Oct 13 00:05:07.799087 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:05:07.799108 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:05:07.799118 kernel: KASLR enabled Oct 13 00:05:07.799124 kernel: efi: EFI v2.7 by EDK II Oct 13 00:05:07.799130 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:05:07.799136 kernel: random: crng init done Oct 13 00:05:07.799142 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:05:07.799156 kernel: secureboot: Secure boot enabled Oct 13 00:05:07.799162 kernel: ACPI: Early table checksum verification disabled Oct 13 00:05:07.799169 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:05:07.799175 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:05:07.799181 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799187 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799192 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799199 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799207 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799213 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799219 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799225 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799231 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:07.799237 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:05:07.799243 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:05:07.799249 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:07.799255 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:05:07.799261 kernel: Zone ranges: Oct 13 00:05:07.799275 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:07.799281 kernel: DMA32 empty Oct 13 00:05:07.799287 kernel: Normal empty Oct 13 00:05:07.799293 kernel: Device empty Oct 13 00:05:07.799300 kernel: Movable zone start for each node Oct 13 00:05:07.799305 kernel: Early memory node ranges Oct 13 00:05:07.799311 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:05:07.799317 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:05:07.799323 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:05:07.799330 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:05:07.799335 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:05:07.799341 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:05:07.799349 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:05:07.799355 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:05:07.799361 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:05:07.799370 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:07.799376 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:05:07.799383 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:05:07.799390 kernel: psci: probing for conduit method from ACPI. Oct 13 00:05:07.799398 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:05:07.799405 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:05:07.799414 kernel: psci: Trusted OS migration not required Oct 13 00:05:07.799423 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:05:07.799518 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:05:07.799527 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:05:07.799534 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:05:07.799541 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:05:07.799547 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:05:07.799556 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:05:07.799562 kernel: CPU features: detected: Spectre-v4 Oct 13 00:05:07.799568 kernel: CPU features: detected: Spectre-BHB Oct 13 00:05:07.799575 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:05:07.799582 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:05:07.799589 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:05:07.799595 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:05:07.799603 kernel: alternatives: applying boot alternatives Oct 13 00:05:07.799611 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:05:07.799618 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:05:07.799625 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:05:07.799633 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:05:07.799640 kernel: Fallback order for Node 0: 0 Oct 13 00:05:07.799647 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:05:07.799653 kernel: Policy zone: DMA Oct 13 00:05:07.799667 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:05:07.799674 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:05:07.799680 kernel: software IO TLB: area num 4. Oct 13 00:05:07.799687 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:05:07.799694 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:05:07.799701 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:05:07.799707 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:05:07.799715 kernel: rcu: RCU event tracing is enabled. Oct 13 00:05:07.799723 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:05:07.799730 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:05:07.799736 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:05:07.799755 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:05:07.799761 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:05:07.799768 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:05:07.799775 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:05:07.799782 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:05:07.799788 kernel: GICv3: 256 SPIs implemented Oct 13 00:05:07.799795 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:05:07.799802 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:05:07.799811 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:05:07.799817 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:05:07.799832 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:05:07.799839 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:05:07.799849 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:05:07.799861 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:05:07.799872 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:05:07.799880 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:05:07.799887 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:05:07.799901 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:07.799909 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:05:07.799919 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:05:07.799930 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:05:07.799940 kernel: arm-pv: using stolen time PV Oct 13 00:05:07.799947 kernel: Console: colour dummy device 80x25 Oct 13 00:05:07.799954 kernel: ACPI: Core revision 20240827 Oct 13 00:05:07.799962 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:05:07.799969 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:05:07.799976 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:05:07.799983 kernel: landlock: Up and running. Oct 13 00:05:07.799990 kernel: SELinux: Initializing. Oct 13 00:05:07.799999 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:05:07.800007 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:05:07.800014 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:05:07.800021 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:05:07.800029 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:05:07.800037 kernel: Remapping and enabling EFI services. Oct 13 00:05:07.800043 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:05:07.800050 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:05:07.800057 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:05:07.800066 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:05:07.800080 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:07.800087 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:05:07.800095 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:05:07.800102 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:05:07.800110 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:05:07.800117 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:07.800124 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:05:07.800131 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:05:07.800139 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:05:07.800146 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:05:07.800153 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:07.800160 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:05:07.800167 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:05:07.800174 kernel: SMP: Total of 4 processors activated. Oct 13 00:05:07.800181 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:05:07.800188 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:05:07.800196 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:05:07.800204 kernel: CPU features: detected: Common not Private translations Oct 13 00:05:07.800211 kernel: CPU features: detected: CRC32 instructions Oct 13 00:05:07.800218 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:05:07.800225 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:05:07.800232 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:05:07.800240 kernel: CPU features: detected: Privileged Access Never Oct 13 00:05:07.800250 kernel: CPU features: detected: RAS Extension Support Oct 13 00:05:07.800257 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:05:07.800264 kernel: alternatives: applying system-wide alternatives Oct 13 00:05:07.800273 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:05:07.800280 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:05:07.800288 kernel: devtmpfs: initialized Oct 13 00:05:07.800295 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:05:07.800302 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:05:07.800309 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:05:07.800316 kernel: 0 pages in range for non-PLT usage Oct 13 00:05:07.800324 kernel: 508560 pages in range for PLT usage Oct 13 00:05:07.800330 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:05:07.800339 kernel: SMBIOS 3.0.0 present. Oct 13 00:05:07.800346 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:05:07.800353 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:05:07.800360 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:05:07.800368 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:05:07.800375 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:05:07.800382 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:05:07.800390 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:05:07.800397 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Oct 13 00:05:07.800405 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:05:07.800413 kernel: cpuidle: using governor menu Oct 13 00:05:07.800420 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:05:07.800426 kernel: ASID allocator initialised with 32768 entries Oct 13 00:05:07.800440 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:05:07.800447 kernel: Serial: AMBA PL011 UART driver Oct 13 00:05:07.800454 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:05:07.800461 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:05:07.800468 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:05:07.800478 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:05:07.800485 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:05:07.800492 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:05:07.800499 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:05:07.800506 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:05:07.800513 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:05:07.800520 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:05:07.800528 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:05:07.800535 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:05:07.800552 kernel: ACPI: Interpreter enabled Oct 13 00:05:07.800561 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:05:07.800569 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:05:07.800579 kernel: ACPI: CPU0 has been hot-added Oct 13 00:05:07.800587 kernel: ACPI: CPU1 has been hot-added Oct 13 00:05:07.800596 kernel: ACPI: CPU2 has been hot-added Oct 13 00:05:07.800603 kernel: ACPI: CPU3 has been hot-added Oct 13 00:05:07.800613 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:05:07.800620 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:05:07.800629 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:05:07.800779 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:05:07.800865 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:05:07.800929 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:05:07.801012 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:05:07.801074 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:05:07.801083 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:05:07.801094 kernel: PCI host bridge to bus 0000:00 Oct 13 00:05:07.801168 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:05:07.801224 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:05:07.801279 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:05:07.801331 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:05:07.801411 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:05:07.801529 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:05:07.801605 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:05:07.801680 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:05:07.801750 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:05:07.801843 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:05:07.801907 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:05:07.801972 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:05:07.802029 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:05:07.802085 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:05:07.802136 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:05:07.802145 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:05:07.802152 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:05:07.802160 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:05:07.802167 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:05:07.802174 kernel: iommu: Default domain type: Translated Oct 13 00:05:07.802181 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:05:07.802190 kernel: efivars: Registered efivars operations Oct 13 00:05:07.802197 kernel: vgaarb: loaded Oct 13 00:05:07.802204 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:05:07.802211 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:05:07.802218 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:05:07.802225 kernel: pnp: PnP ACPI init Oct 13 00:05:07.802288 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:05:07.802298 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:05:07.802308 kernel: NET: Registered PF_INET protocol family Oct 13 00:05:07.802315 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:05:07.802322 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:05:07.802330 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:05:07.802337 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:05:07.802344 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:05:07.802351 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:05:07.802358 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:05:07.802366 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:05:07.802374 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:05:07.802381 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:05:07.802388 kernel: kvm [1]: HYP mode not available Oct 13 00:05:07.802395 kernel: Initialise system trusted keyrings Oct 13 00:05:07.802402 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:05:07.802410 kernel: Key type asymmetric registered Oct 13 00:05:07.802416 kernel: Asymmetric key parser 'x509' registered Oct 13 00:05:07.802424 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:05:07.802451 kernel: io scheduler mq-deadline registered Oct 13 00:05:07.802461 kernel: io scheduler kyber registered Oct 13 00:05:07.802468 kernel: io scheduler bfq registered Oct 13 00:05:07.802475 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:05:07.802482 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:05:07.802490 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:05:07.802555 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:05:07.802565 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:05:07.802572 kernel: thunder_xcv, ver 1.0 Oct 13 00:05:07.802579 kernel: thunder_bgx, ver 1.0 Oct 13 00:05:07.802588 kernel: nicpf, ver 1.0 Oct 13 00:05:07.802595 kernel: nicvf, ver 1.0 Oct 13 00:05:07.802676 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:05:07.802739 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:05:07 UTC (1760313907) Oct 13 00:05:07.802749 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:05:07.802758 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:05:07.802765 kernel: watchdog: NMI not fully supported Oct 13 00:05:07.802772 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:05:07.802782 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:05:07.802790 kernel: Segment Routing with IPv6 Oct 13 00:05:07.802798 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:05:07.802805 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:05:07.802813 kernel: Key type dns_resolver registered Oct 13 00:05:07.802825 kernel: registered taskstats version 1 Oct 13 00:05:07.802832 kernel: Loading compiled-in X.509 certificates Oct 13 00:05:07.802840 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:05:07.802848 kernel: Demotion targets for Node 0: null Oct 13 00:05:07.802856 kernel: Key type .fscrypt registered Oct 13 00:05:07.802864 kernel: Key type fscrypt-provisioning registered Oct 13 00:05:07.802872 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:05:07.802879 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:05:07.802887 kernel: ima: No architecture policies found Oct 13 00:05:07.802895 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:05:07.802902 kernel: clk: Disabling unused clocks Oct 13 00:05:07.802910 kernel: PM: genpd: Disabling unused power domains Oct 13 00:05:07.802917 kernel: Warning: unable to open an initial console. Oct 13 00:05:07.802928 kernel: Freeing unused kernel memory: 38976K Oct 13 00:05:07.802938 kernel: Run /init as init process Oct 13 00:05:07.802947 kernel: with arguments: Oct 13 00:05:07.802957 kernel: /init Oct 13 00:05:07.802964 kernel: with environment: Oct 13 00:05:07.802971 kernel: HOME=/ Oct 13 00:05:07.802978 kernel: TERM=linux Oct 13 00:05:07.802985 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:05:07.802993 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:05:07.803005 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:05:07.803013 systemd[1]: Detected virtualization kvm. Oct 13 00:05:07.803020 systemd[1]: Detected architecture arm64. Oct 13 00:05:07.803028 systemd[1]: Running in initrd. Oct 13 00:05:07.803040 systemd[1]: No hostname configured, using default hostname. Oct 13 00:05:07.803048 systemd[1]: Hostname set to . Oct 13 00:05:07.803055 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:05:07.803064 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:05:07.803072 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:07.803080 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:07.803088 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:05:07.803096 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:05:07.803104 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:05:07.803113 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:05:07.803123 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:05:07.803132 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:05:07.803140 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:07.803147 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:07.803155 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:05:07.803163 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:05:07.803170 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:05:07.803178 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:05:07.803187 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:05:07.803195 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:05:07.803203 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:05:07.803211 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:05:07.803219 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:07.803226 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:07.803234 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:07.803242 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:05:07.803250 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:05:07.803258 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:05:07.803266 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:05:07.803274 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:05:07.803292 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:05:07.803300 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:05:07.803307 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:05:07.803315 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:07.803322 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:05:07.803332 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:07.803340 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:05:07.803348 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:05:07.803372 systemd-journald[243]: Collecting audit messages is disabled. Oct 13 00:05:07.803393 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:07.803402 systemd-journald[243]: Journal started Oct 13 00:05:07.803422 systemd-journald[243]: Runtime Journal (/run/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 6M, max 48.5M, 42.4M free. Oct 13 00:05:07.808519 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:05:07.794558 systemd-modules-load[245]: Inserted module 'overlay' Oct 13 00:05:07.812389 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:05:07.812418 kernel: Bridge firewalling registered Oct 13 00:05:07.813004 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 13 00:05:07.814946 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:05:07.816630 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:07.819817 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:05:07.822560 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:05:07.824623 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:05:07.826839 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:05:07.835134 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:05:07.839609 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:05:07.840333 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:05:07.842210 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:07.845765 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:07.852568 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:07.857590 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:05:07.864284 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:05:07.898131 systemd-resolved[292]: Positive Trust Anchors: Oct 13 00:05:07.898150 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:05:07.898181 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:05:07.903140 systemd-resolved[292]: Defaulting to hostname 'linux'. Oct 13 00:05:07.904120 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:05:07.908826 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:07.943469 kernel: SCSI subsystem initialized Oct 13 00:05:07.947448 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:05:07.955573 kernel: iscsi: registered transport (tcp) Oct 13 00:05:07.968469 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:05:07.968509 kernel: QLogic iSCSI HBA Driver Oct 13 00:05:07.986126 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:05:08.000109 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:08.002963 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:05:08.045867 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:05:08.048187 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:05:08.106470 kernel: raid6: neonx8 gen() 15769 MB/s Oct 13 00:05:08.123455 kernel: raid6: neonx4 gen() 15802 MB/s Oct 13 00:05:08.140451 kernel: raid6: neonx2 gen() 13277 MB/s Oct 13 00:05:08.157452 kernel: raid6: neonx1 gen() 10479 MB/s Oct 13 00:05:08.174453 kernel: raid6: int64x8 gen() 6902 MB/s Oct 13 00:05:08.191451 kernel: raid6: int64x4 gen() 7347 MB/s Oct 13 00:05:08.208451 kernel: raid6: int64x2 gen() 6106 MB/s Oct 13 00:05:08.225643 kernel: raid6: int64x1 gen() 5052 MB/s Oct 13 00:05:08.225665 kernel: raid6: using algorithm neonx4 gen() 15802 MB/s Oct 13 00:05:08.243592 kernel: raid6: .... xor() 12344 MB/s, rmw enabled Oct 13 00:05:08.243613 kernel: raid6: using neon recovery algorithm Oct 13 00:05:08.249999 kernel: xor: measuring software checksum speed Oct 13 00:05:08.250025 kernel: 8regs : 20796 MB/sec Oct 13 00:05:08.250037 kernel: 32regs : 21676 MB/sec Oct 13 00:05:08.250688 kernel: arm64_neon : 28003 MB/sec Oct 13 00:05:08.250704 kernel: xor: using function: arm64_neon (28003 MB/sec) Oct 13 00:05:08.303482 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:05:08.310500 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:05:08.313017 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:08.341052 systemd-udevd[499]: Using default interface naming scheme 'v255'. Oct 13 00:05:08.345160 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:08.347238 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:05:08.373903 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 13 00:05:08.396823 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:05:08.399281 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:05:08.447390 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:08.452584 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:05:08.500480 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:05:08.500672 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:05:08.506612 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:05:08.509187 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:05:08.509305 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:08.521565 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:08.524789 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:08.547137 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:05:08.556746 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:05:08.560924 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:08.567821 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:05:08.569055 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:05:08.572293 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:05:08.589919 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:05:08.591265 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:05:08.593524 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:08.595551 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:05:08.598314 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:05:08.600275 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:05:08.618470 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:05:08.621319 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:05:09.629457 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:05:09.629928 disk-uuid[594]: The operation has completed successfully. Oct 13 00:05:09.655342 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:05:09.656473 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:05:09.680465 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:05:09.706467 sh[610]: Success Oct 13 00:05:09.719538 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:05:09.719575 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:05:09.719591 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:05:09.726449 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:05:09.752022 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:05:09.754864 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:05:09.771579 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:05:09.776454 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (622) Oct 13 00:05:09.778784 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:05:09.778800 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:09.783031 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:05:09.783066 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:05:09.784153 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:05:09.785524 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:05:09.786969 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:05:09.787775 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:05:09.789378 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:05:09.811141 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (653) Oct 13 00:05:09.811186 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:09.812227 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:09.815044 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:09.815088 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:09.819472 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:09.821489 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:05:09.823496 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:05:09.891226 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:05:09.895214 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:05:09.937539 ignition[700]: Ignition 2.22.0 Oct 13 00:05:09.937559 ignition[700]: Stage: fetch-offline Oct 13 00:05:09.937587 ignition[700]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:09.937595 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:09.937682 ignition[700]: parsed url from cmdline: "" Oct 13 00:05:09.937685 ignition[700]: no config URL provided Oct 13 00:05:09.937690 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:05:09.937697 ignition[700]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:05:09.942197 systemd-networkd[804]: lo: Link UP Oct 13 00:05:09.937718 ignition[700]: op(1): [started] loading QEMU firmware config module Oct 13 00:05:09.942201 systemd-networkd[804]: lo: Gained carrier Oct 13 00:05:09.937723 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:05:09.942906 systemd-networkd[804]: Enumeration completed Oct 13 00:05:09.942995 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:05:09.943291 systemd-networkd[804]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:09.951756 ignition[700]: op(1): [finished] loading QEMU firmware config module Oct 13 00:05:09.943295 systemd-networkd[804]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:05:09.944230 systemd-networkd[804]: eth0: Link UP Oct 13 00:05:09.944320 systemd-networkd[804]: eth0: Gained carrier Oct 13 00:05:09.944329 systemd-networkd[804]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:09.945536 systemd[1]: Reached target network.target - Network. Oct 13 00:05:09.960482 systemd-networkd[804]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:05:09.962812 ignition[700]: parsing config with SHA512: 29b293772a87ff0c177399eb1d2d65f22b377003e32afb0dc213c275ee8e875eda1be863654b5d31869011ca0f8ab0753d00dc6972b4c594c4db4abeb596a333 Oct 13 00:05:09.967256 unknown[700]: fetched base config from "system" Oct 13 00:05:09.967268 unknown[700]: fetched user config from "qemu" Oct 13 00:05:09.967475 ignition[700]: fetch-offline: fetch-offline passed Oct 13 00:05:09.969178 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:05:09.967547 ignition[700]: Ignition finished successfully Oct 13 00:05:09.971199 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:05:09.971979 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:05:10.007000 ignition[812]: Ignition 2.22.0 Oct 13 00:05:10.007018 ignition[812]: Stage: kargs Oct 13 00:05:10.007156 ignition[812]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:10.009885 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:05:10.007165 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:10.007749 ignition[812]: kargs: kargs passed Oct 13 00:05:10.012280 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:05:10.007794 ignition[812]: Ignition finished successfully Oct 13 00:05:10.044613 ignition[821]: Ignition 2.22.0 Oct 13 00:05:10.044627 ignition[821]: Stage: disks Oct 13 00:05:10.044779 ignition[821]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:10.044788 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:10.045323 ignition[821]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 00:05:10.049786 ignition[821]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 00:05:10.049864 ignition[821]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 00:05:10.049992 ignition[821]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 00:05:10.059912 ignition[821]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 00:05:10.059931 ignition[821]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "51f6bef3-5c80-492f-be85-d924f50fa726" and label "OEM" Oct 13 00:05:10.063907 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:05:10.059936 ignition[821]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 00:05:10.059954 ignition[821]: disks: disks passed Oct 13 00:05:10.066590 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:05:10.060033 ignition[821]: Ignition finished successfully Oct 13 00:05:10.069162 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:05:10.070817 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:05:10.072731 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:05:10.074325 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:05:10.077249 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:05:10.114509 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 13 00:05:10.120233 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:05:10.123000 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:05:10.196459 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:05:10.196569 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:05:10.197825 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:05:10.200199 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:05:10.201926 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:05:10.202961 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:05:10.203001 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:05:10.203024 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:05:10.217065 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:05:10.219684 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:05:10.226046 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (839) Oct 13 00:05:10.226070 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:10.226079 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:10.226089 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:10.226098 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:10.227871 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:05:10.255926 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:05:10.260171 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:05:10.264423 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:05:10.268518 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:05:10.339771 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:05:10.342173 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:05:10.343786 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:05:10.371498 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:10.382490 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:05:10.396805 ignition[952]: INFO : Ignition 2.22.0 Oct 13 00:05:10.396805 ignition[952]: INFO : Stage: mount Oct 13 00:05:10.398551 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:10.398551 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:10.398551 ignition[952]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 00:05:10.398551 ignition[952]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 00:05:10.409593 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (964) Oct 13 00:05:10.409618 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:10.409628 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:10.409638 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:10.409648 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:10.410034 ignition[952]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 00:05:10.410034 ignition[952]: INFO : mount: mount passed Oct 13 00:05:10.414144 ignition[952]: INFO : Ignition finished successfully Oct 13 00:05:10.414908 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:05:10.417548 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:05:10.921692 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:05:10.955836 ignition[982]: INFO : Ignition 2.22.0 Oct 13 00:05:10.955836 ignition[982]: INFO : Stage: files Oct 13 00:05:10.957780 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:10.957780 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:10.957780 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:05:10.957780 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:05:10.957780 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:05:10.964576 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:05:10.964576 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:05:10.964576 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:05:10.964576 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 00:05:10.964576 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 00:05:10.964576 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:05:10.964576 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:05:10.964576 ignition[982]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 00:05:10.959888 unknown[982]: wrote ssh authorized keys file for user: core Oct 13 00:05:10.979604 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:05:10.979604 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:05:10.979604 ignition[982]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 00:05:10.979604 ignition[982]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 00:05:10.987574 ignition[982]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:05:10.990155 ignition[982]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:05:10.992580 ignition[982]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 00:05:10.992580 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:05:10.992580 ignition[982]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:05:10.992580 ignition[982]: INFO : files: files passed Oct 13 00:05:10.992580 ignition[982]: INFO : Ignition finished successfully Oct 13 00:05:10.993414 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:05:10.995881 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:05:10.998231 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:05:11.018054 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:05:11.018185 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:05:11.021522 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:05:11.023368 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:11.023368 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:11.026642 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:11.026032 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:05:11.028137 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:05:11.030045 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:05:11.062889 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:05:11.063011 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:05:11.065384 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:05:11.067523 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:05:11.069562 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:05:11.070347 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:05:11.085499 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:05:11.087963 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:05:11.115667 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:11.116950 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:11.118998 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:05:11.120796 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:05:11.120928 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:05:11.123399 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:05:11.125540 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:05:11.127294 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:05:11.129041 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:05:11.131030 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:05:11.133120 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:05:11.135208 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:05:11.137225 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:05:11.139409 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:05:11.141509 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:05:11.143324 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:05:11.144895 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:05:11.145026 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:05:11.147346 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:11.149449 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:11.151496 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:05:11.152543 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:11.153951 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:05:11.154068 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:05:11.157105 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:05:11.157305 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:05:11.159348 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:05:11.160971 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:05:11.164499 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:11.166316 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:05:11.168538 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:05:11.170154 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:05:11.170273 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:05:11.171899 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:05:11.172020 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:05:11.173605 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:05:11.173777 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:05:11.175599 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:05:11.175780 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:05:11.178244 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:05:11.180880 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:05:11.182202 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:05:11.182387 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:11.184294 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:05:11.184457 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:05:11.191411 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:05:11.194579 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:05:11.202640 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:05:11.206631 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:05:11.207904 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:05:11.209827 ignition[1037]: INFO : Ignition 2.22.0 Oct 13 00:05:11.209827 ignition[1037]: INFO : Stage: umount Oct 13 00:05:11.211860 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:11.211860 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:11.211860 ignition[1037]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Oct 13 00:05:11.216883 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:11.211074 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:05:11.217863 ignition[1037]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Oct 13 00:05:11.217863 ignition[1037]: INFO : umount: umount passed Oct 13 00:05:11.217863 ignition[1037]: INFO : Ignition finished successfully Oct 13 00:05:11.218743 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:05:11.218839 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:05:11.220257 systemd[1]: Stopped target network.target - Network. Oct 13 00:05:11.221671 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:05:11.221731 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:05:11.223531 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:05:11.223581 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:05:11.225391 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:05:11.225479 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:05:11.227361 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:05:11.227403 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:05:11.229310 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:05:11.229354 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:05:11.231428 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:05:11.233565 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:05:11.240198 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:05:11.240349 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:05:11.244329 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:05:11.244578 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:05:11.244617 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:11.248333 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:05:11.251193 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:05:11.251290 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:05:11.253940 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:05:11.256280 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:05:11.256318 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:11.259013 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:05:11.260187 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:05:11.260263 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:05:11.263288 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:05:11.263336 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:11.266472 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:05:11.266518 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:11.268681 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:11.290893 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:05:11.291045 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:11.293670 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:05:11.293734 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:11.295663 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:05:11.295700 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:11.297578 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:05:11.297634 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:05:11.300351 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:05:11.300398 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:05:11.302448 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:05:11.302509 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:05:11.306362 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:05:11.307579 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:05:11.307644 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:11.310655 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:05:11.310698 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:11.314278 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:05:11.314325 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:05:11.318029 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:05:11.318070 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:11.320347 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:05:11.320399 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:11.324040 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:05:11.324136 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:05:11.326144 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:05:11.326239 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:05:11.328787 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:05:11.330875 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:05:11.348301 systemd[1]: Switching root. Oct 13 00:05:11.390600 systemd-journald[243]: Journal stopped Oct 13 00:05:12.110597 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Oct 13 00:05:12.110656 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:05:12.110669 kernel: SELinux: policy capability open_perms=1 Oct 13 00:05:12.110678 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:05:12.110687 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:05:12.110696 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:05:12.110706 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:05:12.110719 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:05:12.110727 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:05:12.110741 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:05:12.110753 kernel: audit: type=1403 audit(1760313911.487:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:05:12.110767 systemd[1]: Successfully loaded SELinux policy in 66.134ms. Oct 13 00:05:12.110789 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.466ms. Oct 13 00:05:12.110802 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:05:12.110813 systemd[1]: Detected virtualization kvm. Oct 13 00:05:12.110823 systemd[1]: Detected architecture arm64. Oct 13 00:05:12.110833 systemd[1]: Detected first boot. Oct 13 00:05:12.110843 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:05:12.110853 zram_generator::config[1084]: No configuration found. Oct 13 00:05:12.110865 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:05:12.110877 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:05:12.110888 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:05:12.110899 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:05:12.110908 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:05:12.110920 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:05:12.110929 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:05:12.110939 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:05:12.110949 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:05:12.110960 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:05:12.110970 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:05:12.110979 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:05:12.110989 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:05:12.111000 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:05:12.111009 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:12.111020 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:12.111030 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:05:12.111039 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:05:12.111049 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:05:12.111059 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:05:12.111069 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:05:12.111078 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:12.111089 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:12.111099 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:05:12.111108 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:05:12.111118 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:05:12.111127 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:05:12.111137 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:12.111152 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:05:12.111161 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:05:12.111173 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:05:12.111183 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:05:12.111193 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:05:12.111202 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:05:12.111212 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:12.111222 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:12.111234 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:12.111244 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:05:12.111255 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:05:12.111267 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:05:12.111277 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:05:12.111286 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:05:12.111296 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:05:12.111305 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:05:12.111316 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:05:12.111326 systemd[1]: Reached target machines.target - Containers. Oct 13 00:05:12.111335 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:05:12.111347 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:05:12.111357 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:05:12.111367 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:05:12.111377 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:12.111387 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:05:12.111402 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:12.111413 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:05:12.111423 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:12.111523 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:05:12.111539 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:05:12.111551 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:05:12.111561 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:05:12.111571 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:05:12.111582 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:12.111592 kernel: loop: module loaded Oct 13 00:05:12.111601 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:05:12.111611 kernel: fuse: init (API version 7.41) Oct 13 00:05:12.111622 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:05:12.111636 kernel: ACPI: bus type drm_connector registered Oct 13 00:05:12.111653 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:05:12.111664 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:05:12.111725 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:05:12.111744 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:05:12.111756 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:05:12.111766 systemd[1]: Stopped verity-setup.service. Oct 13 00:05:12.111776 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:05:12.111810 systemd-journald[1159]: Collecting audit messages is disabled. Oct 13 00:05:12.111832 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:05:12.111843 systemd-journald[1159]: Journal started Oct 13 00:05:12.111865 systemd-journald[1159]: Runtime Journal (/run/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 6M, max 48.5M, 42.4M free. Oct 13 00:05:11.884874 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:05:11.892661 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:05:12.114822 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:05:12.115529 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:05:12.117719 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:05:12.119165 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:05:12.120664 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:05:12.123467 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:05:12.125007 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:12.126674 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:05:12.126854 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:05:12.128348 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:12.128530 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:12.130367 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:05:12.130546 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:05:12.131993 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:12.132173 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:12.133796 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:05:12.133940 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:05:12.135710 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:12.135910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:12.137348 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:12.138879 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:12.140753 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:05:12.142532 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:05:12.155612 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:05:12.158148 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:05:12.160400 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:05:12.161754 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:05:12.168293 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:05:12.170578 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:05:12.171879 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:05:12.172838 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:05:12.174280 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:05:12.175399 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:05:12.180622 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:05:12.183246 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:12.184910 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:05:12.186051 systemd-journald[1159]: Time spent on flushing to /var/log/journal/24de83c5bfde4d8b98f64f1831315d41 is 14.235ms for 859 entries. Oct 13 00:05:12.186051 systemd-journald[1159]: System Journal (/var/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 8M, max 195.6M, 187.6M free. Oct 13 00:05:12.206280 systemd-journald[1159]: Received client request to flush runtime journal. Oct 13 00:05:12.189129 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:05:12.195636 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:05:12.197164 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:05:12.206232 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Oct 13 00:05:12.206244 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Oct 13 00:05:12.207788 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:05:12.211639 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:05:12.215705 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:05:12.217221 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:12.257697 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:05:12.260147 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:05:12.283073 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Oct 13 00:05:12.283095 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Oct 13 00:05:12.286381 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:12.597538 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:05:12.600494 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:12.638879 systemd-udevd[1219]: Using default interface naming scheme 'v255'. Oct 13 00:05:12.654809 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:12.659205 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:05:12.672428 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:05:12.703763 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:05:12.763360 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:05:12.765693 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:05:12.768586 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:05:12.796069 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:05:12.813309 systemd-networkd[1232]: lo: Link UP Oct 13 00:05:12.813318 systemd-networkd[1232]: lo: Gained carrier Oct 13 00:05:12.814134 systemd-networkd[1232]: Enumeration completed Oct 13 00:05:12.814260 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:05:12.815230 systemd-networkd[1232]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:12.815243 systemd-networkd[1232]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:05:12.817105 systemd-networkd[1232]: eth0: Link UP Oct 13 00:05:12.817223 systemd-networkd[1232]: eth0: Gained carrier Oct 13 00:05:12.817244 systemd-networkd[1232]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:12.817657 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:05:12.821792 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:05:12.850614 systemd-networkd[1232]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:05:12.853800 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:05:12.859569 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:12.895240 systemd[1]: Mounting oem.mount - /oem... Oct 13 00:05:12.910172 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:12.914581 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1285) Oct 13 00:05:12.914616 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:12.916774 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:12.919707 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:12.919746 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:12.921159 systemd[1]: Mounted oem.mount - /oem. Oct 13 00:05:12.922699 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:05:12.924784 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:05:12.927325 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:05:12.928618 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:12.929714 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:05:12.944378 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:05:12.959523 kernel: loop0: detected capacity change from 0 to 119368 Oct 13 00:05:12.958610 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:05:12.959262 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:05:12.975455 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:05:13.008462 kernel: loop1: detected capacity change from 0 to 100632 Oct 13 00:05:13.045465 kernel: loop2: detected capacity change from 0 to 119368 Oct 13 00:05:13.054465 kernel: loop3: detected capacity change from 0 to 100632 Oct 13 00:05:13.060087 (sd-merge)[1314]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:05:13.061692 (sd-merge)[1314]: Merged extensions into '/usr'. Oct 13 00:05:13.064807 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:05:13.068062 systemd[1]: Starting ensure-sysext.service... Oct 13 00:05:13.069979 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:05:13.092624 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:05:13.092993 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:05:13.093308 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:05:13.093510 systemd[1]: Reload requested from client PID 1316 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:05:13.093526 systemd[1]: Reloading... Oct 13 00:05:13.093781 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:05:13.094510 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:05:13.094904 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Oct 13 00:05:13.095031 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Oct 13 00:05:13.098208 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:05:13.098322 systemd-tmpfiles[1317]: Skipping /boot Oct 13 00:05:13.104762 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:05:13.104934 systemd-tmpfiles[1317]: Skipping /boot Oct 13 00:05:13.142689 zram_generator::config[1347]: No configuration found. Oct 13 00:05:13.215368 ldconfig[1306]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:05:13.297078 systemd[1]: Reloading finished in 203 ms. Oct 13 00:05:13.328376 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:05:13.354396 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:13.362989 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:13.365627 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:05:13.379490 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:05:13.382903 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:05:13.387804 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:05:13.391935 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:05:13.395684 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:13.398397 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:13.409052 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:13.410541 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:13.410690 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:13.412571 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:05:13.414404 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:13.414804 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:13.417619 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:05:13.419694 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:13.419846 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:13.421806 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:13.421967 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:13.433759 augenrules[1418]: No rules Oct 13 00:05:13.434675 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:05:13.436760 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:13.436954 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:13.443539 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:13.444571 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:05:13.445781 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:13.447839 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:05:13.454696 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:13.456954 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:13.458211 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:13.458355 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:13.460719 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:05:13.463531 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:05:13.464995 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:13.465173 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:13.466947 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:05:13.467123 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:05:13.468393 augenrules[1426]: /sbin/augenrules: No change Oct 13 00:05:13.468803 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:13.468957 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:13.473065 systemd[1]: Finished ensure-sysext.service. Oct 13 00:05:13.474247 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:13.474397 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:13.475315 augenrules[1448]: No rules Oct 13 00:05:13.476085 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:13.476280 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:13.482927 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:05:13.483000 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:05:13.485112 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:05:13.485269 systemd-resolved[1390]: Positive Trust Anchors: Oct 13 00:05:13.485288 systemd-resolved[1390]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:05:13.485320 systemd-resolved[1390]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:05:13.486878 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:05:13.492688 systemd-resolved[1390]: Defaulting to hostname 'linux'. Oct 13 00:05:13.494374 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:05:13.496900 systemd[1]: Reached target network.target - Network. Oct 13 00:05:13.499202 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:13.540534 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:05:13.081496 systemd-resolved[1390]: Clock change detected. Flushing caches. Oct 13 00:05:13.087178 systemd-journald[1159]: Time jumped backwards, rotating. Oct 13 00:05:13.081526 systemd-timesyncd[1459]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:05:13.081566 systemd-timesyncd[1459]: Initial clock synchronization to Mon 2025-10-13 00:05:13.081445 UTC. Oct 13 00:05:13.083486 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:05:13.085183 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:05:13.086663 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:05:13.087940 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:05:13.089229 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:05:13.089272 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:05:13.091506 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:05:13.092761 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:05:13.094211 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:05:13.095506 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:05:13.097356 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:05:13.099955 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:05:13.102961 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:05:13.104429 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:05:13.105752 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:05:13.110576 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:05:13.112161 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:05:13.113937 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:05:13.115079 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:05:13.116031 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:05:13.117033 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:05:13.117061 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:05:13.117996 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:05:13.119982 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:05:13.121786 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:05:13.123736 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:05:13.125601 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:05:13.126726 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:05:13.127617 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:05:13.130568 jq[1468]: false Oct 13 00:05:13.131817 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:05:13.133834 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:05:13.136875 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:05:13.137947 extend-filesystems[1469]: Found /dev/vda6 Oct 13 00:05:13.138721 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:05:13.139121 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:05:13.139611 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:05:13.140092 extend-filesystems[1469]: Found /dev/vda9 Oct 13 00:05:13.142804 extend-filesystems[1469]: Checking size of /dev/vda9 Oct 13 00:05:13.146223 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:05:13.151077 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:05:13.152614 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:05:13.152802 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:05:13.153066 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:05:13.153213 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:05:13.154658 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:05:13.154860 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:05:13.156555 jq[1481]: true Oct 13 00:05:13.158674 extend-filesystems[1469]: Old size kept for /dev/vda9 Oct 13 00:05:13.162176 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:05:13.162381 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:05:13.172882 (ntainerd)[1492]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:05:13.174930 update_engine[1479]: I20251013 00:05:13.173281 1479 main.cc:92] Flatcar Update Engine starting Oct 13 00:05:13.182377 jq[1495]: true Oct 13 00:05:13.199153 dbus-daemon[1466]: [system] SELinux support is enabled Oct 13 00:05:13.201929 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:05:13.203994 update_engine[1479]: I20251013 00:05:13.203940 1479 update_check_scheduler.cc:74] Next update check in 9m43s Oct 13 00:05:13.204841 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:05:13.204870 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:05:13.206437 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:05:13.206462 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:05:13.209947 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:05:13.215313 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:05:13.222415 systemd-logind[1477]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:05:13.223301 systemd-logind[1477]: New seat seat0. Oct 13 00:05:13.225248 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:05:13.237955 bash[1523]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:05:13.240723 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:05:13.242832 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:05:13.259001 locksmithd[1519]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:05:13.344708 containerd[1492]: time="2025-10-13T00:05:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:05:13.345212 containerd[1492]: time="2025-10-13T00:05:13.344948945Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:05:13.353445 containerd[1492]: time="2025-10-13T00:05:13.353392705Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.8µs" Oct 13 00:05:13.353563 containerd[1492]: time="2025-10-13T00:05:13.353539105Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:05:13.353648 containerd[1492]: time="2025-10-13T00:05:13.353635105Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:05:13.353873 containerd[1492]: time="2025-10-13T00:05:13.353852705Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:05:13.353952 containerd[1492]: time="2025-10-13T00:05:13.353937305Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:05:13.354022 containerd[1492]: time="2025-10-13T00:05:13.354008545Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354130 containerd[1492]: time="2025-10-13T00:05:13.354109905Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354217 containerd[1492]: time="2025-10-13T00:05:13.354198905Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354587 containerd[1492]: time="2025-10-13T00:05:13.354556265Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354648 containerd[1492]: time="2025-10-13T00:05:13.354633505Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354750 containerd[1492]: time="2025-10-13T00:05:13.354733345Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354799 containerd[1492]: time="2025-10-13T00:05:13.354787785Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:05:13.354967 containerd[1492]: time="2025-10-13T00:05:13.354944985Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:05:13.355237 containerd[1492]: time="2025-10-13T00:05:13.355212745Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:05:13.355338 containerd[1492]: time="2025-10-13T00:05:13.355319185Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:05:13.355388 containerd[1492]: time="2025-10-13T00:05:13.355374345Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:05:13.355492 containerd[1492]: time="2025-10-13T00:05:13.355475385Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:05:13.355828 containerd[1492]: time="2025-10-13T00:05:13.355808425Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:05:13.355975 containerd[1492]: time="2025-10-13T00:05:13.355955945Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:05:13.359561 containerd[1492]: time="2025-10-13T00:05:13.359529585Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:05:13.359708 containerd[1492]: time="2025-10-13T00:05:13.359671545Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:05:13.359793 containerd[1492]: time="2025-10-13T00:05:13.359778665Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:05:13.359850 containerd[1492]: time="2025-10-13T00:05:13.359838345Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:05:13.359907 containerd[1492]: time="2025-10-13T00:05:13.359885105Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:05:13.359956 containerd[1492]: time="2025-10-13T00:05:13.359944465Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:05:13.360006 containerd[1492]: time="2025-10-13T00:05:13.359993985Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:05:13.360059 containerd[1492]: time="2025-10-13T00:05:13.360043865Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:05:13.360118 containerd[1492]: time="2025-10-13T00:05:13.360105145Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:05:13.360176 containerd[1492]: time="2025-10-13T00:05:13.360164385Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:05:13.360221 containerd[1492]: time="2025-10-13T00:05:13.360210345Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:05:13.360271 containerd[1492]: time="2025-10-13T00:05:13.360259225Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:05:13.360454 containerd[1492]: time="2025-10-13T00:05:13.360434265Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:05:13.360527 containerd[1492]: time="2025-10-13T00:05:13.360511305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:05:13.360601 containerd[1492]: time="2025-10-13T00:05:13.360589145Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:05:13.360649 containerd[1492]: time="2025-10-13T00:05:13.360637545Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:05:13.360728 containerd[1492]: time="2025-10-13T00:05:13.360684665Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:05:13.360776 containerd[1492]: time="2025-10-13T00:05:13.360765825Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:05:13.360837 containerd[1492]: time="2025-10-13T00:05:13.360824785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:05:13.360890 containerd[1492]: time="2025-10-13T00:05:13.360878425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:05:13.360965 containerd[1492]: time="2025-10-13T00:05:13.360952385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:05:13.361025 containerd[1492]: time="2025-10-13T00:05:13.361010505Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:05:13.361076 containerd[1492]: time="2025-10-13T00:05:13.361062985Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:05:13.361338 containerd[1492]: time="2025-10-13T00:05:13.361320825Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:05:13.361393 containerd[1492]: time="2025-10-13T00:05:13.361382385Z" level=info msg="Start snapshots syncer" Oct 13 00:05:13.361468 containerd[1492]: time="2025-10-13T00:05:13.361454745Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:05:13.361794 containerd[1492]: time="2025-10-13T00:05:13.361753825Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:05:13.361994 containerd[1492]: time="2025-10-13T00:05:13.361975105Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:05:13.362264 containerd[1492]: time="2025-10-13T00:05:13.362239025Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:05:13.362474 containerd[1492]: time="2025-10-13T00:05:13.362453425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:05:13.362544 containerd[1492]: time="2025-10-13T00:05:13.362531465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:05:13.362607 containerd[1492]: time="2025-10-13T00:05:13.362595185Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:05:13.362669 containerd[1492]: time="2025-10-13T00:05:13.362656625Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:05:13.362752 containerd[1492]: time="2025-10-13T00:05:13.362740385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:05:13.362799 containerd[1492]: time="2025-10-13T00:05:13.362787385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:05:13.362846 containerd[1492]: time="2025-10-13T00:05:13.362835345Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:05:13.362942 containerd[1492]: time="2025-10-13T00:05:13.362925065Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:05:13.363003 containerd[1492]: time="2025-10-13T00:05:13.362991105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:05:13.363058 containerd[1492]: time="2025-10-13T00:05:13.363046385Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:05:13.363142 containerd[1492]: time="2025-10-13T00:05:13.363128225Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:05:13.363198 containerd[1492]: time="2025-10-13T00:05:13.363184985Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:05:13.363240 containerd[1492]: time="2025-10-13T00:05:13.363228425Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:05:13.363298 containerd[1492]: time="2025-10-13T00:05:13.363282625Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:05:13.363340 containerd[1492]: time="2025-10-13T00:05:13.363328145Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:05:13.363390 containerd[1492]: time="2025-10-13T00:05:13.363379105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:05:13.363438 containerd[1492]: time="2025-10-13T00:05:13.363426705Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:05:13.363554 containerd[1492]: time="2025-10-13T00:05:13.363542665Z" level=info msg="runtime interface created" Oct 13 00:05:13.363594 containerd[1492]: time="2025-10-13T00:05:13.363584185Z" level=info msg="created NRI interface" Oct 13 00:05:13.363640 containerd[1492]: time="2025-10-13T00:05:13.363627625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:05:13.363721 containerd[1492]: time="2025-10-13T00:05:13.363705745Z" level=info msg="Connect containerd service" Oct 13 00:05:13.363801 containerd[1492]: time="2025-10-13T00:05:13.363788265Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:05:13.364630 containerd[1492]: time="2025-10-13T00:05:13.364596585Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:05:13.430190 containerd[1492]: time="2025-10-13T00:05:13.430116305Z" level=info msg="Start subscribing containerd event" Oct 13 00:05:13.430190 containerd[1492]: time="2025-10-13T00:05:13.430198385Z" level=info msg="Start recovering state" Oct 13 00:05:13.430306 containerd[1492]: time="2025-10-13T00:05:13.430294065Z" level=info msg="Start event monitor" Oct 13 00:05:13.430380 containerd[1492]: time="2025-10-13T00:05:13.430332385Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:05:13.430380 containerd[1492]: time="2025-10-13T00:05:13.430352825Z" level=info msg="Start streaming server" Oct 13 00:05:13.430380 containerd[1492]: time="2025-10-13T00:05:13.430364385Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:05:13.430380 containerd[1492]: time="2025-10-13T00:05:13.430373265Z" level=info msg="runtime interface starting up..." Oct 13 00:05:13.430380 containerd[1492]: time="2025-10-13T00:05:13.430382745Z" level=info msg="starting plugins..." Oct 13 00:05:13.430763 containerd[1492]: time="2025-10-13T00:05:13.430384945Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:05:13.430763 containerd[1492]: time="2025-10-13T00:05:13.430399785Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:05:13.430763 containerd[1492]: time="2025-10-13T00:05:13.430444985Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:05:13.430763 containerd[1492]: time="2025-10-13T00:05:13.430607825Z" level=info msg="containerd successfully booted in 0.086599s" Oct 13 00:05:13.430824 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:05:13.492222 sshd_keygen[1504]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:05:13.514740 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:05:13.517818 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:05:13.538631 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:05:13.538956 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:05:13.541818 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:05:13.564229 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:05:13.569226 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:05:13.571626 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:05:13.573265 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:05:14.197830 systemd-networkd[1232]: eth0: Gained IPv6LL Oct 13 00:05:14.203381 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:05:14.206294 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:05:14.208954 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:05:14.211092 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:05:14.238677 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:05:14.239557 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:05:14.241260 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:05:14.243180 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:05:14.243370 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:05:14.245229 systemd[1]: Startup finished in 2.082s (kernel) + 3.863s (initrd) + 3.284s (userspace) = 9.230s. Oct 13 00:05:20.377094 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:05:20.378120 systemd[1]: Started sshd@0-10.0.0.68:22-10.0.0.1:57972.service - OpenSSH per-connection server daemon (10.0.0.1:57972). Oct 13 00:05:20.442294 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 57972 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:20.444672 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:20.451299 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:05:20.452283 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:05:20.457947 systemd-logind[1477]: New session 1 of user core. Oct 13 00:05:20.473817 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:05:20.476318 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:05:20.493833 (systemd)[1592]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:05:20.496119 systemd-logind[1477]: New session c1 of user core. Oct 13 00:05:20.605135 systemd[1592]: Queued start job for default target default.target. Oct 13 00:05:20.623669 systemd[1592]: Created slice app.slice - User Application Slice. Oct 13 00:05:20.623719 systemd[1592]: Reached target paths.target - Paths. Oct 13 00:05:20.623759 systemd[1592]: Reached target timers.target - Timers. Oct 13 00:05:20.624988 systemd[1592]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:05:20.634371 systemd[1592]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:05:20.634430 systemd[1592]: Reached target sockets.target - Sockets. Oct 13 00:05:20.634463 systemd[1592]: Reached target basic.target - Basic System. Oct 13 00:05:20.634490 systemd[1592]: Reached target default.target - Main User Target. Oct 13 00:05:20.634517 systemd[1592]: Startup finished in 132ms. Oct 13 00:05:20.634680 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:05:20.635866 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:05:20.700099 systemd[1]: Started sshd@1-10.0.0.68:22-10.0.0.1:57974.service - OpenSSH per-connection server daemon (10.0.0.1:57974). Oct 13 00:05:20.749474 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 57974 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:20.750657 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:20.754306 systemd-logind[1477]: New session 2 of user core. Oct 13 00:05:20.764856 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:05:20.815742 sshd[1606]: Connection closed by 10.0.0.1 port 57974 Oct 13 00:05:20.816081 sshd-session[1603]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:20.827644 systemd[1]: sshd@1-10.0.0.68:22-10.0.0.1:57974.service: Deactivated successfully. Oct 13 00:05:20.830001 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:05:20.830645 systemd-logind[1477]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:05:20.832494 systemd[1]: Started sshd@2-10.0.0.68:22-10.0.0.1:57980.service - OpenSSH per-connection server daemon (10.0.0.1:57980). Oct 13 00:05:20.833258 systemd-logind[1477]: Removed session 2. Oct 13 00:05:20.888697 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 57980 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:20.889919 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:20.894343 systemd-logind[1477]: New session 3 of user core. Oct 13 00:05:20.910863 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:05:20.958746 sshd[1615]: Connection closed by 10.0.0.1 port 57980 Oct 13 00:05:20.958846 sshd-session[1612]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:20.970517 systemd[1]: sshd@2-10.0.0.68:22-10.0.0.1:57980.service: Deactivated successfully. Oct 13 00:05:20.972910 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:05:20.973654 systemd-logind[1477]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:05:20.975624 systemd[1]: Started sshd@3-10.0.0.68:22-10.0.0.1:57992.service - OpenSSH per-connection server daemon (10.0.0.1:57992). Oct 13 00:05:20.976089 systemd-logind[1477]: Removed session 3. Oct 13 00:05:21.037021 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 57992 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.038254 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.042297 systemd-logind[1477]: New session 4 of user core. Oct 13 00:05:21.052875 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:05:21.103748 sshd[1624]: Connection closed by 10.0.0.1 port 57992 Oct 13 00:05:21.104068 sshd-session[1621]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:21.120706 systemd[1]: sshd@3-10.0.0.68:22-10.0.0.1:57992.service: Deactivated successfully. Oct 13 00:05:21.124066 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:05:21.124708 systemd-logind[1477]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:05:21.126917 systemd[1]: Started sshd@4-10.0.0.68:22-10.0.0.1:57996.service - OpenSSH per-connection server daemon (10.0.0.1:57996). Oct 13 00:05:21.127937 systemd-logind[1477]: Removed session 4. Oct 13 00:05:21.183548 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 57996 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.184849 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.188776 systemd-logind[1477]: New session 5 of user core. Oct 13 00:05:21.194851 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:05:21.249055 sudo[1634]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:05:21.249304 sudo[1634]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:21.261542 sudo[1634]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:21.263390 sshd[1633]: Connection closed by 10.0.0.1 port 57996 Oct 13 00:05:21.263223 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:21.275702 systemd[1]: sshd@4-10.0.0.68:22-10.0.0.1:57996.service: Deactivated successfully. Oct 13 00:05:21.277971 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:05:21.278618 systemd-logind[1477]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:05:21.280671 systemd[1]: Started sshd@5-10.0.0.68:22-10.0.0.1:58012.service - OpenSSH per-connection server daemon (10.0.0.1:58012). Oct 13 00:05:21.281144 systemd-logind[1477]: Removed session 5. Oct 13 00:05:21.336812 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 58012 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.337322 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.341457 systemd-logind[1477]: New session 6 of user core. Oct 13 00:05:21.352842 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:05:21.403453 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:05:21.403742 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:21.408343 sudo[1646]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:21.413526 sudo[1645]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:05:21.413838 sudo[1645]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:21.422651 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:21.463435 augenrules[1668]: No rules Oct 13 00:05:21.464670 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:21.466733 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:21.468762 sudo[1645]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:21.470443 sshd[1644]: Connection closed by 10.0.0.1 port 58012 Oct 13 00:05:21.470320 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:21.486657 systemd[1]: sshd@5-10.0.0.68:22-10.0.0.1:58012.service: Deactivated successfully. Oct 13 00:05:21.488983 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:05:21.490435 systemd-logind[1477]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:05:21.491604 systemd[1]: Started sshd@6-10.0.0.68:22-10.0.0.1:58024.service - OpenSSH per-connection server daemon (10.0.0.1:58024). Oct 13 00:05:21.492373 systemd-logind[1477]: Removed session 6. Oct 13 00:05:21.549961 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 58024 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.551889 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.556750 systemd-logind[1477]: New session 7 of user core. Oct 13 00:05:21.564834 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:05:21.612465 sshd[1680]: Connection closed by 10.0.0.1 port 58024 Oct 13 00:05:21.612904 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:21.630540 systemd[1]: sshd@6-10.0.0.68:22-10.0.0.1:58024.service: Deactivated successfully. Oct 13 00:05:21.631908 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:05:21.632764 systemd-logind[1477]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:05:21.635196 systemd[1]: Started sshd@7-10.0.0.68:22-10.0.0.1:58040.service - OpenSSH per-connection server daemon (10.0.0.1:58040). Oct 13 00:05:21.635807 systemd-logind[1477]: Removed session 7. Oct 13 00:05:21.695125 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 58040 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.696328 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.701027 systemd-logind[1477]: New session 8 of user core. Oct 13 00:05:21.714924 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:05:21.768761 sshd[1689]: Connection closed by 10.0.0.1 port 58040 Oct 13 00:05:21.769299 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:21.785624 systemd[1]: sshd@7-10.0.0.68:22-10.0.0.1:58040.service: Deactivated successfully. Oct 13 00:05:21.789043 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:05:21.789778 systemd-logind[1477]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:05:21.792567 systemd[1]: Started sshd@8-10.0.0.68:22-10.0.0.1:58048.service - OpenSSH per-connection server daemon (10.0.0.1:58048). Oct 13 00:05:21.793203 systemd-logind[1477]: Removed session 8. Oct 13 00:05:21.854048 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 58048 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:21.855227 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:21.860101 systemd-logind[1477]: New session 9 of user core. Oct 13 00:05:21.871900 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 00:05:21.924714 sudo[1701]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Oct 13 00:05:21.924986 sudo[1701]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:21.929577 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1702 (touch) Oct 13 00:05:21.931783 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:05:21.979099 systemd-fsck[1705]: fsck.fat 4.2 (2021-01-31) Oct 13 00:05:21.979099 systemd-fsck[1705]: /dev/vda1: 12 files, 129649/258078 clusters -- Reboot -- Oct 13 00:05:33.777846 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:05:33.777867 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:05:33.777876 kernel: KASLR enabled Oct 13 00:05:33.777882 kernel: efi: EFI v2.7 by EDK II Oct 13 00:05:33.777887 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:05:33.777893 kernel: random: crng init done Oct 13 00:05:33.777900 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:05:33.777905 kernel: secureboot: Secure boot enabled Oct 13 00:05:33.777911 kernel: ACPI: Early table checksum verification disabled Oct 13 00:05:33.777918 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:05:33.777924 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:05:33.777930 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777935 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777941 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777948 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777955 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777975 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777982 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777988 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.777994 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:05:33.778000 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:05:33.778006 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:05:33.778012 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:33.778018 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:05:33.778024 kernel: Zone ranges: Oct 13 00:05:33.778031 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:33.778037 kernel: DMA32 empty Oct 13 00:05:33.778043 kernel: Normal empty Oct 13 00:05:33.778049 kernel: Device empty Oct 13 00:05:33.778055 kernel: Movable zone start for each node Oct 13 00:05:33.778061 kernel: Early memory node ranges Oct 13 00:05:33.778067 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:05:33.778074 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:05:33.778080 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:05:33.778086 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:05:33.778092 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:05:33.778097 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:05:33.778105 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:05:33.778111 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:05:33.778117 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:05:33.778125 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:05:33.778132 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:05:33.778138 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:05:33.778145 kernel: psci: probing for conduit method from ACPI. Oct 13 00:05:33.778161 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:05:33.778168 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:05:33.778175 kernel: psci: Trusted OS migration not required Oct 13 00:05:33.778181 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:05:33.778187 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:05:33.778194 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:05:33.778200 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:05:33.778207 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:05:33.778213 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:05:33.778281 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:05:33.778289 kernel: CPU features: detected: Spectre-v4 Oct 13 00:05:33.778295 kernel: CPU features: detected: Spectre-BHB Oct 13 00:05:33.778302 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:05:33.778309 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:05:33.778315 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:05:33.778322 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:05:33.778328 kernel: alternatives: applying boot alternatives Oct 13 00:05:33.778336 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:05:33.778343 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:05:33.778349 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:05:33.778358 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:05:33.778364 kernel: Fallback order for Node 0: 0 Oct 13 00:05:33.778371 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:05:33.778377 kernel: Policy zone: DMA Oct 13 00:05:33.778383 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:05:33.778390 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:05:33.778396 kernel: software IO TLB: area num 4. Oct 13 00:05:33.778402 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:05:33.778409 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:05:33.778416 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:05:33.778422 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:05:33.778429 kernel: rcu: RCU event tracing is enabled. Oct 13 00:05:33.778504 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:05:33.778511 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:05:33.778518 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:05:33.778525 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:05:33.778532 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:05:33.778538 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:05:33.778545 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:05:33.778552 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:05:33.778558 kernel: GICv3: 256 SPIs implemented Oct 13 00:05:33.778565 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:05:33.778572 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:05:33.778581 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:05:33.778587 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:05:33.778594 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:05:33.778600 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:05:33.778607 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:05:33.778614 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:05:33.778620 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:05:33.778627 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:05:33.778633 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:05:33.778639 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:33.778646 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:05:33.778652 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:05:33.778660 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:05:33.778667 kernel: arm-pv: using stolen time PV Oct 13 00:05:33.778673 kernel: Console: colour dummy device 80x25 Oct 13 00:05:33.778680 kernel: ACPI: Core revision 20240827 Oct 13 00:05:33.778687 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:05:33.778693 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:05:33.778700 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:05:33.778707 kernel: landlock: Up and running. Oct 13 00:05:33.778713 kernel: SELinux: Initializing. Oct 13 00:05:33.778721 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:05:33.778728 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:05:33.778735 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:05:33.778741 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:05:33.778748 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:05:33.778755 kernel: Remapping and enabling EFI services. Oct 13 00:05:33.778761 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:05:33.778768 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:05:33.778774 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:05:33.778782 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:05:33.778794 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:33.778801 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:05:33.778809 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:05:33.778816 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:05:33.778823 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:05:33.778830 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:33.778836 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:05:33.778843 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:05:33.778852 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:05:33.778859 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:05:33.778866 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:05:33.778873 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:05:33.778880 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:05:33.778886 kernel: SMP: Total of 4 processors activated. Oct 13 00:05:33.778893 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:05:33.778900 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:05:33.778908 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:05:33.778916 kernel: CPU features: detected: Common not Private translations Oct 13 00:05:33.778923 kernel: CPU features: detected: CRC32 instructions Oct 13 00:05:33.778930 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:05:33.778937 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:05:33.778944 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:05:33.778951 kernel: CPU features: detected: Privileged Access Never Oct 13 00:05:33.778958 kernel: CPU features: detected: RAS Extension Support Oct 13 00:05:33.778965 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:05:33.778971 kernel: alternatives: applying system-wide alternatives Oct 13 00:05:33.778980 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:05:33.778987 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:05:33.778994 kernel: devtmpfs: initialized Oct 13 00:05:33.779001 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:05:33.779008 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:05:33.779015 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:05:33.779022 kernel: 0 pages in range for non-PLT usage Oct 13 00:05:33.779029 kernel: 508560 pages in range for PLT usage Oct 13 00:05:33.779036 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:05:33.779044 kernel: SMBIOS 3.0.0 present. Oct 13 00:05:33.779051 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:05:33.779058 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:05:33.779065 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:05:33.779072 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:05:33.779079 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:05:33.779086 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:05:33.779093 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:05:33.779100 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Oct 13 00:05:33.779109 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:05:33.779116 kernel: cpuidle: using governor menu Oct 13 00:05:33.779123 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:05:33.779130 kernel: ASID allocator initialised with 32768 entries Oct 13 00:05:33.779137 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:05:33.779143 kernel: Serial: AMBA PL011 UART driver Oct 13 00:05:33.779158 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:05:33.779166 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:05:33.779175 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:05:33.779182 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:05:33.779189 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:05:33.779196 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:05:33.779203 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:05:33.779210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:05:33.779217 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:05:33.779224 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:05:33.779231 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:05:33.779238 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:05:33.779246 kernel: ACPI: Interpreter enabled Oct 13 00:05:33.779253 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:05:33.779260 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:05:33.779267 kernel: ACPI: CPU0 has been hot-added Oct 13 00:05:33.779274 kernel: ACPI: CPU1 has been hot-added Oct 13 00:05:33.779281 kernel: ACPI: CPU2 has been hot-added Oct 13 00:05:33.779288 kernel: ACPI: CPU3 has been hot-added Oct 13 00:05:33.779295 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:05:33.779302 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:05:33.779310 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:05:33.779472 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:05:33.779546 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:05:33.779608 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:05:33.779670 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:05:33.779736 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:05:33.779745 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:05:33.779755 kernel: PCI host bridge to bus 0000:00 Oct 13 00:05:33.779821 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:05:33.779876 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:05:33.779931 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:05:33.779985 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:05:33.780068 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:05:33.780141 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:05:33.780215 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:05:33.780277 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:05:33.780337 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:05:33.780398 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:05:33.780481 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:05:33.780544 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:05:33.780604 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:05:33.780658 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:05:33.780712 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:05:33.780721 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:05:33.780728 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:05:33.780735 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:05:33.780742 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:05:33.780750 kernel: iommu: Default domain type: Translated Oct 13 00:05:33.780758 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:05:33.780765 kernel: efivars: Registered efivars operations Oct 13 00:05:33.780772 kernel: vgaarb: loaded Oct 13 00:05:33.780779 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:05:33.780786 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:05:33.780793 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:05:33.780800 kernel: pnp: PnP ACPI init Oct 13 00:05:33.780865 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:05:33.780876 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:05:33.780885 kernel: NET: Registered PF_INET protocol family Oct 13 00:05:33.780892 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:05:33.780899 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:05:33.780906 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:05:33.780913 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:05:33.780920 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:05:33.780927 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:05:33.780935 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:05:33.780942 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:05:33.780950 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:05:33.780957 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:05:33.780964 kernel: kvm [1]: HYP mode not available Oct 13 00:05:33.780971 kernel: Initialise system trusted keyrings Oct 13 00:05:33.780978 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:05:33.780985 kernel: Key type asymmetric registered Oct 13 00:05:33.780992 kernel: Asymmetric key parser 'x509' registered Oct 13 00:05:33.780999 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:05:33.781006 kernel: io scheduler mq-deadline registered Oct 13 00:05:33.781014 kernel: io scheduler kyber registered Oct 13 00:05:33.781022 kernel: io scheduler bfq registered Oct 13 00:05:33.781029 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:05:33.781036 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:05:33.781043 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:05:33.781104 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:05:33.781114 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:05:33.781121 kernel: thunder_xcv, ver 1.0 Oct 13 00:05:33.781127 kernel: thunder_bgx, ver 1.0 Oct 13 00:05:33.781136 kernel: nicpf, ver 1.0 Oct 13 00:05:33.781143 kernel: nicvf, ver 1.0 Oct 13 00:05:33.781221 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:05:33.781280 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:05:33 UTC (1760313933) Oct 13 00:05:33.781289 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:05:33.781296 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:05:33.781303 kernel: watchdog: NMI not fully supported Oct 13 00:05:33.781310 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:05:33.781319 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:05:33.781326 kernel: Segment Routing with IPv6 Oct 13 00:05:33.781333 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:05:33.781340 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:05:33.781347 kernel: Key type dns_resolver registered Oct 13 00:05:33.781354 kernel: registered taskstats version 1 Oct 13 00:05:33.781361 kernel: Loading compiled-in X.509 certificates Oct 13 00:05:33.781368 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:05:33.781375 kernel: Demotion targets for Node 0: null Oct 13 00:05:33.781384 kernel: Key type .fscrypt registered Oct 13 00:05:33.781391 kernel: Key type fscrypt-provisioning registered Oct 13 00:05:33.781398 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:05:33.781405 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:05:33.781412 kernel: ima: No architecture policies found Oct 13 00:05:33.781419 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:05:33.781426 kernel: clk: Disabling unused clocks Oct 13 00:05:33.781453 kernel: PM: genpd: Disabling unused power domains Oct 13 00:05:33.781462 kernel: Warning: unable to open an initial console. Oct 13 00:05:33.781471 kernel: Freeing unused kernel memory: 38976K Oct 13 00:05:33.781478 kernel: Run /init as init process Oct 13 00:05:33.781485 kernel: with arguments: Oct 13 00:05:33.781492 kernel: /init Oct 13 00:05:33.781500 kernel: with environment: Oct 13 00:05:33.781506 kernel: HOME=/ Oct 13 00:05:33.781514 kernel: TERM=linux Oct 13 00:05:33.781521 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:05:33.781529 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:05:33.781541 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:05:33.781549 systemd[1]: Detected virtualization kvm. Oct 13 00:05:33.781557 systemd[1]: Detected architecture arm64. Oct 13 00:05:33.781564 systemd[1]: Running in initrd. Oct 13 00:05:33.781572 systemd[1]: No hostname configured, using default hostname. Oct 13 00:05:33.781580 systemd[1]: Hostname set to . Oct 13 00:05:33.781587 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:05:33.781596 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:05:33.781604 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:33.781612 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:33.781620 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:05:33.781627 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:05:33.781635 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:05:33.781643 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:05:33.781653 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:05:33.781661 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:05:33.781669 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:33.781676 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:33.781684 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:05:33.781691 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:05:33.781699 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:05:33.781706 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:05:33.781715 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:05:33.781722 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:05:33.781730 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:05:33.781738 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:05:33.781745 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:33.781753 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:33.781761 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:33.781768 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:05:33.781776 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:05:33.781785 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:05:33.781793 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:05:33.781800 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:05:33.781808 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:05:33.781816 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:05:33.781823 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:05:33.781831 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:33.781838 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:05:33.781848 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:33.781855 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:05:33.781863 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:05:33.781887 systemd-journald[242]: Collecting audit messages is disabled. Oct 13 00:05:33.781907 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:33.781916 systemd-journald[242]: Journal started Oct 13 00:05:33.781935 systemd-journald[242]: Runtime Journal (/run/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 6M, max 48.5M, 42.4M free. Oct 13 00:05:33.787502 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:05:33.772595 systemd-modules-load[246]: Inserted module 'overlay' Oct 13 00:05:33.790531 kernel: Bridge firewalling registered Oct 13 00:05:33.790550 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:05:33.789172 systemd-modules-load[246]: Inserted module 'br_netfilter' Oct 13 00:05:33.796064 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:05:33.801572 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:33.802964 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:05:33.807312 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:05:33.808925 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:05:33.816510 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:05:33.822457 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:05:33.823920 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:33.826085 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:33.828105 systemd-tmpfiles[279]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:05:33.829260 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:05:33.830866 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:33.836609 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:05:33.847301 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:05:33.878199 systemd-resolved[290]: Positive Trust Anchors: Oct 13 00:05:33.878217 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:05:33.878247 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:05:33.888698 systemd-resolved[290]: Defaulting to hostname 'linux'. Oct 13 00:05:33.889972 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:05:33.891905 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:33.926449 kernel: SCSI subsystem initialized Oct 13 00:05:33.930458 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:05:33.937469 kernel: iscsi: registered transport (tcp) Oct 13 00:05:33.956472 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:05:33.956511 kernel: QLogic iSCSI HBA Driver Oct 13 00:05:33.972295 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:05:33.991838 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:33.993506 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:05:34.041479 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:05:34.043783 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:05:34.102481 kernel: raid6: neonx8 gen() 15708 MB/s Oct 13 00:05:34.119483 kernel: raid6: neonx4 gen() 15761 MB/s Oct 13 00:05:34.136474 kernel: raid6: neonx2 gen() 13117 MB/s Oct 13 00:05:34.153465 kernel: raid6: neonx1 gen() 10423 MB/s Oct 13 00:05:34.170470 kernel: raid6: int64x8 gen() 6862 MB/s Oct 13 00:05:34.187465 kernel: raid6: int64x4 gen() 7305 MB/s Oct 13 00:05:34.204464 kernel: raid6: int64x2 gen() 6096 MB/s Oct 13 00:05:34.221664 kernel: raid6: int64x1 gen() 4959 MB/s Oct 13 00:05:34.221720 kernel: raid6: using algorithm neonx4 gen() 15761 MB/s Oct 13 00:05:34.239664 kernel: raid6: .... xor() 12277 MB/s, rmw enabled Oct 13 00:05:34.239721 kernel: raid6: using neon recovery algorithm Oct 13 00:05:34.245899 kernel: xor: measuring software checksum speed Oct 13 00:05:34.245955 kernel: 8regs : 20670 MB/sec Oct 13 00:05:34.246682 kernel: 32regs : 21613 MB/sec Oct 13 00:05:34.248141 kernel: arm64_neon : 27993 MB/sec Oct 13 00:05:34.248179 kernel: xor: using function: arm64_neon (27993 MB/sec) Oct 13 00:05:34.302490 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:05:34.309890 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:05:34.313505 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:34.357509 systemd-udevd[499]: Using default interface naming scheme 'v255'. Oct 13 00:05:34.364271 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:34.371281 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:05:34.399281 dracut-pre-trigger[512]: rd.md=0: removing MD RAID activation Oct 13 00:05:34.426520 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:05:34.434510 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:05:34.490711 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:34.494540 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:05:34.564456 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:05:34.572089 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:05:34.575444 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:05:34.575792 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:05:34.575920 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:34.579844 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:34.582857 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:34.614200 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:34.624021 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:05:34.625597 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:05:34.634471 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:05:34.640612 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:05:34.641818 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:05:34.650496 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:05:34.651779 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:05:34.653986 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:34.656227 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:05:34.659078 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:05:34.661131 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:05:34.678724 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:05:34.678854 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:05:34.681809 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:05:34.694143 sh[600]: Success Oct 13 00:05:34.695036 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:05:34.708468 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:05:34.708529 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:05:34.708539 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:05:34.717461 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:05:34.746569 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:05:34.765344 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:05:34.767747 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:05:34.780242 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (617) Oct 13 00:05:34.780279 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:05:34.780289 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:34.785634 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:05:34.785677 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:05:34.786732 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:05:34.788047 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:05:34.789495 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:05:34.790275 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:05:34.791990 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:05:34.820231 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (646) Oct 13 00:05:34.820280 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:34.821365 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:34.823910 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:34.823950 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:34.828461 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:34.829199 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:05:34.831129 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:05:34.894471 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:05:34.900236 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:05:34.933215 ignition[696]: Ignition 2.22.0 Oct 13 00:05:34.933229 ignition[696]: Stage: fetch-offline Oct 13 00:05:34.933261 ignition[696]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:34.933268 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:34.933347 ignition[696]: parsed url from cmdline: "" Oct 13 00:05:34.933350 ignition[696]: no config URL provided Oct 13 00:05:34.933359 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:05:34.933365 ignition[696]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:05:34.938371 systemd-networkd[795]: lo: Link UP Oct 13 00:05:34.933384 ignition[696]: op(1): [started] loading QEMU firmware config module Oct 13 00:05:34.938375 systemd-networkd[795]: lo: Gained carrier Oct 13 00:05:34.933388 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:05:34.939069 systemd-networkd[795]: Enumeration completed Oct 13 00:05:34.944999 ignition[696]: op(1): [finished] loading QEMU firmware config module Oct 13 00:05:34.939195 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:05:34.939774 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:34.939778 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:05:34.940829 systemd[1]: Reached target network.target - Network. Oct 13 00:05:34.953821 ignition[696]: parsing config with SHA512: 29b293772a87ff0c177399eb1d2d65f22b377003e32afb0dc213c275ee8e875eda1be863654b5d31869011ca0f8ab0753d00dc6972b4c594c4db4abeb596a333 Oct 13 00:05:34.941399 systemd-networkd[795]: eth0: Link UP Oct 13 00:05:34.941684 systemd-networkd[795]: eth0: Gained carrier Oct 13 00:05:34.941694 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:34.958510 unknown[696]: fetched base config from "system" Oct 13 00:05:34.958518 unknown[696]: fetched user config from "qemu" Oct 13 00:05:34.958719 ignition[696]: fetch-offline: fetch-offline passed Oct 13 00:05:34.958793 ignition[696]: Ignition finished successfully Oct 13 00:05:34.961087 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:05:34.962602 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:05:34.963370 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:05:34.965116 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:05:35.003474 ignition[802]: Ignition 2.22.0 Oct 13 00:05:35.003489 ignition[802]: Stage: kargs Oct 13 00:05:35.003617 ignition[802]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:35.003625 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:35.006620 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:05:35.004118 ignition[802]: kargs: kargs passed Oct 13 00:05:35.004169 ignition[802]: Ignition finished successfully Oct 13 00:05:35.008806 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:05:35.036515 ignition[811]: Ignition 2.22.0 Oct 13 00:05:35.036528 ignition[811]: Stage: disks Oct 13 00:05:35.036651 ignition[811]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:35.036660 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:35.037161 ignition[811]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 00:05:35.041328 ignition[811]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 00:05:35.041412 ignition[811]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 00:05:35.041576 ignition[811]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 00:05:35.049214 ignition[811]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 00:05:35.049229 ignition[811]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "51f6bef3-5c80-492f-be85-d924f50fa726" and label "OEM" Oct 13 00:05:35.053716 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:05:35.049234 ignition[811]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 00:05:35.054862 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:05:35.049249 ignition[811]: disks: disks passed Oct 13 00:05:35.056551 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:05:35.049306 ignition[811]: Ignition finished successfully Oct 13 00:05:35.059154 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:05:35.061081 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:05:35.062520 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:05:35.065118 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:05:35.097361 systemd-fsck[821]: ROOT: clean, 193/553520 files, 58630/553472 blocks Oct 13 00:05:35.099565 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:05:35.102372 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:05:35.169447 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:05:35.169963 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:05:35.171263 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:05:35.173742 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:05:35.175328 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:05:35.176408 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:05:35.176462 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:05:35.176485 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:05:35.183526 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:05:35.186097 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:05:35.190538 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (829) Oct 13 00:05:35.190564 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:35.190577 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:35.194194 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:35.194235 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:35.195979 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:05:35.444981 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:05:35.447155 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:05:35.448834 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:05:35.463472 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:35.476560 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:05:35.490785 ignition[1127]: INFO : Ignition 2.22.0 Oct 13 00:05:35.490785 ignition[1127]: INFO : Stage: mount Oct 13 00:05:35.492570 ignition[1127]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:35.492570 ignition[1127]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:35.492570 ignition[1127]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 00:05:35.492570 ignition[1127]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 00:05:35.501333 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1138) Oct 13 00:05:35.501355 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:35.501365 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:35.503052 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:35.503068 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:35.503608 ignition[1127]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 00:05:35.503608 ignition[1127]: INFO : mount: mount passed Oct 13 00:05:35.503608 ignition[1127]: INFO : Ignition finished successfully Oct 13 00:05:35.507532 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:05:35.510838 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:05:35.766515 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:05:35.804366 ignition[1156]: INFO : Ignition 2.22.0 Oct 13 00:05:35.804366 ignition[1156]: INFO : Stage: files Oct 13 00:05:35.806201 ignition[1156]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:35.806201 ignition[1156]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:35.806201 ignition[1156]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:05:35.806201 ignition[1156]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:05:35.806201 ignition[1156]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 00:05:35.813041 ignition[1156]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 00:05:35.809332 unknown[1156]: wrote ssh authorized keys file for user: core Oct 13 00:05:35.836497 ignition[1156]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:05:35.836497 ignition[1156]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:05:35.836497 ignition[1156]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 00:05:35.841615 ignition[1156]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Oct 13 00:05:35.841615 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:05:35.841615 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:05:35.841615 ignition[1156]: INFO : files: files passed Oct 13 00:05:35.841615 ignition[1156]: INFO : Ignition finished successfully Oct 13 00:05:35.842273 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:05:35.845888 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:05:35.848288 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:05:35.868280 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:05:35.868406 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:05:35.871816 initrd-setup-root-after-ignition[1187]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:05:35.873226 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:35.873226 initrd-setup-root-after-ignition[1189]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:35.877530 initrd-setup-root-after-ignition[1193]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:05:35.874227 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:05:35.876495 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:05:35.879295 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:05:35.910350 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:05:35.911567 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:05:35.913097 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:05:35.915189 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:05:35.917260 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:05:35.918036 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:05:35.951174 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:05:35.953795 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:05:35.985488 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:35.986885 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:35.989171 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:05:35.991465 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:05:35.991599 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:05:35.994300 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:05:35.995482 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:05:35.997431 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:05:35.999464 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:05:36.001448 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:05:36.003563 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:05:36.005653 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:05:36.008072 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:05:36.010466 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:05:36.012463 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:05:36.014556 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:05:36.016373 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:05:36.016516 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:05:36.019080 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:36.021168 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:36.023406 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:05:36.024522 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:36.026896 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:05:36.027026 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:05:36.029906 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:05:36.030016 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:05:36.032137 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:05:36.033828 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:05:36.034701 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:36.036068 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:05:36.038081 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:05:36.039746 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:05:36.039825 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:05:36.041645 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:05:36.041718 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:05:36.043970 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:05:36.044076 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:05:36.046016 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:05:36.046108 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:05:36.048536 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:05:36.050276 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:05:36.050395 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:36.071012 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:05:36.071908 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:05:36.072034 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:36.073996 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:05:36.074092 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:05:36.079799 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:05:36.079898 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:05:36.085234 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:05:36.087850 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:05:36.087984 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:05:36.090393 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:05:36.091750 ignition[1213]: INFO : Ignition 2.22.0 Oct 13 00:05:36.091750 ignition[1213]: INFO : Stage: umount Oct 13 00:05:36.091750 ignition[1213]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:05:36.091750 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:05:36.091750 ignition[1213]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Oct 13 00:05:36.099624 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:36.096960 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:05:36.101280 ignition[1213]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Oct 13 00:05:36.101280 ignition[1213]: INFO : umount: umount passed Oct 13 00:05:36.101280 ignition[1213]: INFO : Ignition finished successfully Oct 13 00:05:36.097056 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:05:36.098706 systemd[1]: Stopped target network.target - Network. Oct 13 00:05:36.100400 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:05:36.100535 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:05:36.102299 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:05:36.102347 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:05:36.105892 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:05:36.105942 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:05:36.107529 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:05:36.107570 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:05:36.109465 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:05:36.109509 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:05:36.111526 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:05:36.113194 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:05:36.117479 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:05:36.117577 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:05:36.120418 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:05:36.120654 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:05:36.120686 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:36.123357 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:05:36.125595 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:05:36.125722 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:05:36.129703 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:05:36.131517 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:05:36.131549 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:36.134251 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:05:36.135677 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:05:36.135735 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:05:36.137759 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:05:36.137803 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:36.141051 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:05:36.141091 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:36.143249 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:36.155149 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:05:36.155257 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:05:36.162102 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:05:36.162249 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:36.164072 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:05:36.164115 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:36.165816 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:05:36.165845 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:36.167523 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:05:36.167571 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:05:36.170537 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:05:36.170583 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:05:36.173475 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:05:36.173525 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:05:36.177217 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:05:36.178509 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:05:36.178572 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:36.181452 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:05:36.181496 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:36.184793 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:05:36.184834 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:36.210561 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:05:36.210676 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:05:36.212920 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:05:36.216124 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:05:36.225561 systemd[1]: Switching root. Oct 13 00:05:36.250417 systemd-journald[242]: Journal stopped Oct 13 00:05:36.844955 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Oct 13 00:05:36.845018 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:05:36.845036 kernel: SELinux: policy capability open_perms=1 Oct 13 00:05:36.845045 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:05:36.845057 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:05:36.845066 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:05:36.845077 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:05:36.845086 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:05:36.845095 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:05:36.845103 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:05:36.845113 kernel: audit: type=1403 audit(1760313936.341:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:05:36.845127 systemd[1]: Successfully loaded SELinux policy in 61.641ms. Oct 13 00:05:36.845155 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.877ms. Oct 13 00:05:36.845168 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:05:36.845179 systemd[1]: Detected virtualization kvm. Oct 13 00:05:36.845191 systemd[1]: Detected architecture arm64. Oct 13 00:05:36.845201 zram_generator::config[1259]: No configuration found. Oct 13 00:05:36.845211 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:05:36.845223 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:05:36.845234 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:05:36.845244 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:05:36.845254 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:05:36.845263 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:05:36.845274 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:05:36.845284 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:05:36.845293 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:05:36.845303 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:05:36.845312 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:05:36.845325 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:05:36.845334 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:05:36.845344 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:05:36.845354 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:05:36.845364 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:05:36.845374 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:05:36.845383 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:05:36.845397 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:05:36.845407 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:05:36.845418 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:05:36.845428 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:05:36.845449 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:05:36.845461 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:05:36.845471 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:05:36.845480 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:05:36.845490 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:05:36.845501 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:05:36.845512 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:05:36.845522 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:05:36.845532 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:05:36.845541 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:05:36.845550 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:05:36.845560 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:05:36.845570 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:05:36.845580 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:05:36.845590 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:05:36.845602 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:05:36.845611 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:05:36.845621 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:05:36.845631 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:05:36.845641 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:05:36.845663 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:05:36.845673 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:05:36.845684 systemd[1]: Reached target machines.target - Containers. Oct 13 00:05:36.845695 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:05:36.845705 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:05:36.845715 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:05:36.845725 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:05:36.845734 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:36.845744 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:05:36.845754 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:36.845764 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:05:36.845775 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:36.845786 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:05:36.845796 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:05:36.845806 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:05:36.845815 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:05:36.845825 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:05:36.845835 kernel: loop: module loaded Oct 13 00:05:36.845845 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:36.845855 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:05:36.845867 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:05:36.845876 kernel: fuse: init (API version 7.41) Oct 13 00:05:36.845886 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:05:36.845901 kernel: ACPI: bus type drm_connector registered Oct 13 00:05:36.845911 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:05:36.845921 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:05:36.845952 systemd-journald[1344]: Collecting audit messages is disabled. Oct 13 00:05:36.845973 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:05:36.845985 systemd-journald[1344]: Journal started Oct 13 00:05:36.846006 systemd-journald[1344]: Runtime Journal (/run/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 6M, max 48.5M, 42.4M free. Oct 13 00:05:36.605753 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:05:36.631726 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:05:36.848943 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:05:36.848983 systemd[1]: Stopped verity-setup.service. Oct 13 00:05:36.853123 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:05:36.853785 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:05:36.855058 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:05:36.856472 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:05:36.857627 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:05:36.859621 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:05:36.861073 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:05:36.862382 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:05:36.863948 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:05:36.865561 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:05:36.865731 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:05:36.867296 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:36.867474 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:36.868977 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:05:36.869132 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:05:36.870602 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:36.870763 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:36.872244 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:05:36.872405 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:05:36.873800 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:36.873954 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:36.875392 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:05:36.876843 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:05:36.878530 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:05:36.879994 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:05:36.891579 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:05:36.893809 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:05:36.895786 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:05:36.896986 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:05:36.905753 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:05:36.908564 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:05:36.909754 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:05:36.910805 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:05:36.912050 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:05:36.915603 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:05:36.916571 systemd-journald[1344]: Time spent on flushing to /var/log/journal/24de83c5bfde4d8b98f64f1831315d41 is 18.592ms for 845 entries. Oct 13 00:05:36.916571 systemd-journald[1344]: System Journal (/var/log/journal/24de83c5bfde4d8b98f64f1831315d41) is 9.6M, max 195.6M, 186M free. Oct 13 00:05:36.955056 systemd-journald[1344]: Received client request to flush runtime journal. Oct 13 00:05:36.918875 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:05:36.923527 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:05:36.925155 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:05:36.928487 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:05:36.930276 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:05:36.935074 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:05:36.944429 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:05:36.948392 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:05:36.951156 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:05:36.961611 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:05:36.973356 systemd-tmpfiles[1396]: ACLs are not supported, ignoring. Oct 13 00:05:36.973375 systemd-tmpfiles[1396]: ACLs are not supported, ignoring. Oct 13 00:05:36.978486 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:05:37.318941 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:05:37.321832 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:05:37.360919 systemd-udevd[1403]: Using default interface naming scheme 'v255'. Oct 13 00:05:37.374724 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:05:37.378958 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:05:37.388931 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:05:37.443521 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:05:37.451205 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:05:37.477048 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:05:37.480240 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:05:37.504090 systemd-networkd[1415]: lo: Link UP Oct 13 00:05:37.504382 systemd-networkd[1415]: lo: Gained carrier Oct 13 00:05:37.505191 systemd-networkd[1415]: Enumeration completed Oct 13 00:05:37.505372 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:05:37.505788 systemd-networkd[1415]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:37.505852 systemd-networkd[1415]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:05:37.506366 systemd-networkd[1415]: eth0: Link UP Oct 13 00:05:37.506697 systemd-networkd[1415]: eth0: Gained carrier Oct 13 00:05:37.506769 systemd-networkd[1415]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:05:37.508005 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:05:37.510135 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:05:37.513481 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:05:37.521509 systemd-networkd[1415]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:05:37.541492 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:05:37.563838 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:05:37.604532 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:05:37.635549 systemd[1]: Mounting oem.mount - /oem... Oct 13 00:05:37.656010 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1472) Oct 13 00:05:37.656083 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:05:37.656104 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:05:37.659536 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:05:37.659574 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:05:37.660804 systemd[1]: Mounted oem.mount - /oem. Oct 13 00:05:37.662093 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:05:37.664042 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:05:37.666291 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:05:37.667466 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:37.667516 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:05:37.668457 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:05:37.696461 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:05:37.705457 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:05:37.733461 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:05:37.766469 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:05:37.771454 kernel: loop3: detected capacity change from 0 to 119368 Oct 13 00:05:37.775696 (sd-merge)[1496]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:05:37.776080 (sd-merge)[1496]: Merged extensions into '/usr'. Oct 13 00:05:37.788470 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:05:37.791530 systemd[1]: Starting ensure-sysext.service... Oct 13 00:05:37.793111 ldconfig[1490]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:05:37.793405 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:05:37.802619 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:05:37.807903 systemd[1]: Reload requested from client PID 1498 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:05:37.808012 systemd[1]: Reloading... Oct 13 00:05:37.811318 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:05:37.811349 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:05:37.811565 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:05:37.811741 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:05:37.812336 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:05:37.812586 systemd-tmpfiles[1499]: ACLs are not supported, ignoring. Oct 13 00:05:37.812630 systemd-tmpfiles[1499]: ACLs are not supported, ignoring. Oct 13 00:05:37.816506 systemd-tmpfiles[1499]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:05:37.816520 systemd-tmpfiles[1499]: Skipping /boot Oct 13 00:05:37.822656 systemd-tmpfiles[1499]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:05:37.822670 systemd-tmpfiles[1499]: Skipping /boot Oct 13 00:05:37.847459 zram_generator::config[1531]: No configuration found. Oct 13 00:05:38.006186 systemd[1]: Reloading finished in 197 ms. Oct 13 00:05:38.038527 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:05:38.045657 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:38.047949 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:05:38.077563 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:05:38.081018 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:05:38.085667 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:05:38.092735 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:05:38.096997 augenrules[1579]: /sbin/augenrules: No change Oct 13 00:05:38.099821 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:38.103465 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:38.108498 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:38.109861 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:38.109982 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:38.110089 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:05:38.111477 augenrules[1602]: No rules Oct 13 00:05:38.113421 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:38.115667 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:38.117862 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:05:38.120030 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:05:38.123647 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:38.123803 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:38.125374 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:38.125805 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:38.127567 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:38.127709 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:38.139552 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:38.140635 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:05:38.141683 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:05:38.145618 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:05:38.147597 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:05:38.150577 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:05:38.151861 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:05:38.151909 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:05:38.151947 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:05:38.152946 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:05:38.154101 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:05:38.154847 systemd[1]: Finished ensure-sysext.service. Oct 13 00:05:38.159068 systemd-resolved[1583]: Positive Trust Anchors: Oct 13 00:05:38.159089 systemd-resolved[1583]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:05:38.159119 systemd-resolved[1583]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:05:38.161078 augenrules[1612]: /sbin/augenrules: No change Oct 13 00:05:38.165477 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:05:38.166750 systemd-resolved[1583]: Defaulting to hostname 'linux'. Oct 13 00:05:38.167347 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:05:38.167513 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:05:38.169330 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:05:38.170912 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:05:38.171093 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:05:38.172769 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:05:38.172949 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:05:38.173007 augenrules[1632]: No rules Oct 13 00:05:38.174552 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:38.174729 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:38.176039 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:05:38.176213 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:05:38.177894 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:05:38.187099 systemd[1]: Reached target network.target - Network. Oct 13 00:05:38.188333 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:05:38.189606 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:05:38.189677 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:05:38.191380 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:05:38.256915 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:05:37.149505 systemd-resolved[1583]: Clock change detected. Flushing caches. Oct 13 00:05:37.155298 systemd-journald[1344]: Time jumped backwards, rotating. Oct 13 00:05:37.149531 systemd-timesyncd[1644]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:05:37.149574 systemd-timesyncd[1644]: Initial clock synchronization to Mon 2025-10-13 00:05:37.149439 UTC. Oct 13 00:05:37.151285 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:05:37.152545 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:05:37.153991 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:05:37.155515 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:05:37.156782 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:05:37.156822 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:05:37.157754 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:05:37.160797 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:05:37.162055 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:05:37.163444 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:05:37.165601 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:05:37.168092 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:05:37.170945 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:05:37.172446 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:05:37.173776 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:05:37.179194 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:05:37.180744 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:05:37.182620 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:05:37.183834 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:05:37.184847 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:05:37.185873 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:05:37.185908 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:05:37.186891 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:05:37.188979 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:05:37.190947 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:05:37.193029 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:05:37.195026 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:05:37.196139 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:05:37.197117 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:05:37.200406 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:05:37.202452 jq[1652]: false Oct 13 00:05:37.202920 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:05:37.206196 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:05:37.210126 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:05:37.210618 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:05:37.212306 extend-filesystems[1653]: Found /dev/vda6 Oct 13 00:05:37.213478 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:05:37.216130 extend-filesystems[1653]: Found /dev/vda9 Oct 13 00:05:37.216251 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:05:37.219478 extend-filesystems[1653]: Checking size of /dev/vda9 Oct 13 00:05:37.228249 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:05:37.231481 extend-filesystems[1653]: Old size kept for /dev/vda9 Oct 13 00:05:37.231677 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:05:37.231892 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:05:37.232161 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:05:37.232469 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:05:37.234180 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:05:37.234457 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:05:37.237672 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:05:37.239265 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:05:37.244807 jq[1670]: true Oct 13 00:05:37.264007 jq[1690]: true Oct 13 00:05:37.272722 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:05:37.275133 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:05:37.276470 (ntainerd)[1697]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:05:37.286197 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:05:37.286423 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:05:37.289671 update_engine[1666]: I20251013 00:05:37.289482 1666 main.cc:92] Flatcar Update Engine starting Oct 13 00:05:37.291158 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:05:37.298006 systemd-logind[1659]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:05:37.299343 systemd-logind[1659]: New seat seat0. Oct 13 00:05:37.299872 dbus-daemon[1650]: [system] SELinux support is enabled Oct 13 00:05:37.299889 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:05:37.301427 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:05:37.305420 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:05:37.306690 dbus-daemon[1650]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 13 00:05:37.306818 update_engine[1666]: I20251013 00:05:37.306389 1666 update_check_scheduler.cc:74] Next update check in 7m6s Oct 13 00:05:37.305450 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:05:37.307017 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:05:37.307041 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:05:37.308851 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:05:37.309812 bash[1719]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:05:37.311651 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:05:37.315244 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:05:37.324414 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:05:37.330686 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:05:37.333111 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:05:37.334502 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:05:37.337643 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:05:37.355163 locksmithd[1721]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:05:37.437548 containerd[1697]: time="2025-10-13T00:05:37Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:05:37.438511 containerd[1697]: time="2025-10-13T00:05:37.438451927Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:05:37.447867 containerd[1697]: time="2025-10-13T00:05:37.447769207Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="62.48µs" Oct 13 00:05:37.447867 containerd[1697]: time="2025-10-13T00:05:37.447862327Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:05:37.447977 containerd[1697]: time="2025-10-13T00:05:37.447899127Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:05:37.448282 containerd[1697]: time="2025-10-13T00:05:37.448171407Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:05:37.448282 containerd[1697]: time="2025-10-13T00:05:37.448222647Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:05:37.448282 containerd[1697]: time="2025-10-13T00:05:37.448260927Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448531 containerd[1697]: time="2025-10-13T00:05:37.448507927Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448557 containerd[1697]: time="2025-10-13T00:05:37.448530927Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448802 containerd[1697]: time="2025-10-13T00:05:37.448759487Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448802 containerd[1697]: time="2025-10-13T00:05:37.448780287Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448802 containerd[1697]: time="2025-10-13T00:05:37.448792127Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448802 containerd[1697]: time="2025-10-13T00:05:37.448800207Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:05:37.448942 containerd[1697]: time="2025-10-13T00:05:37.448923407Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:05:37.449197 containerd[1697]: time="2025-10-13T00:05:37.449178167Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:05:37.449253 containerd[1697]: time="2025-10-13T00:05:37.449233287Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:05:37.449275 containerd[1697]: time="2025-10-13T00:05:37.449251647Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:05:37.449297 containerd[1697]: time="2025-10-13T00:05:37.449286487Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:05:37.449501 containerd[1697]: time="2025-10-13T00:05:37.449486127Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:05:37.449529 containerd[1697]: time="2025-10-13T00:05:37.449522167Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:05:37.450061 containerd[1697]: time="2025-10-13T00:05:37.450022767Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:05:37.450102 containerd[1697]: time="2025-10-13T00:05:37.450067087Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:05:37.450102 containerd[1697]: time="2025-10-13T00:05:37.450079767Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:05:37.450102 containerd[1697]: time="2025-10-13T00:05:37.450091927Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:05:37.450145 containerd[1697]: time="2025-10-13T00:05:37.450104727Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:05:37.450145 containerd[1697]: time="2025-10-13T00:05:37.450117327Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:05:37.450145 containerd[1697]: time="2025-10-13T00:05:37.450128687Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:05:37.450145 containerd[1697]: time="2025-10-13T00:05:37.450140407Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:05:37.450228 containerd[1697]: time="2025-10-13T00:05:37.450150327Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:05:37.450228 containerd[1697]: time="2025-10-13T00:05:37.450160887Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:05:37.450228 containerd[1697]: time="2025-10-13T00:05:37.450169607Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:05:37.450228 containerd[1697]: time="2025-10-13T00:05:37.450184807Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:05:37.450286 containerd[1697]: time="2025-10-13T00:05:37.450278127Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:05:37.450313 containerd[1697]: time="2025-10-13T00:05:37.450299567Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:05:37.450333 containerd[1697]: time="2025-10-13T00:05:37.450314807Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:05:37.450333 containerd[1697]: time="2025-10-13T00:05:37.450326927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:05:37.450363 containerd[1697]: time="2025-10-13T00:05:37.450337007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:05:37.450363 containerd[1697]: time="2025-10-13T00:05:37.450347767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:05:37.450363 containerd[1697]: time="2025-10-13T00:05:37.450359007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:05:37.450414 containerd[1697]: time="2025-10-13T00:05:37.450369167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:05:37.450414 containerd[1697]: time="2025-10-13T00:05:37.450380527Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:05:37.450414 containerd[1697]: time="2025-10-13T00:05:37.450390847Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:05:37.450414 containerd[1697]: time="2025-10-13T00:05:37.450408127Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:05:37.450625 containerd[1697]: time="2025-10-13T00:05:37.450607447Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:05:37.450648 containerd[1697]: time="2025-10-13T00:05:37.450628487Z" level=info msg="Start snapshots syncer" Oct 13 00:05:37.450665 containerd[1697]: time="2025-10-13T00:05:37.450654487Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:05:37.450893 containerd[1697]: time="2025-10-13T00:05:37.450861567Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:05:37.450986 containerd[1697]: time="2025-10-13T00:05:37.450918327Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:05:37.451013 containerd[1697]: time="2025-10-13T00:05:37.450996687Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:05:37.451203 containerd[1697]: time="2025-10-13T00:05:37.451182927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:05:37.451240 containerd[1697]: time="2025-10-13T00:05:37.451227407Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:05:37.451258 containerd[1697]: time="2025-10-13T00:05:37.451243007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:05:37.451275 containerd[1697]: time="2025-10-13T00:05:37.451256447Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:05:37.451275 containerd[1697]: time="2025-10-13T00:05:37.451269047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:05:37.451359 containerd[1697]: time="2025-10-13T00:05:37.451278847Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:05:37.451359 containerd[1697]: time="2025-10-13T00:05:37.451309647Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:05:37.451359 containerd[1697]: time="2025-10-13T00:05:37.451334247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:05:37.451359 containerd[1697]: time="2025-10-13T00:05:37.451345607Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:05:37.451359 containerd[1697]: time="2025-10-13T00:05:37.451356807Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:05:37.451436 containerd[1697]: time="2025-10-13T00:05:37.451400727Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:05:37.451436 containerd[1697]: time="2025-10-13T00:05:37.451415967Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:05:37.451436 containerd[1697]: time="2025-10-13T00:05:37.451424607Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:05:37.451485 containerd[1697]: time="2025-10-13T00:05:37.451434527Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:05:37.451485 containerd[1697]: time="2025-10-13T00:05:37.451442767Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:05:37.451485 containerd[1697]: time="2025-10-13T00:05:37.451452207Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:05:37.451485 containerd[1697]: time="2025-10-13T00:05:37.451461887Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:05:37.451560 containerd[1697]: time="2025-10-13T00:05:37.451540967Z" level=info msg="runtime interface created" Oct 13 00:05:37.451560 containerd[1697]: time="2025-10-13T00:05:37.451553847Z" level=info msg="created NRI interface" Oct 13 00:05:37.451599 containerd[1697]: time="2025-10-13T00:05:37.451562167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:05:37.451599 containerd[1697]: time="2025-10-13T00:05:37.451573247Z" level=info msg="Connect containerd service" Oct 13 00:05:37.451629 containerd[1697]: time="2025-10-13T00:05:37.451607687Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:05:37.452382 containerd[1697]: time="2025-10-13T00:05:37.452340927Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:05:37.518317 containerd[1697]: time="2025-10-13T00:05:37.518240807Z" level=info msg="Start subscribing containerd event" Oct 13 00:05:37.518412 containerd[1697]: time="2025-10-13T00:05:37.518334607Z" level=info msg="Start recovering state" Oct 13 00:05:37.518457 containerd[1697]: time="2025-10-13T00:05:37.518434407Z" level=info msg="Start event monitor" Oct 13 00:05:37.518457 containerd[1697]: time="2025-10-13T00:05:37.518447847Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:05:37.518457 containerd[1697]: time="2025-10-13T00:05:37.518454967Z" level=info msg="Start streaming server" Oct 13 00:05:37.518503 containerd[1697]: time="2025-10-13T00:05:37.518465607Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:05:37.518503 containerd[1697]: time="2025-10-13T00:05:37.518472327Z" level=info msg="runtime interface starting up..." Oct 13 00:05:37.518503 containerd[1697]: time="2025-10-13T00:05:37.518477727Z" level=info msg="starting plugins..." Oct 13 00:05:37.518503 containerd[1697]: time="2025-10-13T00:05:37.518488287Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:05:37.518567 containerd[1697]: time="2025-10-13T00:05:37.518490687Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:05:37.518604 containerd[1697]: time="2025-10-13T00:05:37.518540007Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:05:37.518758 containerd[1697]: time="2025-10-13T00:05:37.518726847Z" level=info msg="containerd successfully booted in 0.081643s" Oct 13 00:05:37.518827 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:05:37.967389 systemd-networkd[1415]: eth0: Gained IPv6LL Oct 13 00:05:37.969827 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:05:37.971624 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:05:37.974029 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:05:37.976129 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:05:38.008265 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:05:38.009717 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:05:38.009891 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:05:38.013116 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:05:38.013449 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:05:38.014957 systemd[1]: Startup finished in 2.060s (kernel) + 2.726s (initrd) + 2.843s (userspace) = 7.630s. Oct 13 00:05:38.050404 login[1724]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:38.052019 login[1725]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:38.061176 systemd-logind[1659]: New session 1 of user core. Oct 13 00:05:38.062083 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:05:38.063106 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:05:38.065361 systemd-logind[1659]: New session 2 of user core. Oct 13 00:05:38.085405 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:05:38.087456 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:05:38.100445 (systemd)[1774]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:05:38.102755 systemd-logind[1659]: New session c1 of user core. Oct 13 00:05:38.220165 systemd[1774]: Queued start job for default target default.target. Oct 13 00:05:38.244141 systemd[1774]: Created slice app.slice - User Application Slice. Oct 13 00:05:38.244171 systemd[1774]: Reached target paths.target - Paths. Oct 13 00:05:38.244206 systemd[1774]: Reached target timers.target - Timers. Oct 13 00:05:38.245366 systemd[1774]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:05:38.254681 systemd[1774]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:05:38.254740 systemd[1774]: Reached target sockets.target - Sockets. Oct 13 00:05:38.254774 systemd[1774]: Reached target basic.target - Basic System. Oct 13 00:05:38.254800 systemd[1774]: Reached target default.target - Main User Target. Oct 13 00:05:38.254824 systemd[1774]: Startup finished in 140ms. Oct 13 00:05:38.255064 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:05:38.256402 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:05:38.256983 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:05:44.254284 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:05:44.255362 systemd[1]: Started sshd@0-10.0.0.68:22-10.0.0.1:43976.service - OpenSSH per-connection server daemon (10.0.0.1:43976). Oct 13 00:05:44.339396 sshd[1804]: Accepted publickey for core from 10.0.0.1 port 43976 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:44.341001 sshd-session[1804]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:44.346582 systemd-logind[1659]: New session 3 of user core. Oct 13 00:05:44.357453 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:05:44.423675 systemd[1]: Started sshd@1-10.0.0.68:22-10.0.0.1:43986.service - OpenSSH per-connection server daemon (10.0.0.1:43986). Oct 13 00:05:44.491636 sshd[1810]: Accepted publickey for core from 10.0.0.1 port 43986 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:44.492959 sshd-session[1810]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:44.497261 systemd-logind[1659]: New session 4 of user core. Oct 13 00:05:44.508420 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:05:44.561720 sshd[1813]: Connection closed by 10.0.0.1 port 43986 Oct 13 00:05:44.562041 sshd-session[1810]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:44.572579 systemd[1]: sshd@1-10.0.0.68:22-10.0.0.1:43986.service: Deactivated successfully. Oct 13 00:05:44.575608 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:05:44.576798 systemd-logind[1659]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:05:44.578475 systemd[1]: Started sshd@2-10.0.0.68:22-10.0.0.1:43996.service - OpenSSH per-connection server daemon (10.0.0.1:43996). Oct 13 00:05:44.579266 systemd-logind[1659]: Removed session 4. Oct 13 00:05:44.644590 sshd[1819]: Accepted publickey for core from 10.0.0.1 port 43996 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:44.646014 sshd-session[1819]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:44.650801 systemd-logind[1659]: New session 5 of user core. Oct 13 00:05:44.669437 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:05:44.718413 sshd[1823]: Connection closed by 10.0.0.1 port 43996 Oct 13 00:05:44.718667 sshd-session[1819]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:44.728147 systemd[1]: sshd@2-10.0.0.68:22-10.0.0.1:43996.service: Deactivated successfully. Oct 13 00:05:44.729732 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:05:44.731845 systemd-logind[1659]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:05:44.734423 systemd[1]: Started sshd@3-10.0.0.68:22-10.0.0.1:44012.service - OpenSSH per-connection server daemon (10.0.0.1:44012). Oct 13 00:05:44.735448 systemd-logind[1659]: Removed session 5. Oct 13 00:05:44.787768 sshd[1829]: Accepted publickey for core from 10.0.0.1 port 44012 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:44.789334 sshd-session[1829]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:44.795304 systemd-logind[1659]: New session 6 of user core. Oct 13 00:05:44.812480 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:05:44.865163 sshd[1832]: Connection closed by 10.0.0.1 port 44012 Oct 13 00:05:44.865491 sshd-session[1829]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:44.883343 systemd[1]: sshd@3-10.0.0.68:22-10.0.0.1:44012.service: Deactivated successfully. Oct 13 00:05:44.885578 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:05:44.887402 systemd-logind[1659]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:05:44.889205 systemd[1]: Started sshd@4-10.0.0.68:22-10.0.0.1:44024.service - OpenSSH per-connection server daemon (10.0.0.1:44024). Oct 13 00:05:44.891175 systemd-logind[1659]: Removed session 6. Oct 13 00:05:44.943903 sshd[1838]: Accepted publickey for core from 10.0.0.1 port 44024 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:44.945246 sshd-session[1838]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:44.950338 systemd-logind[1659]: New session 7 of user core. Oct 13 00:05:44.961449 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:05:45.025162 sudo[1842]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:05:45.025445 sudo[1842]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:45.031253 kernel: audit: type=1404 audit(1760313945.027:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:05:45.050501 sudo[1842]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:45.052061 sshd[1841]: Connection closed by 10.0.0.1 port 44024 Oct 13 00:05:45.052794 sshd-session[1838]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:45.070508 systemd[1]: sshd@4-10.0.0.68:22-10.0.0.1:44024.service: Deactivated successfully. Oct 13 00:05:45.073661 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:05:45.075017 systemd-logind[1659]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:05:45.077020 systemd[1]: Started sshd@5-10.0.0.68:22-10.0.0.1:44038.service - OpenSSH per-connection server daemon (10.0.0.1:44038). Oct 13 00:05:45.078017 systemd-logind[1659]: Removed session 7. Oct 13 00:05:45.134168 sshd[1848]: Accepted publickey for core from 10.0.0.1 port 44038 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:45.135587 sshd-session[1848]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:45.140366 systemd-logind[1659]: New session 8 of user core. Oct 13 00:05:45.151416 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:05:45.203410 sudo[1853]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:05:45.203672 sudo[1853]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:45.206902 sudo[1853]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:45.212081 sudo[1852]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:05:45.212716 sudo[1852]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:05:45.222619 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:05:45.251518 augenrules[1856]: /sbin/augenrules: No change Oct 13 00:05:45.258077 augenrules[1871]: No rules Oct 13 00:05:45.259341 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:05:45.261303 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:05:45.262625 sudo[1852]: pam_unix(sudo:session): session closed for user root Oct 13 00:05:45.264152 sshd[1851]: Connection closed by 10.0.0.1 port 44038 Oct 13 00:05:45.264597 sshd-session[1848]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:45.280627 systemd[1]: sshd@5-10.0.0.68:22-10.0.0.1:44038.service: Deactivated successfully. Oct 13 00:05:45.282302 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:05:45.283073 systemd-logind[1659]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:05:45.285426 systemd[1]: Started sshd@6-10.0.0.68:22-10.0.0.1:44052.service - OpenSSH per-connection server daemon (10.0.0.1:44052). Oct 13 00:05:45.286173 systemd-logind[1659]: Removed session 8. Oct 13 00:05:45.346728 sshd[1880]: Accepted publickey for core from 10.0.0.1 port 44052 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:05:45.348022 sshd-session[1880]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:05:45.352903 systemd-logind[1659]: New session 9 of user core. Oct 13 00:05:45.361431 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 00:05:45.412271 sshd[1883]: Connection closed by 10.0.0.1 port 44052 Oct 13 00:05:45.412268 sshd-session[1880]: pam_unix(sshd:session): session closed for user core Oct 13 00:05:45.415786 systemd[1]: sshd@6-10.0.0.68:22-10.0.0.1:44052.service: Deactivated successfully. Oct 13 00:05:45.419971 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 00:05:45.421281 systemd-logind[1659]: Session 9 logged out. Waiting for processes to exit. Oct 13 00:05:45.423293 systemd-logind[1659]: Removed session 9.