel: xor: using function: arm64_neon (27804 MB/sec) Oct 12 23:51:35.354463 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 12 23:51:35.361093 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 12 23:51:35.364243 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:51:35.393694 systemd-udevd[498]: Using default interface naming scheme 'v255'. Oct 12 23:51:35.398015 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:51:35.401449 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 12 23:51:35.424542 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 12 23:51:35.452631 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 12 23:51:35.455565 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 12 23:51:35.513762 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:51:35.520641 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 12 23:51:35.565468 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 12 23:51:35.569135 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Oct 12 23:51:35.581551 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 12 23:51:35.597837 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 12 23:51:35.597978 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:51:35.604383 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:51:35.606458 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:51:35.629083 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 12 23:51:35.636689 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 12 23:51:35.639241 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 12 23:51:35.640672 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:51:35.649160 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 12 23:51:35.656660 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 12 23:51:35.658004 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 12 23:51:35.660798 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 12 23:51:35.663915 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:51:35.666393 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 12 23:51:35.669470 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 12 23:51:35.671496 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 12 23:51:35.693736 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 12 23:51:35.693878 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 12 23:51:35.697196 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 12 23:51:35.701854 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 12 23:51:35.705022 sh[599]: Success Oct 12 23:51:35.717448 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 12 23:51:35.720067 kernel: device-mapper: uevent: version 1.0.3 Oct 12 23:51:35.720122 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 12 23:51:35.727437 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 12 23:51:35.757828 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 12 23:51:35.777073 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 12 23:51:35.790673 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 12 23:51:35.817149 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (614) Oct 12 23:51:35.817200 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 12 23:51:35.817211 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:51:35.822806 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 12 23:51:35.822845 kernel: BTRFS info (device dm-0): enabling free space tree Oct 12 23:51:35.823962 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 12 23:51:35.825520 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 12 23:51:35.827012 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 12 23:51:35.827891 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 12 23:51:35.829835 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 12 23:51:35.861355 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (643) Oct 12 23:51:35.861410 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:51:35.861431 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:51:35.865456 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:51:35.865515 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:51:35.871620 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:51:35.872572 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 12 23:51:35.875833 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 12 23:51:35.947483 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 12 23:51:35.952013 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 12 23:51:35.986540 ignition[692]: Ignition 2.22.0 Oct 12 23:51:35.987538 ignition[692]: Stage: fetch-offline Oct 12 23:51:35.987620 ignition[692]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:35.987630 ignition[692]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:35.987720 ignition[692]: parsed url from cmdline: "" Oct 12 23:51:35.987724 ignition[692]: no config URL provided Oct 12 23:51:35.987728 ignition[692]: reading system config file "/usr/lib/ignition/user.ign" Oct 12 23:51:35.987735 ignition[692]: no config at "/usr/lib/ignition/user.ign" Oct 12 23:51:35.987759 ignition[692]: op(1): [started] loading QEMU firmware config module Oct 12 23:51:35.987763 ignition[692]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 12 23:51:35.996774 ignition[692]: op(1): [finished] loading QEMU firmware config module Oct 12 23:51:35.999209 systemd-networkd[794]: lo: Link UP Oct 12 23:51:35.999230 systemd-networkd[794]: lo: Gained carrier Oct 12 23:51:36.000624 systemd-networkd[794]: Enumeration completed Oct 12 23:51:36.000757 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 12 23:51:36.001079 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:51:36.001083 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 12 23:51:36.002262 systemd-networkd[794]: eth0: Link UP Oct 12 23:51:36.002452 systemd-networkd[794]: eth0: Gained carrier Oct 12 23:51:36.002464 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:51:36.004179 systemd[1]: Reached target network.target - Network. Oct 12 23:51:36.019521 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 12 23:51:36.059248 ignition[692]: parsing config with SHA512: e46fb17e24372ea0724b6d657b4fefef874642034f3577a83ad9ad07ce7115f9b7fd4854b36d82fcaa9caf9430e3d9ee7808f854211fd43f53411b147ddad3bc Oct 12 23:51:36.065355 unknown[692]: fetched base config from "system" Oct 12 23:51:36.066355 unknown[692]: fetched user config from "qemu" Oct 12 23:51:36.066726 ignition[692]: fetch-offline: fetch-offline passed Oct 12 23:51:36.066853 ignition[692]: Ignition finished successfully Oct 12 23:51:36.069763 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 12 23:51:36.071677 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 12 23:51:36.072607 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 12 23:51:36.104191 ignition[803]: Ignition 2.22.0 Oct 12 23:51:36.104205 ignition[803]: Stage: kargs Oct 12 23:51:36.104358 ignition[803]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:36.104367 ignition[803]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:36.107448 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 12 23:51:36.105086 ignition[803]: kargs: kargs passed Oct 12 23:51:36.110110 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 12 23:51:36.105135 ignition[803]: Ignition finished successfully Oct 12 23:51:36.138272 ignition[811]: Ignition 2.22.0 Oct 12 23:51:36.138291 ignition[811]: Stage: disks Oct 12 23:51:36.138457 ignition[811]: no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:36.141763 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 12 23:51:36.138466 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:36.143070 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 12 23:51:36.139208 ignition[811]: disks: disks passed Oct 12 23:51:36.144883 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 12 23:51:36.139257 ignition[811]: Ignition finished successfully Oct 12 23:51:36.147058 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 12 23:51:36.149174 systemd[1]: Reached target sysinit.target - System Initialization. Oct 12 23:51:36.150815 systemd[1]: Reached target basic.target - Basic System. Oct 12 23:51:36.153854 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 12 23:51:36.186343 systemd-resolved[288]: Detected conflict on linux IN A 10.0.0.8 Oct 12 23:51:36.186356 systemd-resolved[288]: Hostname conflict, changing published hostname from 'linux' to 'linux11'. Oct 12 23:51:36.189213 systemd-fsck[821]: ROOT: clean, 207/1855920 files, 658810/1864699 blocks Oct 12 23:51:36.191798 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 12 23:51:36.194816 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 12 23:51:36.257439 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 12 23:51:36.257973 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 12 23:51:36.259356 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 12 23:51:36.262635 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 12 23:51:36.264808 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 12 23:51:36.266011 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 12 23:51:36.266061 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 12 23:51:36.266089 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 12 23:51:36.281866 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 12 23:51:36.284491 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 12 23:51:36.290248 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (829) Oct 12 23:51:36.290272 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:51:36.290282 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:51:36.293444 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:51:36.293487 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:51:36.295240 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 12 23:51:36.528247 initrd-setup-root[1041]: cut: /sysroot/etc/passwd: No such file or directory Oct 12 23:51:36.533207 initrd-setup-root[1048]: cut: /sysroot/etc/group: No such file or directory Oct 12 23:51:36.536347 initrd-setup-root[1055]: cut: /sysroot/etc/shadow: No such file or directory Oct 12 23:51:36.539304 initrd-setup-root[1062]: cut: /sysroot/etc/gshadow: No such file or directory Oct 12 23:51:36.606858 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 12 23:51:36.610187 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 12 23:51:36.611986 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 12 23:51:36.632454 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:51:36.650587 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 12 23:51:36.670247 ignition[1131]: INFO : Ignition 2.22.0 Oct 12 23:51:36.670247 ignition[1131]: INFO : Stage: mount Oct 12 23:51:36.673344 ignition[1131]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:36.673344 ignition[1131]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:36.673344 ignition[1131]: INFO : mount: mount passed Oct 12 23:51:36.673344 ignition[1131]: INFO : Ignition finished successfully Oct 12 23:51:36.677950 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 12 23:51:36.681295 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 12 23:51:36.790886 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 12 23:51:36.792550 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 12 23:51:36.828462 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1143) Oct 12 23:51:36.831673 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 12 23:51:36.831704 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 12 23:51:36.834486 kernel: BTRFS info (device vda6): turning on async discard Oct 12 23:51:36.834505 kernel: BTRFS info (device vda6): enabling free space tree Oct 12 23:51:36.836105 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 12 23:51:36.874990 ignition[1161]: INFO : Ignition 2.22.0 Oct 12 23:51:36.874990 ignition[1161]: INFO : Stage: files Oct 12 23:51:36.874990 ignition[1161]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:36.874990 ignition[1161]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:36.874990 ignition[1161]: DEBUG : files: compiled without relabeling support, skipping Oct 12 23:51:36.874990 ignition[1161]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 12 23:51:36.874990 ignition[1161]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 12 23:51:36.891359 ignition[1161]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 12 23:51:36.876116 unknown[1161]: wrote ssh authorized keys file for user: core Oct 12 23:51:36.934353 ignition[1161]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 12 23:51:36.934353 ignition[1161]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 12 23:51:36.934353 ignition[1161]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 12 23:51:36.934353 ignition[1161]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 12 23:51:36.934353 ignition[1161]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 12 23:51:36.934353 ignition[1161]: INFO : files: files passed Oct 12 23:51:36.934353 ignition[1161]: INFO : Ignition finished successfully Oct 12 23:51:36.915474 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 12 23:51:36.918832 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 12 23:51:36.934749 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 12 23:51:36.937614 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 12 23:51:36.951608 initrd-setup-root-after-ignition[1199]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:51:36.951608 initrd-setup-root-after-ignition[1199]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:51:36.937725 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 12 23:51:36.957178 initrd-setup-root-after-ignition[1204]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 12 23:51:36.952658 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 12 23:51:36.956595 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 12 23:51:36.959170 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 12 23:51:36.992269 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 12 23:51:36.992381 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 12 23:51:36.994852 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 12 23:51:36.996721 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 12 23:51:36.998703 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 12 23:51:36.999576 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 12 23:51:37.026018 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 12 23:51:37.028833 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 12 23:51:37.055943 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:51:37.057364 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:51:37.059745 systemd[1]: Stopped target timers.target - Timer Units. Oct 12 23:51:37.061747 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 12 23:51:37.061885 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 12 23:51:37.064885 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 12 23:51:37.067289 systemd[1]: Stopped target basic.target - Basic System. Oct 12 23:51:37.069288 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 12 23:51:37.071283 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 12 23:51:37.073602 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 12 23:51:37.075855 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 12 23:51:37.078156 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 12 23:51:37.080343 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 12 23:51:37.082638 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 12 23:51:37.084858 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 12 23:51:37.086829 systemd[1]: Stopped target swap.target - Swaps. Oct 12 23:51:37.088531 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 12 23:51:37.088669 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 12 23:51:37.091431 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:51:37.093659 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:51:37.095803 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 12 23:51:37.096483 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:51:37.098063 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 12 23:51:37.098314 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 12 23:51:37.101203 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 12 23:51:37.101332 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 12 23:51:37.103620 systemd[1]: Stopped target paths.target - Path Units. Oct 12 23:51:37.105389 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 12 23:51:37.105532 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:51:37.107601 systemd[1]: Stopped target slices.target - Slice Units. Oct 12 23:51:37.109482 systemd[1]: Stopped target sockets.target - Socket Units. Oct 12 23:51:37.111217 systemd[1]: iscsid.socket: Deactivated successfully. Oct 12 23:51:37.111312 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 12 23:51:37.113352 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 12 23:51:37.113447 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 12 23:51:37.115755 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 12 23:51:37.115874 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 12 23:51:37.117780 systemd[1]: ignition-files.service: Deactivated successfully. Oct 12 23:51:37.117892 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 12 23:51:37.120541 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 12 23:51:37.123522 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 12 23:51:37.125344 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 12 23:51:37.125638 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:51:37.127669 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 12 23:51:37.127767 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 12 23:51:37.133780 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 12 23:51:37.133868 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 12 23:51:37.136662 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 12 23:51:37.142064 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 12 23:51:37.147388 ignition[1224]: INFO : Ignition 2.22.0 Oct 12 23:51:37.147388 ignition[1224]: INFO : Stage: umount Oct 12 23:51:37.147388 ignition[1224]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 12 23:51:37.147388 ignition[1224]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 12 23:51:37.147388 ignition[1224]: INFO : umount: umount passed Oct 12 23:51:37.147388 ignition[1224]: INFO : Ignition finished successfully Oct 12 23:51:37.142194 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 12 23:51:37.148878 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 12 23:51:37.148994 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 12 23:51:37.150335 systemd[1]: Stopped target network.target - Network. Oct 12 23:51:37.152066 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 12 23:51:37.152135 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 12 23:51:37.154132 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 12 23:51:37.154185 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 12 23:51:37.155789 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 12 23:51:37.155844 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 12 23:51:37.157588 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 12 23:51:37.157630 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 12 23:51:37.159627 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 12 23:51:37.159688 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 12 23:51:37.161926 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 12 23:51:37.163653 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 12 23:51:37.173620 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 12 23:51:37.173770 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 12 23:51:37.178383 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 12 23:51:37.178685 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 12 23:51:37.178796 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 12 23:51:37.182657 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 12 23:51:37.183243 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 12 23:51:37.185322 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 12 23:51:37.185370 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:51:37.188557 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 12 23:51:37.189692 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 12 23:51:37.189764 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 12 23:51:37.192124 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 12 23:51:37.192178 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:51:37.195488 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 12 23:51:37.195543 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 12 23:51:37.197798 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 12 23:51:37.197854 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:51:37.201197 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:51:37.222206 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 12 23:51:37.224598 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:51:37.226363 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 12 23:51:37.226403 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 12 23:51:37.229621 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 12 23:51:37.229660 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:51:37.231584 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 12 23:51:37.231646 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 12 23:51:37.234402 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 12 23:51:37.234481 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 12 23:51:37.237307 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 12 23:51:37.237369 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 12 23:51:37.241258 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 12 23:51:37.242572 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 12 23:51:37.242646 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:51:37.246080 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 12 23:51:37.246135 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:51:37.249561 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 12 23:51:37.249615 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:51:37.253167 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 12 23:51:37.253219 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:51:37.255756 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 12 23:51:37.255812 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:51:37.259997 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 12 23:51:37.260088 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 12 23:51:37.261777 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 12 23:51:37.261858 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 12 23:51:37.264732 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 12 23:51:37.266940 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 12 23:51:37.283816 systemd[1]: Switching root. Oct 12 23:51:37.329065 systemd-journald[243]: Journal stopped Oct 12 23:51:38.048897 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Oct 12 23:51:38.048972 kernel: SELinux: policy capability network_peer_controls=1 Oct 12 23:51:38.048988 kernel: SELinux: policy capability open_perms=1 Oct 12 23:51:38.048997 kernel: SELinux: policy capability extended_socket_class=1 Oct 12 23:51:38.049007 kernel: SELinux: policy capability always_check_network=0 Oct 12 23:51:38.049016 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 12 23:51:38.049026 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 12 23:51:38.049034 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 12 23:51:38.049049 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 12 23:51:38.049061 kernel: SELinux: policy capability userspace_initial_context=0 Oct 12 23:51:38.049075 kernel: audit: type=1403 audit(1760313097.426:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 12 23:51:38.049091 systemd[1]: Successfully loaded SELinux policy in 65.883ms. Oct 12 23:51:38.049110 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.644ms. Oct 12 23:51:38.049122 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 12 23:51:38.049133 systemd[1]: Detected virtualization kvm. Oct 12 23:51:38.049142 systemd[1]: Detected architecture arm64. Oct 12 23:51:38.049152 systemd[1]: Detected first boot. Oct 12 23:51:38.049163 zram_generator::config[1271]: No configuration found. Oct 12 23:51:38.049173 kernel: NET: Registered PF_VSOCK protocol family Oct 12 23:51:38.049182 systemd[1]: Populated /etc with preset unit settings. Oct 12 23:51:38.049195 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 12 23:51:38.049207 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 12 23:51:38.049217 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 12 23:51:38.049227 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 12 23:51:38.049237 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 12 23:51:38.049248 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 12 23:51:38.049258 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 12 23:51:38.049268 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 12 23:51:38.049282 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 12 23:51:38.049317 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 12 23:51:38.049329 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 12 23:51:38.049338 systemd[1]: Created slice user.slice - User and Session Slice. Oct 12 23:51:38.049348 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 12 23:51:38.049359 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 12 23:51:38.049373 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 12 23:51:38.049385 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 12 23:51:38.049395 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 12 23:51:38.049411 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 12 23:51:38.049518 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 12 23:51:38.049530 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 12 23:51:38.049556 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 12 23:51:38.049584 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 12 23:51:38.049595 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 12 23:51:38.049605 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 12 23:51:38.049615 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 12 23:51:38.049625 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 12 23:51:38.049635 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 12 23:51:38.049645 systemd[1]: Reached target slices.target - Slice Units. Oct 12 23:51:38.049656 systemd[1]: Reached target swap.target - Swaps. Oct 12 23:51:38.049665 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 12 23:51:38.049677 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 12 23:51:38.049687 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 12 23:51:38.049697 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 12 23:51:38.049708 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 12 23:51:38.049718 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 12 23:51:38.049728 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 12 23:51:38.049738 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 12 23:51:38.049750 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 12 23:51:38.049759 systemd[1]: Mounting media.mount - External Media Directory... Oct 12 23:51:38.049769 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 12 23:51:38.049782 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 12 23:51:38.049792 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 12 23:51:38.049803 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 12 23:51:38.049813 systemd[1]: Reached target machines.target - Containers. Oct 12 23:51:38.049822 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 12 23:51:38.049833 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:51:38.049842 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 12 23:51:38.049852 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 12 23:51:38.049864 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:51:38.049874 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 12 23:51:38.049884 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:51:38.049893 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 12 23:51:38.049903 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:51:38.049913 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 12 23:51:38.049923 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 12 23:51:38.049940 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 12 23:51:38.049954 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 12 23:51:38.049965 systemd[1]: Stopped systemd-fsck-usr.service. Oct 12 23:51:38.049975 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:51:38.049985 kernel: fuse: init (API version 7.41) Oct 12 23:51:38.049995 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 12 23:51:38.050006 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 12 23:51:38.050015 kernel: ACPI: bus type drm_connector registered Oct 12 23:51:38.050025 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 12 23:51:38.050035 kernel: loop: module loaded Oct 12 23:51:38.050047 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 12 23:51:38.050057 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 12 23:51:38.050102 systemd-journald[1353]: Collecting audit messages is disabled. Oct 12 23:51:38.050124 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 12 23:51:38.050145 systemd-journald[1353]: Journal started Oct 12 23:51:38.050172 systemd-journald[1353]: Runtime Journal (/run/log/journal/4975e5daded74128a17928138181153f) is 6M, max 48.5M, 42.4M free. Oct 12 23:51:37.803051 systemd[1]: Queued start job for default target multi-user.target. Oct 12 23:51:37.826753 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 12 23:51:37.827198 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 12 23:51:38.052077 systemd[1]: verity-setup.service: Deactivated successfully. Oct 12 23:51:38.052120 systemd[1]: Stopped verity-setup.service. Oct 12 23:51:38.058478 systemd[1]: Started systemd-journald.service - Journal Service. Oct 12 23:51:38.058393 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 12 23:51:38.059869 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 12 23:51:38.061405 systemd[1]: Mounted media.mount - External Media Directory. Oct 12 23:51:38.062771 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 12 23:51:38.064295 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 12 23:51:38.065713 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 12 23:51:38.068465 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 12 23:51:38.070123 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 12 23:51:38.071877 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 12 23:51:38.072086 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 12 23:51:38.073824 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:51:38.074008 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:51:38.075607 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 12 23:51:38.075768 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 12 23:51:38.077303 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:51:38.077511 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:51:38.079182 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 12 23:51:38.079347 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 12 23:51:38.080943 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:51:38.081129 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:51:38.082963 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 12 23:51:38.084536 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 12 23:51:38.086244 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 12 23:51:38.088348 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 12 23:51:38.100776 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 12 23:51:38.103372 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 12 23:51:38.105829 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 12 23:51:38.107122 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 12 23:51:38.107158 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 12 23:51:38.109231 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 12 23:51:38.122384 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 12 23:51:38.123712 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:51:38.125085 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 12 23:51:38.127579 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 12 23:51:38.129408 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 12 23:51:38.132535 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 12 23:51:38.134168 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 12 23:51:38.136594 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 12 23:51:38.138314 systemd-journald[1353]: Time spent on flushing to /var/log/journal/4975e5daded74128a17928138181153f is 27.915ms for 854 entries. Oct 12 23:51:38.138314 systemd-journald[1353]: System Journal (/var/log/journal/4975e5daded74128a17928138181153f) is 8M, max 675.6M, 667.6M free. Oct 12 23:51:38.169547 systemd-journald[1353]: Received client request to flush runtime journal. Oct 12 23:51:38.169649 kernel: loop0: detected capacity change from 0 to 119368 Oct 12 23:51:38.141571 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 12 23:51:38.145578 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 12 23:51:38.150392 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 12 23:51:38.152215 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 12 23:51:38.154900 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 12 23:51:38.165990 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 12 23:51:38.168730 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 12 23:51:38.173026 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 12 23:51:38.177102 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 12 23:51:38.178443 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 12 23:51:38.184562 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 12 23:51:38.188259 systemd-tmpfiles[1391]: ACLs are not supported, ignoring. Oct 12 23:51:38.188277 systemd-tmpfiles[1391]: ACLs are not supported, ignoring. Oct 12 23:51:38.191887 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 12 23:51:38.196476 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 12 23:51:38.204601 kernel: loop1: detected capacity change from 0 to 100632 Oct 12 23:51:38.212463 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 12 23:51:38.233960 kernel: loop2: detected capacity change from 0 to 8 Oct 12 23:51:38.233493 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 12 23:51:38.236055 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 12 23:51:38.253011 kernel: loop3: detected capacity change from 0 to 119368 Oct 12 23:51:38.264729 kernel: loop4: detected capacity change from 0 to 100632 Oct 12 23:51:38.270097 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Oct 12 23:51:38.270119 systemd-tmpfiles[1412]: ACLs are not supported, ignoring. Oct 12 23:51:38.271439 kernel: loop5: detected capacity change from 0 to 8 Oct 12 23:51:38.271572 (sd-merge)[1413]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Oct 12 23:51:38.272000 (sd-merge)[1413]: Merged extensions into '/usr'. Oct 12 23:51:38.275222 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 12 23:51:38.277341 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 12 23:51:38.281775 systemd[1]: Starting ensure-sysext.service... Oct 12 23:51:38.284613 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 12 23:51:38.305225 systemd[1]: Reload requested from client PID 1417 ('systemctl') (unit ensure-sysext.service)... Oct 12 23:51:38.305239 systemd[1]: Reloading... Oct 12 23:51:38.312770 systemd-tmpfiles[1418]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 12 23:51:38.313158 systemd-tmpfiles[1418]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 12 23:51:38.313496 systemd-tmpfiles[1418]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 12 23:51:38.313759 systemd-tmpfiles[1418]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 12 23:51:38.314792 systemd-tmpfiles[1418]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 12 23:51:38.315336 systemd-tmpfiles[1418]: ACLs are not supported, ignoring. Oct 12 23:51:38.315482 systemd-tmpfiles[1418]: ACLs are not supported, ignoring. Oct 12 23:51:38.322946 systemd-tmpfiles[1418]: Detected autofs mount point /boot during canonicalization of boot. Oct 12 23:51:38.322963 systemd-tmpfiles[1418]: Skipping /boot Oct 12 23:51:38.330608 systemd-tmpfiles[1418]: Detected autofs mount point /boot during canonicalization of boot. Oct 12 23:51:38.330862 systemd-tmpfiles[1418]: Skipping /boot Oct 12 23:51:38.363512 zram_generator::config[1443]: No configuration found. Oct 12 23:51:38.425024 ldconfig[1385]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 12 23:51:38.527880 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 12 23:51:38.528204 systemd[1]: Reloading finished in 222 ms. Oct 12 23:51:38.564201 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 12 23:51:38.583460 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 12 23:51:38.593095 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 12 23:51:38.596237 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 12 23:51:38.603335 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 12 23:51:38.609713 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 12 23:51:38.612780 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 12 23:51:38.617252 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:51:38.618853 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:51:38.621366 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:51:38.630696 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:51:38.632586 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:51:38.632731 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:51:38.633797 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:51:38.633974 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:51:38.637577 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 12 23:51:38.639534 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:51:38.639703 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:51:38.648889 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:51:38.654851 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:51:38.657703 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:51:38.659299 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:51:38.659463 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:51:38.661334 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 12 23:51:38.665467 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 12 23:51:38.670267 augenrules[1518]: No rules Oct 12 23:51:38.675677 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 12 23:51:38.678021 systemd[1]: audit-rules.service: Deactivated successfully. Oct 12 23:51:38.679499 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 12 23:51:38.682453 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 12 23:51:38.684355 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:51:38.685496 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:51:38.687249 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:51:38.688472 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:51:38.690131 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:51:38.690296 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:51:38.701727 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 12 23:51:38.702994 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 12 23:51:38.704336 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 12 23:51:38.706639 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 12 23:51:38.719757 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 12 23:51:38.722569 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 12 23:51:38.723801 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 12 23:51:38.723951 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 12 23:51:38.725877 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 12 23:51:38.730762 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 12 23:51:38.731978 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 12 23:51:38.733560 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 12 23:51:38.735508 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 12 23:51:38.735741 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 12 23:51:38.737646 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 12 23:51:38.737816 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 12 23:51:38.739499 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 12 23:51:38.739678 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 12 23:51:38.741595 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 12 23:51:38.741740 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 12 23:51:38.743572 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 12 23:51:38.745720 augenrules[1530]: /sbin/augenrules: No change Oct 12 23:51:38.751480 systemd[1]: Finished ensure-sysext.service. Oct 12 23:51:38.754773 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 12 23:51:38.754841 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 12 23:51:38.756598 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 12 23:51:38.759735 augenrules[1564]: No rules Oct 12 23:51:38.760868 systemd[1]: audit-rules.service: Deactivated successfully. Oct 12 23:51:38.761101 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 12 23:51:38.767545 systemd-udevd[1544]: Using default interface naming scheme 'v255'. Oct 12 23:51:38.776511 systemd-resolved[1489]: Positive Trust Anchors: Oct 12 23:51:38.776530 systemd-resolved[1489]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 12 23:51:38.776563 systemd-resolved[1489]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 12 23:51:38.784705 systemd-resolved[1489]: Defaulting to hostname 'linux'. Oct 12 23:51:38.786244 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 12 23:51:38.787617 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 12 23:51:38.790285 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 12 23:51:38.793434 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 12 23:51:38.821160 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 12 23:51:38.822652 systemd[1]: Reached target sysinit.target - System Initialization. Oct 12 23:51:38.824703 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 12 23:51:38.826328 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 12 23:51:38.828503 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 12 23:51:38.830075 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 12 23:51:38.830107 systemd[1]: Reached target paths.target - Path Units. Oct 12 23:51:38.831635 systemd[1]: Reached target time-set.target - System Time Set. Oct 12 23:51:38.833368 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 12 23:51:38.835704 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 12 23:51:38.837134 systemd[1]: Reached target timers.target - Timer Units. Oct 12 23:51:38.839348 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 12 23:51:38.842623 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 12 23:51:38.849125 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 12 23:51:38.852483 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 12 23:51:38.855321 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 12 23:51:38.865559 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 12 23:51:38.868817 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 12 23:51:38.874218 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 12 23:51:38.884759 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 12 23:51:38.885901 systemd[1]: Reached target sockets.target - Socket Units. Oct 12 23:51:38.887604 systemd[1]: Reached target basic.target - Basic System. Oct 12 23:51:38.888757 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 12 23:51:38.888794 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 12 23:51:38.889920 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 12 23:51:38.894616 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 12 23:51:38.897002 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 12 23:51:38.900819 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 12 23:51:38.901995 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 12 23:51:38.903248 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 12 23:51:38.905532 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 12 23:51:38.910901 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 12 23:51:38.918034 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 12 23:51:38.918636 jq[1612]: false Oct 12 23:51:38.921391 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 12 23:51:38.922020 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 12 23:51:38.923646 systemd[1]: Starting update-engine.service - Update Engine... Oct 12 23:51:38.925307 motdgen[1626]: /oem/oem-release: line 3: stuff: command not found Oct 12 23:51:38.925941 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 12 23:51:38.931298 extend-filesystems[1613]: Found /dev/vda6 Oct 12 23:51:38.935401 extend-filesystems[1613]: Found /dev/vda9 Oct 12 23:51:38.938477 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 12 23:51:38.940664 extend-filesystems[1613]: Checking size of /dev/vda9 Oct 12 23:51:38.940617 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 12 23:51:38.946050 jq[1627]: true Oct 12 23:51:38.940800 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 12 23:51:38.941052 systemd[1]: motdgen.service: Deactivated successfully. Oct 12 23:51:38.941275 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 12 23:51:38.947023 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 12 23:51:38.947306 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 12 23:51:38.965487 update_engine[1624]: I20251012 23:51:38.964619 1624 main.cc:92] Flatcar Update Engine starting Oct 12 23:51:38.963673 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 12 23:51:38.967711 jq[1636]: true Oct 12 23:51:38.968624 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 12 23:51:38.978885 extend-filesystems[1613]: Old size kept for /dev/vda9 Oct 12 23:51:38.980060 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 12 23:51:38.984693 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 12 23:51:38.985657 systemd-networkd[1585]: lo: Link UP Oct 12 23:51:38.985670 systemd-networkd[1585]: lo: Gained carrier Oct 12 23:51:38.986586 systemd-networkd[1585]: Enumeration completed Oct 12 23:51:38.987513 systemd-networkd[1585]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:51:38.987523 systemd-networkd[1585]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 12 23:51:38.988211 systemd-networkd[1585]: eth0: Link UP Oct 12 23:51:38.988388 systemd-networkd[1585]: eth0: Gained carrier Oct 12 23:51:38.988404 systemd-networkd[1585]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 12 23:51:38.990808 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 12 23:51:38.993600 systemd[1]: Reached target network.target - Network. Oct 12 23:51:38.997683 systemd-logind[1617]: New seat seat0. Oct 12 23:51:38.999635 systemd-networkd[1585]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 12 23:51:39.000765 systemd[1]: Starting containerd.service - containerd container runtime... Oct 12 23:51:39.001813 systemd-timesyncd[1567]: Network configuration changed, trying to establish connection. Oct 12 23:51:39.002545 dbus-daemon[1610]: [system] SELinux support is enabled Oct 12 23:51:39.002749 systemd-timesyncd[1567]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 12 23:51:39.002795 systemd-timesyncd[1567]: Initial clock synchronization to Sun 2025-10-12 23:51:38.983622 UTC. Oct 12 23:51:39.004156 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 12 23:51:39.007058 update_engine[1624]: I20251012 23:51:39.006969 1624 update_check_scheduler.cc:74] Next update check in 5m39s Oct 12 23:51:39.009905 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 12 23:51:39.011530 systemd[1]: Started systemd-logind.service - User Login Management. Oct 12 23:51:39.013823 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 12 23:51:39.023549 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 12 23:51:39.028620 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 12 23:51:39.028659 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 12 23:51:39.029705 dbus-daemon[1610]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 12 23:51:39.031702 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 12 23:51:39.031729 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 12 23:51:39.034551 bash[1667]: Updated "/home/core/.ssh/authorized_keys" Oct 12 23:51:39.034853 systemd[1]: Started update-engine.service - Update Engine. Oct 12 23:51:39.037491 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 12 23:51:39.040985 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 12 23:51:39.044778 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 12 23:51:39.048452 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 12 23:51:39.074841 (ntainerd)[1675]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 12 23:51:39.132072 locksmithd[1672]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 12 23:51:39.135208 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 12 23:51:39.189147 systemd-logind[1617]: Watching system buttons on /dev/input/event0 (Power Button) Oct 12 23:51:39.230290 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 12 23:51:39.269484 containerd[1675]: time="2025-10-12T23:51:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 12 23:51:39.270501 containerd[1675]: time="2025-10-12T23:51:39.270460680Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 12 23:51:39.279540 containerd[1675]: time="2025-10-12T23:51:39.279485560Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.48µs" Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279656160Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279684680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279851680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279867880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279894960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279976080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.279990320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.280232520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.280248640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.280258800Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.280266960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280467 containerd[1675]: time="2025-10-12T23:51:39.280333200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280758 containerd[1675]: time="2025-10-12T23:51:39.280561200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280758 containerd[1675]: time="2025-10-12T23:51:39.280594080Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 12 23:51:39.280758 containerd[1675]: time="2025-10-12T23:51:39.280604600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 12 23:51:39.280758 containerd[1675]: time="2025-10-12T23:51:39.280641560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 12 23:51:39.280901 containerd[1675]: time="2025-10-12T23:51:39.280866760Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 12 23:51:39.280968 containerd[1675]: time="2025-10-12T23:51:39.280950240Z" level=info msg="metadata content store policy set" policy=shared Oct 12 23:51:39.285875 containerd[1675]: time="2025-10-12T23:51:39.285832200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 12 23:51:39.285955 containerd[1675]: time="2025-10-12T23:51:39.285899400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 12 23:51:39.285955 containerd[1675]: time="2025-10-12T23:51:39.285916960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 12 23:51:39.285955 containerd[1675]: time="2025-10-12T23:51:39.285936760Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 12 23:51:39.285955 containerd[1675]: time="2025-10-12T23:51:39.285953120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.285969320Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.285982640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.285994400Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.286006160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.286016920Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 12 23:51:39.286044 containerd[1675]: time="2025-10-12T23:51:39.286028960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 12 23:51:39.286198 containerd[1675]: time="2025-10-12T23:51:39.286047000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 12 23:51:39.286198 containerd[1675]: time="2025-10-12T23:51:39.286176920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 12 23:51:39.286234 containerd[1675]: time="2025-10-12T23:51:39.286203960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 12 23:51:39.286234 containerd[1675]: time="2025-10-12T23:51:39.286220320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 12 23:51:39.286271 containerd[1675]: time="2025-10-12T23:51:39.286231840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 12 23:51:39.286271 containerd[1675]: time="2025-10-12T23:51:39.286244080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 12 23:51:39.286271 containerd[1675]: time="2025-10-12T23:51:39.286255720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 12 23:51:39.286271 containerd[1675]: time="2025-10-12T23:51:39.286267200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 12 23:51:39.286338 containerd[1675]: time="2025-10-12T23:51:39.286277320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 12 23:51:39.286338 containerd[1675]: time="2025-10-12T23:51:39.286295520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 12 23:51:39.286338 containerd[1675]: time="2025-10-12T23:51:39.286307080Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 12 23:51:39.286338 containerd[1675]: time="2025-10-12T23:51:39.286319120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 12 23:51:39.286652 containerd[1675]: time="2025-10-12T23:51:39.286628520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 12 23:51:39.286697 containerd[1675]: time="2025-10-12T23:51:39.286657040Z" level=info msg="Start snapshots syncer" Oct 12 23:51:39.286697 containerd[1675]: time="2025-10-12T23:51:39.286682760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 12 23:51:39.287014 containerd[1675]: time="2025-10-12T23:51:39.286912880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 12 23:51:39.287014 containerd[1675]: time="2025-10-12T23:51:39.286981960Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287063400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287174920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287197760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287210920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287222360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287242400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287252920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287263680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287289680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287301800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287312840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287346280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287360360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 12 23:51:39.287389 containerd[1675]: time="2025-10-12T23:51:39.287369120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287378480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287386760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287397240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287408480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287555560Z" level=info msg="runtime interface created" Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287562600Z" level=info msg="created NRI interface" Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287577320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287589280Z" level=info msg="Connect containerd service" Oct 12 23:51:39.287670 containerd[1675]: time="2025-10-12T23:51:39.287617680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 12 23:51:39.290220 containerd[1675]: time="2025-10-12T23:51:39.289755440Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 12 23:51:39.355740 containerd[1675]: time="2025-10-12T23:51:39.355638920Z" level=info msg="Start subscribing containerd event" Oct 12 23:51:39.355740 containerd[1675]: time="2025-10-12T23:51:39.355710000Z" level=info msg="Start recovering state" Oct 12 23:51:39.355861 containerd[1675]: time="2025-10-12T23:51:39.355849360Z" level=info msg="Start event monitor" Oct 12 23:51:39.355881 containerd[1675]: time="2025-10-12T23:51:39.355871280Z" level=info msg="Start cni network conf syncer for default" Oct 12 23:51:39.355937 containerd[1675]: time="2025-10-12T23:51:39.355882480Z" level=info msg="Start streaming server" Oct 12 23:51:39.355937 containerd[1675]: time="2025-10-12T23:51:39.355891680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 12 23:51:39.355937 containerd[1675]: time="2025-10-12T23:51:39.355899080Z" level=info msg="runtime interface starting up..." Oct 12 23:51:39.355937 containerd[1675]: time="2025-10-12T23:51:39.355905120Z" level=info msg="starting plugins..." Oct 12 23:51:39.355937 containerd[1675]: time="2025-10-12T23:51:39.355920240Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 12 23:51:39.356220 containerd[1675]: time="2025-10-12T23:51:39.356190560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 12 23:51:39.356265 containerd[1675]: time="2025-10-12T23:51:39.356250560Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 12 23:51:39.356409 systemd[1]: Started containerd.service - containerd container runtime. Oct 12 23:51:39.358432 containerd[1675]: time="2025-10-12T23:51:39.358192320Z" level=info msg="containerd successfully booted in 0.089094s" Oct 12 23:51:39.965707 sshd_keygen[1633]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 12 23:51:39.987114 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 12 23:51:39.991116 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 12 23:51:40.010454 systemd[1]: issuegen.service: Deactivated successfully. Oct 12 23:51:40.010717 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 12 23:51:40.014639 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 12 23:51:40.043509 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 12 23:51:40.046604 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 12 23:51:40.049098 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 12 23:51:40.050721 systemd[1]: Reached target getty.target - Login Prompts. Oct 12 23:51:40.261722 systemd-networkd[1585]: eth0: Gained IPv6LL Oct 12 23:51:40.264459 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 12 23:51:40.266988 systemd[1]: Reached target network-online.target - Network is Online. Oct 12 23:51:40.269946 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 12 23:51:40.273171 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 12 23:51:40.307380 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 12 23:51:40.319371 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 12 23:51:40.319641 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 12 23:51:40.321408 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 12 23:51:40.321555 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 12 23:51:40.326586 systemd[1]: Startup finished in 2.073s (kernel) + 2.800s (initrd) + 2.966s (userspace) = 7.840s. Oct 12 23:51:46.252826 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 12 23:51:46.253789 systemd[1]: Started sshd@0-10.0.0.8:22-10.0.0.1:45912.service - OpenSSH per-connection server daemon (10.0.0.1:45912). Oct 12 23:51:46.333434 sshd[1760]: Accepted publickey for core from 10.0.0.1 port 45912 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:46.335415 sshd-session[1760]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:46.341416 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 12 23:51:46.342331 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 12 23:51:46.347391 systemd-logind[1617]: New session 1 of user core. Oct 12 23:51:46.358007 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 12 23:51:46.360445 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 12 23:51:46.379549 (systemd)[1765]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 12 23:51:46.381605 systemd-logind[1617]: New session c1 of user core. Oct 12 23:51:46.488691 systemd[1765]: Queued start job for default target default.target. Oct 12 23:51:46.500376 systemd[1765]: Created slice app.slice - User Application Slice. Oct 12 23:51:46.500405 systemd[1765]: Reached target paths.target - Paths. Oct 12 23:51:46.500468 systemd[1765]: Reached target timers.target - Timers. Oct 12 23:51:46.501685 systemd[1765]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 12 23:51:46.510951 systemd[1765]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 12 23:51:46.511014 systemd[1765]: Reached target sockets.target - Sockets. Oct 12 23:51:46.511050 systemd[1765]: Reached target basic.target - Basic System. Oct 12 23:51:46.511076 systemd[1765]: Reached target default.target - Main User Target. Oct 12 23:51:46.511102 systemd[1765]: Startup finished in 123ms. Oct 12 23:51:46.511227 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 12 23:51:46.512323 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 12 23:51:46.568218 systemd[1]: Started sshd@1-10.0.0.8:22-10.0.0.1:45916.service - OpenSSH per-connection server daemon (10.0.0.1:45916). Oct 12 23:51:46.617069 sshd[1776]: Accepted publickey for core from 10.0.0.1 port 45916 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:46.618349 sshd-session[1776]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:46.622172 systemd-logind[1617]: New session 2 of user core. Oct 12 23:51:46.638585 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 12 23:51:46.689360 sshd[1779]: Connection closed by 10.0.0.1 port 45916 Oct 12 23:51:46.689669 sshd-session[1776]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:46.700494 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:45916.service: Deactivated successfully. Oct 12 23:51:46.702844 systemd[1]: session-2.scope: Deactivated successfully. Oct 12 23:51:46.704584 systemd-logind[1617]: Session 2 logged out. Waiting for processes to exit. Oct 12 23:51:46.706724 systemd[1]: Started sshd@2-10.0.0.8:22-10.0.0.1:45920.service - OpenSSH per-connection server daemon (10.0.0.1:45920). Oct 12 23:51:46.707173 systemd-logind[1617]: Removed session 2. Oct 12 23:51:46.769800 sshd[1785]: Accepted publickey for core from 10.0.0.1 port 45920 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:46.771179 sshd-session[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:46.774927 systemd-logind[1617]: New session 3 of user core. Oct 12 23:51:46.791611 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 12 23:51:46.839477 sshd[1788]: Connection closed by 10.0.0.1 port 45920 Oct 12 23:51:46.839933 sshd-session[1785]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:46.853536 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:45920.service: Deactivated successfully. Oct 12 23:51:46.855911 systemd[1]: session-3.scope: Deactivated successfully. Oct 12 23:51:46.856757 systemd-logind[1617]: Session 3 logged out. Waiting for processes to exit. Oct 12 23:51:46.858459 systemd[1]: Started sshd@3-10.0.0.8:22-10.0.0.1:45922.service - OpenSSH per-connection server daemon (10.0.0.1:45922). Oct 12 23:51:46.862960 systemd-logind[1617]: Removed session 3. Oct 12 23:51:46.921958 sshd[1794]: Accepted publickey for core from 10.0.0.1 port 45922 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:46.922975 sshd-session[1794]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:46.927691 systemd-logind[1617]: New session 4 of user core. Oct 12 23:51:46.937619 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 12 23:51:46.988455 sshd[1797]: Connection closed by 10.0.0.1 port 45922 Oct 12 23:51:46.988808 sshd-session[1794]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:46.997674 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:45922.service: Deactivated successfully. Oct 12 23:51:46.999234 systemd[1]: session-4.scope: Deactivated successfully. Oct 12 23:51:46.999986 systemd-logind[1617]: Session 4 logged out. Waiting for processes to exit. Oct 12 23:51:47.003026 systemd[1]: Started sshd@4-10.0.0.8:22-10.0.0.1:45924.service - OpenSSH per-connection server daemon (10.0.0.1:45924). Oct 12 23:51:47.006690 systemd-logind[1617]: Removed session 4. Oct 12 23:51:47.061613 sshd[1803]: Accepted publickey for core from 10.0.0.1 port 45924 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:47.062703 sshd-session[1803]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:47.067820 systemd-logind[1617]: New session 5 of user core. Oct 12 23:51:47.076573 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 12 23:51:47.133901 sudo[1807]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 12 23:51:47.134169 sudo[1807]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:47.147266 sudo[1807]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:47.148756 sshd[1806]: Connection closed by 10.0.0.1 port 45924 Oct 12 23:51:47.149162 sshd-session[1803]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:47.164408 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:45924.service: Deactivated successfully. Oct 12 23:51:47.165939 systemd[1]: session-5.scope: Deactivated successfully. Oct 12 23:51:47.167991 systemd-logind[1617]: Session 5 logged out. Waiting for processes to exit. Oct 12 23:51:47.170345 systemd[1]: Started sshd@5-10.0.0.8:22-10.0.0.1:45928.service - OpenSSH per-connection server daemon (10.0.0.1:45928). Oct 12 23:51:47.171377 systemd-logind[1617]: Removed session 5. Oct 12 23:51:47.225807 sshd[1813]: Accepted publickey for core from 10.0.0.1 port 45928 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:47.227137 sshd-session[1813]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:47.231728 systemd-logind[1617]: New session 6 of user core. Oct 12 23:51:47.239572 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 12 23:51:47.290614 sudo[1818]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 12 23:51:47.290854 sudo[1818]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:47.295228 sudo[1818]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:47.299494 sudo[1817]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 12 23:51:47.299941 sudo[1817]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 12 23:51:47.307901 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 12 23:51:47.346517 augenrules[1840]: No rules Oct 12 23:51:47.347684 systemd[1]: audit-rules.service: Deactivated successfully. Oct 12 23:51:47.347919 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 12 23:51:47.349687 sudo[1817]: pam_unix(sudo:session): session closed for user root Oct 12 23:51:47.351334 sshd[1816]: Connection closed by 10.0.0.1 port 45928 Oct 12 23:51:47.351981 sshd-session[1813]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:47.360347 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:45928.service: Deactivated successfully. Oct 12 23:51:47.361740 systemd[1]: session-6.scope: Deactivated successfully. Oct 12 23:51:47.363251 systemd-logind[1617]: Session 6 logged out. Waiting for processes to exit. Oct 12 23:51:47.364053 systemd[1]: Started sshd@6-10.0.0.8:22-10.0.0.1:45934.service - OpenSSH per-connection server daemon (10.0.0.1:45934). Oct 12 23:51:47.365398 systemd-logind[1617]: Removed session 6. Oct 12 23:51:47.422802 sshd[1849]: Accepted publickey for core from 10.0.0.1 port 45934 ssh2: RSA SHA256:Aw9oAoWAuMvXj6H09wQbapJ3Oh0AjEUFKiNxNMiNHdw Oct 12 23:51:47.423942 sshd-session[1849]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 12 23:51:47.428014 systemd-logind[1617]: New session 7 of user core. Oct 12 23:51:47.442584 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 12 23:51:47.516848 sshd[1852]: Connection closed by 10.0.0.1 port 45934 Oct 12 23:51:47.517152 sshd-session[1849]: pam_unix(sshd:session): session closed for user core Oct 12 23:51:47.521918 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:45934.service: Deactivated successfully. Oct 12 23:51:47.523330 systemd[1]: session-7.scope: Deactivated successfully. Oct 12 23:51:47.523928 systemd-logind[1617]: Session 7 logged out. Waiting for processes to exit. Oct 12 23:51:47.525214 systemd-logind[1617]: Removed session 7.