Nov 23 23:02:15.795808 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 23 23:02:15.795831 kernel: Linux version 6.12.58-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Nov 23 20:49:09 -00 2025 Nov 23 23:02:15.795842 kernel: KASLR enabled Nov 23 23:02:15.795847 kernel: efi: EFI v2.7 by EDK II Nov 23 23:02:15.795853 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Nov 23 23:02:15.795858 kernel: random: crng init done Nov 23 23:02:15.795866 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 23 23:02:15.795871 kernel: secureboot: Secure boot enabled Nov 23 23:02:15.795877 kernel: ACPI: Early table checksum verification disabled Nov 23 23:02:15.795885 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Nov 23 23:02:15.795891 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 23 23:02:15.795896 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795902 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795908 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795916 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795923 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795930 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795936 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795942 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795948 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 23:02:15.795955 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 23 23:02:15.795961 kernel: ACPI: Use ACPI SPCR as default console: No Nov 23 23:02:15.795967 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 23:02:15.795973 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 23 23:02:15.795979 kernel: Zone ranges: Nov 23 23:02:15.795986 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 23:02:15.795993 kernel: DMA32 empty Nov 23 23:02:15.795999 kernel: Normal empty Nov 23 23:02:15.796005 kernel: Device empty Nov 23 23:02:15.796011 kernel: Movable zone start for each node Nov 23 23:02:15.796017 kernel: Early memory node ranges Nov 23 23:02:15.796023 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Nov 23 23:02:15.796029 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Nov 23 23:02:15.796035 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Nov 23 23:02:15.796041 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Nov 23 23:02:15.796047 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Nov 23 23:02:15.796053 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 23 23:02:15.796060 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 23 23:02:15.796066 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 23 23:02:15.796073 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 23 23:02:15.796081 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 23:02:15.796088 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 23 23:02:15.796095 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Nov 23 23:02:15.796102 kernel: psci: probing for conduit method from ACPI. Nov 23 23:02:15.796110 kernel: psci: PSCIv1.1 detected in firmware. Nov 23 23:02:15.796116 kernel: psci: Using standard PSCI v0.2 function IDs Nov 23 23:02:15.796123 kernel: psci: Trusted OS migration not required Nov 23 23:02:15.796129 kernel: psci: SMC Calling Convention v1.1 Nov 23 23:02:15.796136 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 23 23:02:15.796143 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 23 23:02:15.796150 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 23 23:02:15.796157 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 23 23:02:15.796164 kernel: Detected PIPT I-cache on CPU0 Nov 23 23:02:15.796179 kernel: CPU features: detected: GIC system register CPU interface Nov 23 23:02:15.796187 kernel: CPU features: detected: Spectre-v4 Nov 23 23:02:15.796194 kernel: CPU features: detected: Spectre-BHB Nov 23 23:02:15.796202 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 23 23:02:15.796209 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 23 23:02:15.796215 kernel: CPU features: detected: ARM erratum 1418040 Nov 23 23:02:15.796222 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 23 23:02:15.796229 kernel: alternatives: applying boot alternatives Nov 23 23:02:15.796246 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c01798725f53da1d62d166036caa3c72754cb158fe469d9d9e3df0d6cadc7a34 Nov 23 23:02:15.796254 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 23 23:02:15.796261 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 23 23:02:15.796270 kernel: Fallback order for Node 0: 0 Nov 23 23:02:15.796276 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 23 23:02:15.796283 kernel: Policy zone: DMA Nov 23 23:02:15.796289 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 23 23:02:15.796296 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 23 23:02:15.796302 kernel: software IO TLB: area num 4. Nov 23 23:02:15.796309 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 23 23:02:15.796315 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Nov 23 23:02:15.796322 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 23 23:02:15.796328 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 23 23:02:15.796335 kernel: rcu: RCU event tracing is enabled. Nov 23 23:02:15.796342 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 23 23:02:15.796350 kernel: Trampoline variant of Tasks RCU enabled. Nov 23 23:02:15.796357 kernel: Tracing variant of Tasks RCU enabled. Nov 23 23:02:15.796363 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 23 23:02:15.796369 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 23 23:02:15.796376 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 23 23:02:15.796383 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 23 23:02:15.796389 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 23 23:02:15.796396 kernel: GICv3: 256 SPIs implemented Nov 23 23:02:15.796402 kernel: GICv3: 0 Extended SPIs implemented Nov 23 23:02:15.796409 kernel: Root IRQ handler: gic_handle_irq Nov 23 23:02:15.796415 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 23 23:02:15.796422 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 23 23:02:15.796430 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 23 23:02:15.796437 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 23 23:02:15.796444 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 23 23:02:15.796451 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 23 23:02:15.796457 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 23 23:02:15.796464 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 23 23:02:15.796471 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 23 23:02:15.796478 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 23:02:15.796485 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 23 23:02:15.796492 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 23 23:02:15.796499 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 23 23:02:15.796507 kernel: arm-pv: using stolen time PV Nov 23 23:02:15.796514 kernel: Console: colour dummy device 80x25 Nov 23 23:02:15.796521 kernel: ACPI: Core revision 20240827 Nov 23 23:02:15.796528 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 23 23:02:15.796535 kernel: pid_max: default: 32768 minimum: 301 Nov 23 23:02:15.796542 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 23 23:02:15.796549 kernel: landlock: Up and running. Nov 23 23:02:15.796556 kernel: SELinux: Initializing. Nov 23 23:02:15.796563 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 23:02:15.796572 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 23:02:15.796579 kernel: rcu: Hierarchical SRCU implementation. Nov 23 23:02:15.796586 kernel: rcu: Max phase no-delay instances is 400. Nov 23 23:02:15.796593 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 23 23:02:15.796600 kernel: Remapping and enabling EFI services. Nov 23 23:02:15.796607 kernel: smp: Bringing up secondary CPUs ... Nov 23 23:02:15.796614 kernel: Detected PIPT I-cache on CPU1 Nov 23 23:02:15.796621 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 23 23:02:15.796628 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 23 23:02:15.796636 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 23:02:15.796648 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 23 23:02:15.796655 kernel: Detected PIPT I-cache on CPU2 Nov 23 23:02:15.796664 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 23 23:02:15.796672 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 23 23:02:15.796679 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 23:02:15.796686 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 23 23:02:15.796693 kernel: Detected PIPT I-cache on CPU3 Nov 23 23:02:15.796702 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 23 23:02:15.796710 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 23 23:02:15.796717 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 23:02:15.796724 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 23 23:02:15.796732 kernel: smp: Brought up 1 node, 4 CPUs Nov 23 23:02:15.796739 kernel: SMP: Total of 4 processors activated. Nov 23 23:02:15.796746 kernel: CPU: All CPU(s) started at EL1 Nov 23 23:02:15.796753 kernel: CPU features: detected: 32-bit EL0 Support Nov 23 23:02:15.796760 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 23 23:02:15.796767 kernel: CPU features: detected: Common not Private translations Nov 23 23:02:15.796776 kernel: CPU features: detected: CRC32 instructions Nov 23 23:02:15.796783 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 23 23:02:15.796790 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 23 23:02:15.796797 kernel: CPU features: detected: LSE atomic instructions Nov 23 23:02:15.796804 kernel: CPU features: detected: Privileged Access Never Nov 23 23:02:15.796811 kernel: CPU features: detected: RAS Extension Support Nov 23 23:02:15.796819 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 23 23:02:15.796826 kernel: alternatives: applying system-wide alternatives Nov 23 23:02:15.796833 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 23 23:02:15.796842 kernel: Memory: 2421668K/2572288K available (11200K kernel code, 2456K rwdata, 9084K rodata, 39552K init, 1038K bss, 128284K reserved, 16384K cma-reserved) Nov 23 23:02:15.796849 kernel: devtmpfs: initialized Nov 23 23:02:15.796856 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 23 23:02:15.796863 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 23 23:02:15.796870 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 23 23:02:15.796877 kernel: 0 pages in range for non-PLT usage Nov 23 23:02:15.796884 kernel: 508400 pages in range for PLT usage Nov 23 23:02:15.796891 kernel: pinctrl core: initialized pinctrl subsystem Nov 23 23:02:15.796898 kernel: SMBIOS 3.0.0 present. Nov 23 23:02:15.796906 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 23 23:02:15.796913 kernel: DMI: Memory slots populated: 1/1 Nov 23 23:02:15.796920 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 23 23:02:15.796927 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 23 23:02:15.796935 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 23 23:02:15.796942 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 23 23:02:15.796949 kernel: audit: initializing netlink subsys (disabled) Nov 23 23:02:15.796956 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Nov 23 23:02:15.796963 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 23 23:02:15.796971 kernel: cpuidle: using governor menu Nov 23 23:02:15.796978 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 23 23:02:15.796985 kernel: ASID allocator initialised with 32768 entries Nov 23 23:02:15.796993 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 23 23:02:15.796999 kernel: Serial: AMBA PL011 UART driver Nov 23 23:02:15.797006 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 23 23:02:15.797014 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 23 23:02:15.797021 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 23 23:02:15.797028 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 23 23:02:15.797037 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 23 23:02:15.797044 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 23 23:02:15.797052 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 23 23:02:15.797059 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 23 23:02:15.797067 kernel: ACPI: Added _OSI(Module Device) Nov 23 23:02:15.797074 kernel: ACPI: Added _OSI(Processor Device) Nov 23 23:02:15.797081 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 23 23:02:15.797090 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 23 23:02:15.797097 kernel: ACPI: Interpreter enabled Nov 23 23:02:15.797106 kernel: ACPI: Using GIC for interrupt routing Nov 23 23:02:15.797113 kernel: ACPI: MCFG table detected, 1 entries Nov 23 23:02:15.797120 kernel: ACPI: CPU0 has been hot-added Nov 23 23:02:15.797127 kernel: ACPI: CPU1 has been hot-added Nov 23 23:02:15.797135 kernel: ACPI: CPU2 has been hot-added Nov 23 23:02:15.797142 kernel: ACPI: CPU3 has been hot-added Nov 23 23:02:15.797149 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 23 23:02:15.797156 kernel: printk: legacy console [ttyAMA0] enabled Nov 23 23:02:15.797163 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 23 23:02:15.797333 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 23 23:02:15.797403 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 23 23:02:15.797465 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 23 23:02:15.797525 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 23 23:02:15.797583 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 23 23:02:15.797593 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 23 23:02:15.797600 kernel: PCI host bridge to bus 0000:00 Nov 23 23:02:15.797671 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 23 23:02:15.797725 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 23 23:02:15.797777 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 23 23:02:15.797828 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 23 23:02:15.797904 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 23 23:02:15.797981 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 23 23:02:15.798045 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 23 23:02:15.798105 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 23 23:02:15.798163 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 23 23:02:15.798249 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 23 23:02:15.798318 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 23 23:02:15.798379 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 23 23:02:15.798435 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 23 23:02:15.798488 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 23 23:02:15.798544 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 23 23:02:15.798553 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 23 23:02:15.798561 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 23 23:02:15.798568 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 23 23:02:15.798575 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 23 23:02:15.798582 kernel: iommu: Default domain type: Translated Nov 23 23:02:15.798589 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 23 23:02:15.798596 kernel: efivars: Registered efivars operations Nov 23 23:02:15.798679 kernel: vgaarb: loaded Nov 23 23:02:15.798688 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 23 23:02:15.798695 kernel: VFS: Disk quotas dquot_6.6.0 Nov 23 23:02:15.798702 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 23 23:02:15.798709 kernel: pnp: PnP ACPI init Nov 23 23:02:15.798812 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 23 23:02:15.798824 kernel: pnp: PnP ACPI: found 1 devices Nov 23 23:02:15.798831 kernel: NET: Registered PF_INET protocol family Nov 23 23:02:15.798843 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 23 23:02:15.798850 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 23 23:02:15.798858 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 23 23:02:15.798866 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 23:02:15.798873 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 23 23:02:15.798881 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 23 23:02:15.798889 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 23:02:15.798896 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 23:02:15.798903 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 23 23:02:15.798912 kernel: PCI: CLS 0 bytes, default 64 Nov 23 23:02:15.798919 kernel: kvm [1]: HYP mode not available Nov 23 23:02:15.798926 kernel: Initialise system trusted keyrings Nov 23 23:02:15.798933 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 23 23:02:15.798941 kernel: Key type asymmetric registered Nov 23 23:02:15.798948 kernel: Asymmetric key parser 'x509' registered Nov 23 23:02:15.798955 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 23 23:02:15.798962 kernel: io scheduler mq-deadline registered Nov 23 23:02:15.798969 kernel: io scheduler kyber registered Nov 23 23:02:15.798978 kernel: io scheduler bfq registered Nov 23 23:02:15.798985 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 23 23:02:15.798992 kernel: ACPI: button: Power Button [PWRB] Nov 23 23:02:15.799000 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 23 23:02:15.799069 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 23 23:02:15.799079 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 23 23:02:15.799087 kernel: thunder_xcv, ver 1.0 Nov 23 23:02:15.799094 kernel: thunder_bgx, ver 1.0 Nov 23 23:02:15.799101 kernel: nicpf, ver 1.0 Nov 23 23:02:15.799110 kernel: nicvf, ver 1.0 Nov 23 23:02:15.799192 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 23 23:02:15.799275 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-23T23:02:15 UTC (1763938935) Nov 23 23:02:15.799286 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 23 23:02:15.799294 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 23 23:02:15.799301 kernel: watchdog: NMI not fully supported Nov 23 23:02:15.799309 kernel: watchdog: Hard watchdog permanently disabled Nov 23 23:02:15.799316 kernel: NET: Registered PF_INET6 protocol family Nov 23 23:02:15.799326 kernel: Segment Routing with IPv6 Nov 23 23:02:15.799333 kernel: In-situ OAM (IOAM) with IPv6 Nov 23 23:02:15.799341 kernel: NET: Registered PF_PACKET protocol family Nov 23 23:02:15.799348 kernel: Key type dns_resolver registered Nov 23 23:02:15.799355 kernel: registered taskstats version 1 Nov 23 23:02:15.799362 kernel: Loading compiled-in X.509 certificates Nov 23 23:02:15.799370 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.58-flatcar: 98b0841f2908e51633cd38699ad12796cadb7bd1' Nov 23 23:02:15.799377 kernel: Demotion targets for Node 0: null Nov 23 23:02:15.799384 kernel: Key type .fscrypt registered Nov 23 23:02:15.799393 kernel: Key type fscrypt-provisioning registered Nov 23 23:02:15.799400 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 23 23:02:15.799407 kernel: ima: Allocated hash algorithm: sha1 Nov 23 23:02:15.799414 kernel: ima: No architecture policies found Nov 23 23:02:15.799422 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 23 23:02:15.799429 kernel: clk: Disabling unused clocks Nov 23 23:02:15.799436 kernel: PM: genpd: Disabling unused power domains Nov 23 23:02:15.799443 kernel: Warning: unable to open an initial console. Nov 23 23:02:15.799450 kernel: Freeing unused kernel memory: 39552K Nov 23 23:02:15.799459 kernel: Run /init as init process Nov 23 23:02:15.799466 kernel: with arguments: Nov 23 23:02:15.799473 kernel: /init Nov 23 23:02:15.799480 kernel: with environment: Nov 23 23:02:15.799487 kernel: HOME=/ Nov 23 23:02:15.799494 kernel: TERM=linux Nov 23 23:02:15.799502 systemd[1]: Successfully made /usr/ read-only. Nov 23 23:02:15.799512 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 23:02:15.799522 systemd[1]: Detected virtualization kvm. Nov 23 23:02:15.799530 systemd[1]: Detected architecture arm64. Nov 23 23:02:15.799537 systemd[1]: Running in initrd. Nov 23 23:02:15.799545 systemd[1]: No hostname configured, using default hostname. Nov 23 23:02:15.799553 systemd[1]: Hostname set to . Nov 23 23:02:15.799560 systemd[1]: Initializing machine ID from VM UUID. Nov 23 23:02:15.799568 systemd[1]: Queued start job for default target initrd.target. Nov 23 23:02:15.799576 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 23:02:15.799585 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 23:02:15.799593 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 23 23:02:15.799602 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 23:02:15.799610 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 23 23:02:15.799619 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 23 23:02:15.799627 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Nov 23 23:02:15.799637 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Nov 23 23:02:15.799645 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 23:02:15.799653 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 23:02:15.799661 systemd[1]: Reached target paths.target - Path Units. Nov 23 23:02:15.799670 systemd[1]: Reached target slices.target - Slice Units. Nov 23 23:02:15.799678 systemd[1]: Reached target swap.target - Swaps. Nov 23 23:02:15.799686 systemd[1]: Reached target timers.target - Timer Units. Nov 23 23:02:15.799693 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 23:02:15.799701 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 23:02:15.799711 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 23 23:02:15.799719 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 23 23:02:15.799727 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 23:02:15.799735 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 23:02:15.799743 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 23:02:15.799750 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 23:02:15.799759 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 23 23:02:15.799767 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 23:02:15.799776 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 23 23:02:15.799790 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 23 23:02:15.799798 systemd[1]: Starting systemd-fsck-usr.service... Nov 23 23:02:15.799806 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 23:02:15.799814 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 23:02:15.799822 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 23:02:15.799830 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 23 23:02:15.799840 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 23:02:15.799849 systemd[1]: Finished systemd-fsck-usr.service. Nov 23 23:02:15.799858 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 23 23:02:15.799889 systemd-journald[245]: Collecting audit messages is disabled. Nov 23 23:02:15.799910 systemd-journald[245]: Journal started Nov 23 23:02:15.799928 systemd-journald[245]: Runtime Journal (/run/log/journal/6280c02a78074785bb5f4bcfbda10d3b) is 6M, max 48.5M, 42.4M free. Nov 23 23:02:15.800326 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 23 23:02:15.789334 systemd-modules-load[247]: Inserted module 'overlay' Nov 23 23:02:15.804007 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 23:02:15.805579 systemd-modules-load[247]: Inserted module 'br_netfilter' Nov 23 23:02:15.806777 kernel: Bridge firewalling registered Nov 23 23:02:15.807294 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 23:02:15.809680 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 23:02:15.811042 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 23:02:15.814439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 23:02:15.817810 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 23 23:02:15.818428 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 23 23:02:15.821380 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 23:02:15.824358 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 23:02:15.829572 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 23:02:15.834643 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 23:02:15.841517 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 23:02:15.842849 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 23:02:15.846148 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 23 23:02:15.848670 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 23:02:15.880130 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c01798725f53da1d62d166036caa3c72754cb158fe469d9d9e3df0d6cadc7a34 Nov 23 23:02:15.894646 systemd-resolved[294]: Positive Trust Anchors: Nov 23 23:02:15.894664 systemd-resolved[294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 23:02:15.894696 systemd-resolved[294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 23:02:15.899544 systemd-resolved[294]: Defaulting to hostname 'linux'. Nov 23 23:02:15.900671 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 23:02:15.904031 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 23:02:15.953277 kernel: SCSI subsystem initialized Nov 23 23:02:15.958292 kernel: Loading iSCSI transport class v2.0-870. Nov 23 23:02:15.966286 kernel: iscsi: registered transport (tcp) Nov 23 23:02:15.982272 kernel: iscsi: registered transport (qla4xxx) Nov 23 23:02:15.982321 kernel: QLogic iSCSI HBA Driver Nov 23 23:02:15.999786 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 23:02:16.023289 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 23:02:16.025647 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 23:02:16.074781 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 23 23:02:16.077179 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 23 23:02:16.142317 kernel: raid6: neonx8 gen() 15331 MB/s Nov 23 23:02:16.159284 kernel: raid6: neonx4 gen() 15250 MB/s Nov 23 23:02:16.176272 kernel: raid6: neonx2 gen() 12691 MB/s Nov 23 23:02:16.193278 kernel: raid6: neonx1 gen() 10196 MB/s Nov 23 23:02:16.210273 kernel: raid6: int64x8 gen() 6599 MB/s Nov 23 23:02:16.227273 kernel: raid6: int64x4 gen() 7108 MB/s Nov 23 23:02:16.244262 kernel: raid6: int64x2 gen() 5935 MB/s Nov 23 23:02:16.261421 kernel: raid6: int64x1 gen() 4974 MB/s Nov 23 23:02:16.261459 kernel: raid6: using algorithm neonx8 gen() 15331 MB/s Nov 23 23:02:16.279348 kernel: raid6: .... xor() 11756 MB/s, rmw enabled Nov 23 23:02:16.279374 kernel: raid6: using neon recovery algorithm Nov 23 23:02:16.285592 kernel: xor: measuring software checksum speed Nov 23 23:02:16.285626 kernel: 8regs : 20744 MB/sec Nov 23 23:02:16.285637 kernel: 32regs : 20812 MB/sec Nov 23 23:02:16.286862 kernel: arm64_neon : 28003 MB/sec Nov 23 23:02:16.286877 kernel: xor: using function: arm64_neon (28003 MB/sec) Nov 23 23:02:16.340276 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 23 23:02:16.346986 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 23 23:02:16.349715 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 23:02:16.384271 systemd-udevd[503]: Using default interface naming scheme 'v255'. Nov 23 23:02:16.388919 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 23:02:16.391420 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 23 23:02:16.423352 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Nov 23 23:02:16.447780 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 23:02:16.450313 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 23:02:16.536873 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 23:02:16.541629 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 23 23:02:16.601270 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 23 23:02:16.606284 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 23 23:02:16.605015 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 23:02:16.605141 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 23:02:16.608575 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 23:02:16.614565 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 23 23:02:16.614352 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 23:02:16.643188 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 23 23:02:16.656193 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 23 23:02:16.658559 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 23 23:02:16.659922 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 23:02:16.675703 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 23 23:02:16.676976 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 23 23:02:16.686637 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 23 23:02:16.687994 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 23:02:16.689913 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 23:02:16.692029 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 23:02:16.694858 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 23 23:02:16.696779 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 23 23:02:16.716517 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 23 23:02:16.720263 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 23 23:02:17.737272 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 23 23:02:17.737725 disk-uuid[599]: The operation has completed successfully. Nov 23 23:02:17.770110 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 23 23:02:17.770263 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 23 23:02:17.795054 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Nov 23 23:02:17.824870 sh[612]: Success Nov 23 23:02:17.841777 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 23 23:02:17.841823 kernel: device-mapper: uevent: version 1.0.3 Nov 23 23:02:17.842877 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 23 23:02:17.851366 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 23 23:02:17.879457 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Nov 23 23:02:17.882871 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Nov 23 23:02:17.900638 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Nov 23 23:02:17.907931 kernel: BTRFS: device fsid 9fed50bd-c943-4402-9e9a-f39625143eb9 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (624) Nov 23 23:02:17.907971 kernel: BTRFS info (device dm-0): first mount of filesystem 9fed50bd-c943-4402-9e9a-f39625143eb9 Nov 23 23:02:17.907983 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 23 23:02:17.913392 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 23 23:02:17.913440 kernel: BTRFS info (device dm-0): enabling free space tree Nov 23 23:02:17.914631 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Nov 23 23:02:17.915922 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 23 23:02:17.917355 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 23 23:02:17.918340 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 23 23:02:17.919976 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 23 23:02:17.950256 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (654) Nov 23 23:02:17.950314 kernel: BTRFS info (device vda6): first mount of filesystem b13f7cbd-5564-4927-b75d-d55dbc1bbfa7 Nov 23 23:02:17.950326 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 23:02:17.953813 kernel: BTRFS info (device vda6): turning on async discard Nov 23 23:02:17.953857 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 23:02:17.958285 kernel: BTRFS info (device vda6): last unmount of filesystem b13f7cbd-5564-4927-b75d-d55dbc1bbfa7 Nov 23 23:02:17.959923 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 23 23:02:17.962912 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 23 23:02:18.033734 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 23:02:18.038573 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 23:02:18.075068 ignition[701]: Ignition 2.22.0 Nov 23 23:02:18.075085 ignition[701]: Stage: fetch-offline Nov 23 23:02:18.075116 ignition[701]: no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:18.075124 ignition[701]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:18.075210 ignition[701]: parsed url from cmdline: "" Nov 23 23:02:18.075214 ignition[701]: no config URL provided Nov 23 23:02:18.075219 ignition[701]: reading system config file "/usr/lib/ignition/user.ign" Nov 23 23:02:18.075226 ignition[701]: no config at "/usr/lib/ignition/user.ign" Nov 23 23:02:18.079971 systemd-networkd[803]: lo: Link UP Nov 23 23:02:18.075261 ignition[701]: op(1): [started] loading QEMU firmware config module Nov 23 23:02:18.079974 systemd-networkd[803]: lo: Gained carrier Nov 23 23:02:18.075266 ignition[701]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 23 23:02:18.080860 systemd-networkd[803]: Enumeration completed Nov 23 23:02:18.083715 ignition[701]: op(1): [finished] loading QEMU firmware config module Nov 23 23:02:18.081298 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 23 23:02:18.081301 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 23:02:18.082223 systemd-networkd[803]: eth0: Link UP Nov 23 23:02:18.092912 ignition[701]: parsing config with SHA512: 0755bbed01215b3ac9fa1b666d29ff0354a4006747bcf9fbe3069b34a625b3b333beae2280fb036d92100a829b987c0b2b8106e4ca17ec042a1565b31929c4ab Nov 23 23:02:18.082249 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 23:02:18.082424 systemd-networkd[803]: eth0: Gained carrier Nov 23 23:02:18.082434 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 23 23:02:18.086958 systemd[1]: Reached target network.target - Network. Nov 23 23:02:18.100122 ignition[701]: fetch-offline: fetch-offline passed Nov 23 23:02:18.099296 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.64/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 23 23:02:18.100272 ignition[701]: Ignition finished successfully Nov 23 23:02:18.099827 unknown[701]: fetched base config from "system" Nov 23 23:02:18.099840 unknown[701]: fetched user config from "qemu" Nov 23 23:02:18.105269 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 23:02:18.106928 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 23 23:02:18.107853 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 23 23:02:18.137731 ignition[811]: Ignition 2.22.0 Nov 23 23:02:18.137751 ignition[811]: Stage: kargs Nov 23 23:02:18.137891 ignition[811]: no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:18.137901 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:18.139113 ignition[811]: kargs: kargs passed Nov 23 23:02:18.141383 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 23 23:02:18.139176 ignition[811]: Ignition finished successfully Nov 23 23:02:18.144152 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 23 23:02:18.180640 ignition[819]: Ignition 2.22.0 Nov 23 23:02:18.180661 ignition[819]: Stage: disks Nov 23 23:02:18.180801 ignition[819]: no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:18.180810 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:18.181365 ignition[819]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 23 23:02:18.186229 ignition[819]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 23 23:02:18.186340 ignition[819]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Nov 23 23:02:18.186463 ignition[819]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 23 23:02:18.201712 ignition[819]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 23 23:02:18.201732 ignition[819]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "c70a3a7b-80c4-4387-ab29-1bf940859b86" and label "ROOT" Nov 23 23:02:18.206399 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 23 23:02:18.201737 ignition[819]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Nov 23 23:02:18.207546 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 23 23:02:18.201756 ignition[819]: disks: disks passed Nov 23 23:02:18.209399 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 23 23:02:18.201842 ignition[819]: Ignition finished successfully Nov 23 23:02:18.212513 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 23:02:18.214263 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 23:02:18.215739 systemd[1]: Reached target basic.target - Basic System. Nov 23 23:02:18.218527 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 23 23:02:18.249642 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Nov 23 23:02:18.254829 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 23 23:02:18.257325 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 23 23:02:18.339289 kernel: EXT4-fs (vda9): mounted filesystem c70a3a7b-80c4-4387-ab29-1bf940859b86 r/w with ordered data mode. Quota mode: none. Nov 23 23:02:18.340223 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 23 23:02:18.341519 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 23 23:02:18.344337 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 23:02:18.345969 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 23 23:02:18.346997 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 23 23:02:18.347043 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 23 23:02:18.347067 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 23:02:18.365092 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 23 23:02:18.368110 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 23 23:02:18.372264 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (839) Nov 23 23:02:18.374485 kernel: BTRFS info (device vda6): first mount of filesystem b13f7cbd-5564-4927-b75d-d55dbc1bbfa7 Nov 23 23:02:18.374526 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 23:02:18.377970 kernel: BTRFS info (device vda6): turning on async discard Nov 23 23:02:18.377992 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 23:02:18.379893 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 23:02:18.411441 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Nov 23 23:02:18.415121 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Nov 23 23:02:18.419919 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Nov 23 23:02:18.423526 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Nov 23 23:02:18.503801 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 23 23:02:18.506132 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 23 23:02:18.507941 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 23 23:02:18.526284 kernel: BTRFS info (device vda6): last unmount of filesystem b13f7cbd-5564-4927-b75d-d55dbc1bbfa7 Nov 23 23:02:18.541797 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 23 23:02:18.552709 ignition[953]: INFO : Ignition 2.22.0 Nov 23 23:02:18.552709 ignition[953]: INFO : Stage: mount Nov 23 23:02:18.554542 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:18.554542 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:18.554542 ignition[953]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 23 23:02:18.554542 ignition[953]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 23 23:02:18.563099 ignition[953]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 23 23:02:18.563099 ignition[953]: INFO : mount: mount passed Nov 23 23:02:18.563099 ignition[953]: INFO : Ignition finished successfully Nov 23 23:02:18.558730 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 23 23:02:18.562320 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 23 23:02:18.906426 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 23 23:02:18.908016 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 23:02:18.933258 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (967) Nov 23 23:02:18.935629 kernel: BTRFS info (device vda6): first mount of filesystem b13f7cbd-5564-4927-b75d-d55dbc1bbfa7 Nov 23 23:02:18.935670 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 23:02:18.938282 kernel: BTRFS info (device vda6): turning on async discard Nov 23 23:02:18.938311 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 23:02:18.939733 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 23:02:18.971836 ignition[984]: INFO : Ignition 2.22.0 Nov 23 23:02:18.971836 ignition[984]: INFO : Stage: files Nov 23 23:02:18.973816 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:18.973816 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:18.973816 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Nov 23 23:02:18.978826 ignition[984]: INFO : files: ensureGroups: op(1): [started] adding group "group1" Nov 23 23:02:18.978826 ignition[984]: DEBUG : files: ensureGroups: op(1): executing: "groupadd" "--root" "/sysroot" "--gid" "501" "--password" "*" "group1" Nov 23 23:02:19.039016 ignition[984]: INFO : files: ensureGroups: op(1): [finished] adding group "group1" Nov 23 23:02:19.040560 ignition[984]: INFO : files: ensureGroups: op(2): [started] adding group "group2" Nov 23 23:02:19.040560 ignition[984]: DEBUG : files: ensureGroups: op(2): executing: "groupadd" "--root" "/sysroot" "--gid" "502" "--password" "foobar" "group2" Nov 23 23:02:19.070574 ignition[984]: INFO : files: ensureGroups: op(2): [finished] adding group "group2" Nov 23 23:02:19.072114 ignition[984]: INFO : files: ensureUsers: op(3): [started] creating or modifying user "core" Nov 23 23:02:19.072114 ignition[984]: DEBUG : files: ensureUsers: op(3): executing: "usermod" "--root" "/sysroot" "core" Nov 23 23:02:19.075229 ignition[984]: INFO : files: ensureUsers: op(3): [finished] creating or modifying user "core" Nov 23 23:02:19.077014 ignition[984]: INFO : files: ensureUsers: op(4): [started] adding ssh keys to user "core" Nov 23 23:02:19.077014 ignition[984]: INFO : files: ensureUsers: op(4): [finished] adding ssh keys to user "core" Nov 23 23:02:19.076834 unknown[984]: wrote ssh authorized keys file for user: core Nov 23 23:02:19.081821 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 23 23:02:19.081821 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 23 23:02:19.081821 ignition[984]: INFO : files: op(6): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 23 23:02:19.081821 ignition[984]: INFO : files: op(6): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 23 23:02:19.081821 ignition[984]: INFO : files: op(7): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: op(7): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Nov 23 23:02:19.093842 ignition[984]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 23 23:02:19.093842 ignition[984]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 23 23:02:19.093842 ignition[984]: INFO : files: files passed Nov 23 23:02:19.093842 ignition[984]: INFO : Ignition finished successfully Nov 23 23:02:19.092946 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 23 23:02:19.095758 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 23 23:02:19.098054 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 23 23:02:19.115080 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 23 23:02:19.115229 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 23 23:02:19.118435 initrd-setup-root-after-ignition[1025]: grep: /sysroot/oem/oem-release: No such file or directory Nov 23 23:02:19.119785 initrd-setup-root-after-ignition[1027]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 23:02:19.119785 initrd-setup-root-after-ignition[1027]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 23 23:02:19.123988 initrd-setup-root-after-ignition[1031]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 23:02:19.121034 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 23:02:19.122809 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 23 23:02:19.125913 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 23 23:02:19.170421 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 23 23:02:19.170577 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 23 23:02:19.172816 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 23 23:02:19.174724 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 23 23:02:19.177441 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 23 23:02:19.178361 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 23 23:02:19.205634 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 23:02:19.208696 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 23 23:02:19.233302 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 23 23:02:19.234759 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 23:02:19.237333 systemd[1]: Stopped target timers.target - Timer Units. Nov 23 23:02:19.239484 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 23 23:02:19.239633 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 23:02:19.242370 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 23 23:02:19.244446 systemd[1]: Stopped target basic.target - Basic System. Nov 23 23:02:19.246311 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 23 23:02:19.248413 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 23:02:19.250605 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 23 23:02:19.252698 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 23 23:02:19.254752 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 23 23:02:19.256617 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 23:02:19.258644 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 23 23:02:19.260757 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 23 23:02:19.262681 systemd[1]: Stopped target swap.target - Swaps. Nov 23 23:02:19.264200 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 23 23:02:19.264361 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 23 23:02:19.266928 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 23 23:02:19.269003 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 23:02:19.271127 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 23 23:02:19.274348 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 23:02:19.275673 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 23 23:02:19.275813 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 23 23:02:19.278732 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 23 23:02:19.278866 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 23:02:19.281088 systemd[1]: Stopped target paths.target - Path Units. Nov 23 23:02:19.282776 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 23 23:02:19.286332 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 23:02:19.287657 systemd[1]: Stopped target slices.target - Slice Units. Nov 23 23:02:19.289947 systemd[1]: Stopped target sockets.target - Socket Units. Nov 23 23:02:19.291650 systemd[1]: iscsid.socket: Deactivated successfully. Nov 23 23:02:19.291746 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 23:02:19.293381 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 23 23:02:19.293464 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 23:02:19.295305 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 23 23:02:19.295431 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 23:02:19.297402 systemd[1]: ignition-files.service: Deactivated successfully. Nov 23 23:02:19.297512 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 23 23:02:19.300114 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 23 23:02:19.302632 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 23 23:02:19.302789 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 23:02:19.312929 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 23 23:02:19.313938 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 23 23:02:19.314087 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 23:02:19.316006 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 23 23:02:19.316124 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 23:02:19.323701 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 23 23:02:19.323815 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 23 23:02:19.331362 ignition[1051]: INFO : Ignition 2.22.0 Nov 23 23:02:19.331362 ignition[1051]: INFO : Stage: umount Nov 23 23:02:19.333074 ignition[1051]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 23:02:19.333074 ignition[1051]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 23:02:19.333074 ignition[1051]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 23 23:02:19.331788 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 23 23:02:19.339387 ignition[1051]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 23 23:02:19.339387 ignition[1051]: INFO : umount: umount passed Nov 23 23:02:19.339387 ignition[1051]: INFO : Ignition finished successfully Nov 23 23:02:19.332958 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Nov 23 23:02:19.336632 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 23 23:02:19.336773 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 23 23:02:19.338784 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 23 23:02:19.338898 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 23 23:02:19.342783 systemd[1]: Stopped target network.target - Network. Nov 23 23:02:19.344011 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 23 23:02:19.344087 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 23 23:02:19.346445 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 23 23:02:19.346495 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 23 23:02:19.348135 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 23 23:02:19.348200 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 23 23:02:19.350134 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 23 23:02:19.350203 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 23 23:02:19.352224 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 23 23:02:19.352312 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 23 23:02:19.354599 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 23 23:02:19.356147 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 23 23:02:19.365599 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 23 23:02:19.365703 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 23 23:02:19.370573 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Nov 23 23:02:19.370818 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 23 23:02:19.370929 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 23 23:02:19.374608 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 23 23:02:19.375942 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 23 23:02:19.375989 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 23 23:02:19.378857 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 23 23:02:19.380680 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 23 23:02:19.380754 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 23:02:19.382915 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 23:02:19.382963 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 23 23:02:19.386483 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 23:02:19.386531 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 23 23:02:19.388708 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 23 23:02:19.388768 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 23:02:19.391982 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 23:02:19.410009 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 23 23:02:19.412397 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 23:02:19.413835 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 23 23:02:19.413872 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 23 23:02:19.415579 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 23 23:02:19.415611 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 23:02:19.417337 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 23 23:02:19.417388 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 23 23:02:19.420299 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 23 23:02:19.420361 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 23 23:02:19.423293 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 23 23:02:19.423349 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 23:02:19.426257 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 23 23:02:19.427302 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 23 23:02:19.427363 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 23:02:19.431416 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 23 23:02:19.431467 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 23:02:19.435062 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 23:02:19.435116 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 23:02:19.439294 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 23 23:02:19.450412 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 23 23:02:19.456234 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 23 23:02:19.457438 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 23 23:02:19.459404 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 23 23:02:19.462133 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 23 23:02:19.483468 systemd[1]: Switching root. Nov 23 23:02:19.507297 systemd-journald[245]: Journal stopped Nov 23 23:02:20.251691 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Nov 23 23:02:20.251755 kernel: SELinux: policy capability network_peer_controls=1 Nov 23 23:02:20.251767 kernel: SELinux: policy capability open_perms=1 Nov 23 23:02:20.251777 kernel: SELinux: policy capability extended_socket_class=1 Nov 23 23:02:20.251786 kernel: SELinux: policy capability always_check_network=0 Nov 23 23:02:20.251796 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 23:02:20.251811 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 23:02:20.251821 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 23 23:02:20.251830 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 23 23:02:20.251843 kernel: SELinux: policy capability userspace_initial_context=0 Nov 23 23:02:20.251853 kernel: audit: type=1403 audit(1763938939.599:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 23 23:02:20.251868 systemd[1]: Successfully loaded SELinux policy in 57.534ms. Nov 23 23:02:20.251884 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.623ms. Nov 23 23:02:20.251896 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 23:02:20.251907 systemd[1]: Detected virtualization kvm. Nov 23 23:02:20.251920 systemd[1]: Detected architecture arm64. Nov 23 23:02:20.251932 systemd[1]: Detected first boot. Nov 23 23:02:20.251943 systemd[1]: Initializing machine ID from VM UUID. Nov 23 23:02:20.251953 zram_generator::config[1097]: No configuration found. Nov 23 23:02:20.251964 kernel: NET: Registered PF_VSOCK protocol family Nov 23 23:02:20.251977 systemd[1]: Populated /etc with preset unit settings. Nov 23 23:02:20.251988 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Nov 23 23:02:20.252000 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 23 23:02:20.252011 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 23 23:02:20.252022 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 23 23:02:20.252032 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 23 23:02:20.252043 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 23 23:02:20.252054 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 23 23:02:20.252065 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 23 23:02:20.252075 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 23 23:02:20.252088 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 23 23:02:20.252099 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 23 23:02:20.252109 systemd[1]: Created slice user.slice - User and Session Slice. Nov 23 23:02:20.252120 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 23:02:20.252131 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 23:02:20.252142 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 23 23:02:20.252162 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 23 23:02:20.252174 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 23 23:02:20.252184 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 23:02:20.252209 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 23 23:02:20.252220 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 23:02:20.252231 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 23:02:20.252897 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 23 23:02:20.252919 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 23 23:02:20.252930 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 23 23:02:20.252940 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 23 23:02:20.252950 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 23:02:20.252966 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 23:02:20.252977 systemd[1]: Reached target slices.target - Slice Units. Nov 23 23:02:20.252988 systemd[1]: Reached target swap.target - Swaps. Nov 23 23:02:20.252998 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 23 23:02:20.253011 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 23 23:02:20.253022 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 23 23:02:20.253032 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 23:02:20.253042 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 23:02:20.253053 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 23:02:20.253065 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 23 23:02:20.253075 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 23 23:02:20.253086 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 23 23:02:20.253096 systemd[1]: Mounting media.mount - External Media Directory... Nov 23 23:02:20.253106 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 23 23:02:20.253116 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 23 23:02:20.253131 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 23 23:02:20.253141 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 23 23:02:20.253164 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 23 23:02:20.253177 systemd[1]: Reached target machines.target - Containers. Nov 23 23:02:20.253187 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 23 23:02:20.253210 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 23:02:20.253220 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 23:02:20.253230 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 23 23:02:20.253271 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 23:02:20.253286 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 23:02:20.253296 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 23:02:20.253310 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 23 23:02:20.253320 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 23:02:20.253331 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 23 23:02:20.253341 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 23 23:02:20.253351 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 23 23:02:20.253361 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 23 23:02:20.253371 systemd[1]: Stopped systemd-fsck-usr.service. Nov 23 23:02:20.253383 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 23:02:20.253394 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 23:02:20.253404 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 23:02:20.253416 kernel: ACPI: bus type drm_connector registered Nov 23 23:02:20.253428 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 23:02:20.253438 kernel: loop: module loaded Nov 23 23:02:20.253447 kernel: fuse: init (API version 7.41) Nov 23 23:02:20.253457 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 23 23:02:20.253495 systemd-journald[1169]: Collecting audit messages is disabled. Nov 23 23:02:20.253517 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 23 23:02:20.253530 systemd-journald[1169]: Journal started Nov 23 23:02:20.253550 systemd-journald[1169]: Runtime Journal (/run/log/journal/6280c02a78074785bb5f4bcfbda10d3b) is 6M, max 48.5M, 42.4M free. Nov 23 23:02:20.026882 systemd[1]: Queued start job for default target multi-user.target. Nov 23 23:02:20.039699 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 23 23:02:20.040116 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 23 23:02:20.256473 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 23:02:20.258655 systemd[1]: verity-setup.service: Deactivated successfully. Nov 23 23:02:20.258689 systemd[1]: Stopped verity-setup.service. Nov 23 23:02:20.264126 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 23:02:20.264420 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 23 23:02:20.265602 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 23 23:02:20.266814 systemd[1]: Mounted media.mount - External Media Directory. Nov 23 23:02:20.267995 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 23 23:02:20.269336 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 23 23:02:20.270476 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 23 23:02:20.273269 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 23 23:02:20.274711 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 23:02:20.276367 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 23:02:20.276549 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 23 23:02:20.278214 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 23:02:20.278497 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 23:02:20.280659 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 23:02:20.280847 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 23:02:20.282276 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 23:02:20.282445 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 23:02:20.284132 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 23 23:02:20.284376 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 23 23:02:20.285741 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 23:02:20.285902 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 23:02:20.287508 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 23:02:20.289129 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 23:02:20.290703 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 23 23:02:20.292322 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 23 23:02:20.306113 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 23:02:20.308765 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 23 23:02:20.311070 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 23 23:02:20.312411 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 23 23:02:20.312444 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 23:02:20.314366 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 23 23:02:20.320431 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 23 23:02:20.321542 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 23:02:20.323224 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 23 23:02:20.325403 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 23 23:02:20.326781 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 23:02:20.330428 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 23 23:02:20.331671 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 23:02:20.333160 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 23:02:20.335429 systemd-journald[1169]: Time spent on flushing to /var/log/journal/6280c02a78074785bb5f4bcfbda10d3b is 15.974ms for 862 entries. Nov 23 23:02:20.335429 systemd-journald[1169]: System Journal (/var/log/journal/6280c02a78074785bb5f4bcfbda10d3b) is 8M, max 195.6M, 187.6M free. Nov 23 23:02:20.371021 systemd-journald[1169]: Received client request to flush runtime journal. Nov 23 23:02:20.371086 kernel: loop0: detected capacity change from 0 to 100632 Nov 23 23:02:20.339015 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 23 23:02:20.342800 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 23 23:02:20.347272 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 23:02:20.348681 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 23 23:02:20.350436 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 23 23:02:20.352364 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 23 23:02:20.356791 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 23:02:20.359557 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 23 23:02:20.363511 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 23 23:02:20.380271 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 23 23:02:20.382565 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 23 23:02:20.386297 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 23 23:02:20.390435 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 23:02:20.403261 kernel: loop1: detected capacity change from 0 to 119840 Nov 23 23:02:20.404790 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 23 23:02:20.408258 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 23 23:02:20.423128 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Nov 23 23:02:20.423145 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Nov 23 23:02:20.426910 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 23:02:20.437273 kernel: loop2: detected capacity change from 0 to 100632 Nov 23 23:02:20.446278 kernel: loop3: detected capacity change from 0 to 119840 Nov 23 23:02:20.451651 (sd-merge)[1235]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Nov 23 23:02:20.452018 (sd-merge)[1235]: Merged extensions into '/usr'. Nov 23 23:02:20.454831 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 23 23:02:20.458906 systemd[1]: Starting ensure-sysext.service... Nov 23 23:02:20.463332 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 23:02:20.478492 systemd[1]: Reload requested from client PID 1237 ('systemctl') (unit ensure-sysext.service)... Nov 23 23:02:20.478513 systemd[1]: Reloading... Nov 23 23:02:20.483471 systemd-tmpfiles[1238]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 23 23:02:20.483610 systemd-tmpfiles[1238]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 23 23:02:20.483897 systemd-tmpfiles[1238]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 23 23:02:20.484112 systemd-tmpfiles[1238]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 23 23:02:20.484816 systemd-tmpfiles[1238]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 23 23:02:20.485048 systemd-tmpfiles[1238]: ACLs are not supported, ignoring. Nov 23 23:02:20.485104 systemd-tmpfiles[1238]: ACLs are not supported, ignoring. Nov 23 23:02:20.488555 systemd-tmpfiles[1238]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 23:02:20.488573 systemd-tmpfiles[1238]: Skipping /boot Nov 23 23:02:20.495499 systemd-tmpfiles[1238]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 23:02:20.495517 systemd-tmpfiles[1238]: Skipping /boot Nov 23 23:02:20.535569 zram_generator::config[1266]: No configuration found. Nov 23 23:02:20.668827 ldconfig[1208]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 23 23:02:20.700452 systemd[1]: Reloading finished in 221 ms. Nov 23 23:02:20.718277 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 23 23:02:20.734963 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 23:02:20.741665 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 23:02:20.758800 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 23 23:02:20.762873 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 23 23:02:20.767114 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 23:02:20.771398 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 23 23:02:20.776632 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 23:02:20.778576 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 23:02:20.783783 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 23:02:20.788576 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 23:02:20.789696 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 23:02:20.789842 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 23:02:20.791947 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 23:02:20.792101 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 23:02:20.792195 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 23:02:20.795674 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 23:02:20.798996 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 23:02:20.800296 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 23:02:20.800415 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 23:02:20.804747 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 23:02:20.804945 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 23:02:20.807881 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 23:02:20.808049 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 23:02:20.809756 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 23:02:20.809927 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 23:02:20.814705 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 23:02:20.814884 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 23:02:20.821343 systemd[1]: Finished ensure-sysext.service. Nov 23 23:02:20.823130 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 23 23:02:20.830579 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 23 23:02:20.834518 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 23:02:20.834591 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 23:02:20.836583 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 23 23:02:20.841403 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 23 23:02:20.842417 augenrules[1339]: No rules Nov 23 23:02:20.842992 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 23 23:02:20.851608 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 23:02:20.863273 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 23 23:02:20.864948 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 23:02:20.865214 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 23:02:20.868275 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 23 23:02:20.870634 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 23 23:02:20.874034 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 23 23:02:20.885574 systemd-udevd[1347]: Using default interface naming scheme 'v255'. Nov 23 23:02:20.892404 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 23 23:02:20.909533 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 23:02:20.914052 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 23:02:20.941734 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 23 23:02:20.999454 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 23 23:02:21.002376 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 23 23:02:21.028390 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 23 23:02:21.072823 systemd-resolved[1307]: Positive Trust Anchors: Nov 23 23:02:21.072845 systemd-resolved[1307]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 23:02:21.072877 systemd-resolved[1307]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 23:02:21.078915 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 23 23:02:21.080851 systemd[1]: Reached target time-set.target - System Time Set. Nov 23 23:02:21.081019 systemd-resolved[1307]: Defaulting to hostname 'linux'. Nov 23 23:02:21.082560 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 23:02:21.083798 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 23:02:21.083920 systemd-networkd[1367]: lo: Link UP Nov 23 23:02:21.083924 systemd-networkd[1367]: lo: Gained carrier Nov 23 23:02:21.084943 systemd-networkd[1367]: Enumeration completed Nov 23 23:02:21.085454 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 23 23:02:21.085463 systemd-networkd[1367]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 23:02:21.085530 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 23:02:21.086268 systemd-networkd[1367]: eth0: Link UP Nov 23 23:02:21.086402 systemd-networkd[1367]: eth0: Gained carrier Nov 23 23:02:21.086422 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 23 23:02:21.087090 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 23 23:02:21.088552 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 23 23:02:21.090013 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 23 23:02:21.091216 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 23 23:02:21.092891 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 23 23:02:21.094194 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 23 23:02:21.094228 systemd[1]: Reached target paths.target - Path Units. Nov 23 23:02:21.095319 systemd[1]: Reached target timers.target - Timer Units. Nov 23 23:02:21.097533 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 23 23:02:21.100462 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 23 23:02:21.101426 systemd-networkd[1367]: eth0: DHCPv4 address 10.0.0.64/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 23 23:02:21.103376 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 23 23:02:21.104799 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 23 23:02:21.106097 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 23 23:02:21.107894 systemd-timesyncd[1338]: Network configuration changed, trying to establish connection. Nov 23 23:02:20.698672 systemd-resolved[1307]: Clock change detected. Flushing caches. Nov 23 23:02:20.709727 systemd-journald[1169]: Time jumped backwards, rotating. Nov 23 23:02:20.699202 systemd-timesyncd[1338]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 23 23:02:20.699300 systemd-timesyncd[1338]: Initial clock synchronization to Sun 2025-11-23 23:02:20.698631 UTC. Nov 23 23:02:20.704778 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 23 23:02:20.707574 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 23 23:02:20.709576 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 23:02:20.711046 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 23 23:02:20.712259 systemd[1]: Reached target network.target - Network. Nov 23 23:02:20.713132 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 23:02:20.715049 systemd[1]: Reached target basic.target - Basic System. Nov 23 23:02:20.715976 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 23 23:02:20.716006 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 23 23:02:20.717558 systemd[1]: Starting containerd.service - containerd container runtime... Nov 23 23:02:20.720210 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 23 23:02:20.724185 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 23 23:02:20.727231 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 23 23:02:20.735269 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 23 23:02:20.736437 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 23 23:02:20.738253 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 23 23:02:20.741252 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 23 23:02:20.744011 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 23 23:02:20.746053 jq[1417]: false Nov 23 23:02:20.749954 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 23 23:02:20.753258 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 23 23:02:20.756392 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 23 23:02:20.758952 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 23 23:02:20.761516 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 23 23:02:20.765864 systemd[1]: Starting update-engine.service - Update Engine... Nov 23 23:02:20.769532 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 23 23:02:20.774061 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 23 23:02:20.776301 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 23 23:02:20.780403 extend-filesystems[1419]: Found /dev/vda6 Nov 23 23:02:20.781723 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 23 23:02:20.782455 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 23 23:02:20.782647 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 23 23:02:20.784306 jq[1435]: true Nov 23 23:02:20.784571 systemd[1]: motdgen.service: Deactivated successfully. Nov 23 23:02:20.784784 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 23 23:02:20.786332 extend-filesystems[1419]: Found /dev/vda9 Nov 23 23:02:20.788686 extend-filesystems[1419]: Checking size of /dev/vda9 Nov 23 23:02:20.795034 update_engine[1428]: I20251123 23:02:20.793326 1428 main.cc:92] Flatcar Update Engine starting Nov 23 23:02:20.806919 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 23:02:20.809024 extend-filesystems[1419]: Old size kept for /dev/vda9 Nov 23 23:02:20.811236 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 23 23:02:20.811443 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 23 23:02:20.811984 jq[1443]: true Nov 23 23:02:20.821390 (ntainerd)[1442]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 23 23:02:20.829981 dbus-daemon[1415]: [system] SELinux support is enabled Nov 23 23:02:20.830398 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 23 23:02:20.834240 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 23 23:02:20.837494 update_engine[1428]: I20251123 23:02:20.837342 1428 update_check_scheduler.cc:74] Next update check in 6m38s Nov 23 23:02:20.840257 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 23 23:02:20.840302 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 23 23:02:20.842702 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 23 23:02:20.842717 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 23 23:02:20.847183 systemd[1]: Started update-engine.service - Update Engine. Nov 23 23:02:20.866310 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 23 23:02:20.880278 systemd-logind[1423]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 23:02:20.882302 systemd-logind[1423]: New seat seat0. Nov 23 23:02:20.883162 systemd[1]: Started systemd-logind.service - User Login Management. Nov 23 23:02:20.888652 bash[1478]: Updated "/home/core/.ssh/authorized_keys" Nov 23 23:02:20.892064 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 23 23:02:20.896140 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 23 23:02:20.902969 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 23:02:20.923203 locksmithd[1471]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 23 23:02:20.998894 containerd[1442]: time="2025-11-23T23:02:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 23 23:02:20.999691 containerd[1442]: time="2025-11-23T23:02:20.999636619Z" level=info msg="starting containerd" revision=4ac6c20c7bbf8177f29e46bbdc658fec02ffb8ad version=v2.0.7 Nov 23 23:02:21.007692 containerd[1442]: time="2025-11-23T23:02:21.007643859Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.68µs" Nov 23 23:02:21.007692 containerd[1442]: time="2025-11-23T23:02:21.007684859Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 23 23:02:21.007801 containerd[1442]: time="2025-11-23T23:02:21.007707659Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 23 23:02:21.007958 containerd[1442]: time="2025-11-23T23:02:21.007893059Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 23 23:02:21.007991 containerd[1442]: time="2025-11-23T23:02:21.007968659Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 23 23:02:21.008042 containerd[1442]: time="2025-11-23T23:02:21.008026779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008140 containerd[1442]: time="2025-11-23T23:02:21.008117059Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008177 containerd[1442]: time="2025-11-23T23:02:21.008136779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008415 containerd[1442]: time="2025-11-23T23:02:21.008380059Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008415 containerd[1442]: time="2025-11-23T23:02:21.008407219Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008458 containerd[1442]: time="2025-11-23T23:02:21.008424259Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008458 containerd[1442]: time="2025-11-23T23:02:21.008435939Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008527 containerd[1442]: time="2025-11-23T23:02:21.008507339Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008742 containerd[1442]: time="2025-11-23T23:02:21.008702419Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008778 containerd[1442]: time="2025-11-23T23:02:21.008746219Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 23:02:21.008802 containerd[1442]: time="2025-11-23T23:02:21.008761179Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 23 23:02:21.008839 containerd[1442]: time="2025-11-23T23:02:21.008819779Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 23 23:02:21.009416 containerd[1442]: time="2025-11-23T23:02:21.009176419Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 23 23:02:21.009416 containerd[1442]: time="2025-11-23T23:02:21.009275899Z" level=info msg="metadata content store policy set" policy=shared Nov 23 23:02:21.013000 containerd[1442]: time="2025-11-23T23:02:21.012969979Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 23 23:02:21.013146 containerd[1442]: time="2025-11-23T23:02:21.013131659Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 23 23:02:21.013233 containerd[1442]: time="2025-11-23T23:02:21.013218059Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 23 23:02:21.013315 containerd[1442]: time="2025-11-23T23:02:21.013300419Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 23 23:02:21.013365 containerd[1442]: time="2025-11-23T23:02:21.013353099Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 23 23:02:21.013409 containerd[1442]: time="2025-11-23T23:02:21.013397819Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 23 23:02:21.013465 containerd[1442]: time="2025-11-23T23:02:21.013453099Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 23 23:02:21.013514 containerd[1442]: time="2025-11-23T23:02:21.013502499Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 23 23:02:21.013559 containerd[1442]: time="2025-11-23T23:02:21.013548299Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 23 23:02:21.013616 containerd[1442]: time="2025-11-23T23:02:21.013604019Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 23 23:02:21.013660 containerd[1442]: time="2025-11-23T23:02:21.013649339Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 23 23:02:21.013707 containerd[1442]: time="2025-11-23T23:02:21.013695739Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 23 23:02:21.013873 containerd[1442]: time="2025-11-23T23:02:21.013853259Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 23 23:02:21.013958 containerd[1442]: time="2025-11-23T23:02:21.013941579Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 23 23:02:21.014012 containerd[1442]: time="2025-11-23T23:02:21.014000779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 23 23:02:21.014094 containerd[1442]: time="2025-11-23T23:02:21.014079059Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 23 23:02:21.014143 containerd[1442]: time="2025-11-23T23:02:21.014132259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 23 23:02:21.014191 containerd[1442]: time="2025-11-23T23:02:21.014179539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 23 23:02:21.014246 containerd[1442]: time="2025-11-23T23:02:21.014234259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 23 23:02:21.014293 containerd[1442]: time="2025-11-23T23:02:21.014281899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 23 23:02:21.014346 containerd[1442]: time="2025-11-23T23:02:21.014333859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 23 23:02:21.014423 containerd[1442]: time="2025-11-23T23:02:21.014388899Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 23 23:02:21.014472 containerd[1442]: time="2025-11-23T23:02:21.014459859Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 23 23:02:21.014684 containerd[1442]: time="2025-11-23T23:02:21.014670379Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 23 23:02:21.014736 containerd[1442]: time="2025-11-23T23:02:21.014724859Z" level=info msg="Start snapshots syncer" Nov 23 23:02:21.014819 containerd[1442]: time="2025-11-23T23:02:21.014804059Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 23 23:02:21.015171 containerd[1442]: time="2025-11-23T23:02:21.015132739Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 23 23:02:21.015317 containerd[1442]: time="2025-11-23T23:02:21.015300739Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 23 23:02:21.015438 containerd[1442]: time="2025-11-23T23:02:21.015410339Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 23 23:02:21.015611 containerd[1442]: time="2025-11-23T23:02:21.015591299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 23 23:02:21.015723 containerd[1442]: time="2025-11-23T23:02:21.015707459Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 23 23:02:21.015788 containerd[1442]: time="2025-11-23T23:02:21.015774739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 23 23:02:21.015844 containerd[1442]: time="2025-11-23T23:02:21.015832139Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 23 23:02:21.015893 containerd[1442]: time="2025-11-23T23:02:21.015882099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 23 23:02:21.015950 containerd[1442]: time="2025-11-23T23:02:21.015937819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 23 23:02:21.016008 containerd[1442]: time="2025-11-23T23:02:21.015995499Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 23 23:02:21.016099 containerd[1442]: time="2025-11-23T23:02:21.016081659Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 23 23:02:21.016153 containerd[1442]: time="2025-11-23T23:02:21.016141419Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 23 23:02:21.016206 containerd[1442]: time="2025-11-23T23:02:21.016192219Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 23 23:02:21.016306 containerd[1442]: time="2025-11-23T23:02:21.016285299Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 23:02:21.016372 containerd[1442]: time="2025-11-23T23:02:21.016351339Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 23:02:21.016422 containerd[1442]: time="2025-11-23T23:02:21.016411659Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 23:02:21.016471 containerd[1442]: time="2025-11-23T23:02:21.016458339Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 23:02:21.016524 containerd[1442]: time="2025-11-23T23:02:21.016512139Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 23 23:02:21.016568 containerd[1442]: time="2025-11-23T23:02:21.016557939Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 23 23:02:21.016614 containerd[1442]: time="2025-11-23T23:02:21.016603539Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 23 23:02:21.016726 containerd[1442]: time="2025-11-23T23:02:21.016715859Z" level=info msg="runtime interface created" Nov 23 23:02:21.016766 containerd[1442]: time="2025-11-23T23:02:21.016756379Z" level=info msg="created NRI interface" Nov 23 23:02:21.016813 containerd[1442]: time="2025-11-23T23:02:21.016799739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 23 23:02:21.016868 containerd[1442]: time="2025-11-23T23:02:21.016857539Z" level=info msg="Connect containerd service" Nov 23 23:02:21.016949 containerd[1442]: time="2025-11-23T23:02:21.016935099Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 23 23:02:21.018099 containerd[1442]: time="2025-11-23T23:02:21.018072739Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 23 23:02:21.087391 containerd[1442]: time="2025-11-23T23:02:21.087333659Z" level=info msg="Start subscribing containerd event" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087403139Z" level=info msg="Start recovering state" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087490419Z" level=info msg="Start event monitor" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087509299Z" level=info msg="Start cni network conf syncer for default" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087519099Z" level=info msg="Start streaming server" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087529179Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087535859Z" level=info msg="runtime interface starting up..." Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087541419Z" level=info msg="starting plugins..." Nov 23 23:02:21.087600 containerd[1442]: time="2025-11-23T23:02:21.087555939Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 23 23:02:21.087905 containerd[1442]: time="2025-11-23T23:02:21.087874499Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 23 23:02:21.088037 containerd[1442]: time="2025-11-23T23:02:21.088004979Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 23 23:02:21.088461 systemd[1]: Started containerd.service - containerd container runtime. Nov 23 23:02:21.089996 containerd[1442]: time="2025-11-23T23:02:21.089960139Z" level=info msg="containerd successfully booted in 0.091488s" Nov 23 23:02:21.892177 systemd-networkd[1367]: eth0: Gained IPv6LL Nov 23 23:02:21.894582 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 23 23:02:21.896515 systemd[1]: Reached target network-online.target - Network is Online. Nov 23 23:02:21.903777 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 23 23:02:21.908284 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 23 23:02:21.933436 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 23 23:02:21.935246 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 23 23:02:21.937256 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 23 23:02:21.944323 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 23 23:02:24.727525 sshd_keygen[1440]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 23 23:02:24.749047 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 23 23:02:24.751703 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 23 23:02:24.768434 systemd[1]: issuegen.service: Deactivated successfully. Nov 23 23:02:24.768667 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 23 23:02:24.771399 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 23 23:02:24.799051 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 23 23:02:24.801696 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 23 23:02:24.803830 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 23 23:02:24.805151 systemd[1]: Reached target getty.target - Login Prompts. Nov 23 23:02:24.806120 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 23 23:02:24.807199 systemd[1]: Startup finished in 2.117s (kernel) + 3.985s (initrd) + 5.676s (userspace) = 11.779s. Nov 23 23:02:28.184414 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 23 23:02:28.185445 systemd[1]: Started sshd@0-10.0.0.64:22-10.0.0.1:40738.service - OpenSSH per-connection server daemon (10.0.0.1:40738). Nov 23 23:02:28.253200 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 40738 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:28.255318 sshd-session[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:28.261410 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 23 23:02:28.262320 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 23 23:02:28.268009 systemd-logind[1423]: New session 1 of user core. Nov 23 23:02:28.289210 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 23 23:02:28.292744 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 23 23:02:28.314394 (systemd)[1549]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 23 23:02:28.316868 systemd-logind[1423]: New session c1 of user core. Nov 23 23:02:28.437244 systemd[1549]: Queued start job for default target default.target. Nov 23 23:02:28.456086 systemd[1549]: Created slice app.slice - User Application Slice. Nov 23 23:02:28.456115 systemd[1549]: Reached target paths.target - Paths. Nov 23 23:02:28.456155 systemd[1549]: Reached target timers.target - Timers. Nov 23 23:02:28.457425 systemd[1549]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 23 23:02:28.469060 systemd[1549]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 23 23:02:28.469183 systemd[1549]: Reached target sockets.target - Sockets. Nov 23 23:02:28.469230 systemd[1549]: Reached target basic.target - Basic System. Nov 23 23:02:28.469260 systemd[1549]: Reached target default.target - Main User Target. Nov 23 23:02:28.469287 systemd[1549]: Startup finished in 146ms. Nov 23 23:02:28.469388 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 23 23:02:28.470594 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 23 23:02:28.538368 systemd[1]: Started sshd@1-10.0.0.64:22-10.0.0.1:40746.service - OpenSSH per-connection server daemon (10.0.0.1:40746). Nov 23 23:02:28.609686 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 40746 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:28.610980 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:28.615589 systemd-logind[1423]: New session 2 of user core. Nov 23 23:02:28.622255 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 23 23:02:28.675171 sshd[1563]: Connection closed by 10.0.0.1 port 40746 Nov 23 23:02:28.675539 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:28.695250 systemd[1]: sshd@1-10.0.0.64:22-10.0.0.1:40746.service: Deactivated successfully. Nov 23 23:02:28.697593 systemd[1]: session-2.scope: Deactivated successfully. Nov 23 23:02:28.699358 systemd-logind[1423]: Session 2 logged out. Waiting for processes to exit. Nov 23 23:02:28.700796 systemd[1]: Started sshd@2-10.0.0.64:22-10.0.0.1:40752.service - OpenSSH per-connection server daemon (10.0.0.1:40752). Nov 23 23:02:28.703040 systemd-logind[1423]: Removed session 2. Nov 23 23:02:28.765153 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 40752 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:28.766465 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:28.771326 systemd-logind[1423]: New session 3 of user core. Nov 23 23:02:28.778216 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 23 23:02:28.826733 sshd[1572]: Connection closed by 10.0.0.1 port 40752 Nov 23 23:02:28.827005 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:28.837588 systemd[1]: sshd@2-10.0.0.64:22-10.0.0.1:40752.service: Deactivated successfully. Nov 23 23:02:28.839098 systemd[1]: session-3.scope: Deactivated successfully. Nov 23 23:02:28.839790 systemd-logind[1423]: Session 3 logged out. Waiting for processes to exit. Nov 23 23:02:28.842262 systemd[1]: Started sshd@3-10.0.0.64:22-10.0.0.1:40762.service - OpenSSH per-connection server daemon (10.0.0.1:40762). Nov 23 23:02:28.843399 systemd-logind[1423]: Removed session 3. Nov 23 23:02:28.909096 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 40762 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:28.910446 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:28.915133 systemd-logind[1423]: New session 4 of user core. Nov 23 23:02:28.932223 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 23 23:02:28.985268 sshd[1582]: Connection closed by 10.0.0.1 port 40762 Nov 23 23:02:28.985663 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.003757 systemd[1]: sshd@3-10.0.0.64:22-10.0.0.1:40762.service: Deactivated successfully. Nov 23 23:02:29.006502 systemd[1]: session-4.scope: Deactivated successfully. Nov 23 23:02:29.008663 systemd-logind[1423]: Session 4 logged out. Waiting for processes to exit. Nov 23 23:02:29.011071 systemd[1]: Started sshd@4-10.0.0.64:22-10.0.0.1:40770.service - OpenSSH per-connection server daemon (10.0.0.1:40770). Nov 23 23:02:29.011632 systemd-logind[1423]: Removed session 4. Nov 23 23:02:29.072369 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 40770 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.074464 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:29.079043 systemd-logind[1423]: New session 5 of user core. Nov 23 23:02:29.094297 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 23 23:02:29.152168 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 23 23:02:29.152592 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.169077 sudo[1592]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.170666 sshd[1591]: Connection closed by 10.0.0.1 port 40770 Nov 23 23:02:29.171508 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.185977 systemd[1]: sshd@4-10.0.0.64:22-10.0.0.1:40770.service: Deactivated successfully. Nov 23 23:02:29.187461 systemd[1]: session-5.scope: Deactivated successfully. Nov 23 23:02:29.190983 systemd-logind[1423]: Session 5 logged out. Waiting for processes to exit. Nov 23 23:02:29.191344 systemd[1]: Started sshd@5-10.0.0.64:22-10.0.0.1:40774.service - OpenSSH per-connection server daemon (10.0.0.1:40774). Nov 23 23:02:29.194753 systemd-logind[1423]: Removed session 5. Nov 23 23:02:29.259511 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 40774 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.262759 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:29.269964 systemd-logind[1423]: New session 6 of user core. Nov 23 23:02:29.275701 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 23 23:02:29.330992 sudo[1603]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 23 23:02:29.331296 sudo[1603]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.337046 sudo[1603]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.343419 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 23 23:02:29.344338 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.356560 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 23:02:29.413121 augenrules[1625]: No rules Nov 23 23:02:29.414192 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 23:02:29.415400 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 23:02:29.417116 sudo[1602]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.419241 sshd[1601]: Connection closed by 10.0.0.1 port 40774 Nov 23 23:02:29.420987 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.434811 systemd[1]: sshd@5-10.0.0.64:22-10.0.0.1:40774.service: Deactivated successfully. Nov 23 23:02:29.437483 systemd[1]: session-6.scope: Deactivated successfully. Nov 23 23:02:29.438506 systemd-logind[1423]: Session 6 logged out. Waiting for processes to exit. Nov 23 23:02:29.441122 systemd[1]: Started sshd@6-10.0.0.64:22-10.0.0.1:33878.service - OpenSSH per-connection server daemon (10.0.0.1:33878). Nov 23 23:02:29.442150 systemd-logind[1423]: Removed session 6. Nov 23 23:02:29.514345 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 33878 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.516598 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:29.522147 systemd-logind[1423]: New session 7 of user core. Nov 23 23:02:29.539498 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 23 23:02:29.591808 sudo[1638]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group1 Nov 23 23:02:29.592215 sudo[1638]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.597496 sudo[1638]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.599682 sshd[1637]: Connection closed by 10.0.0.1 port 33878 Nov 23 23:02:29.599992 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.612279 systemd[1]: sshd@6-10.0.0.64:22-10.0.0.1:33878.service: Deactivated successfully. Nov 23 23:02:29.615262 systemd[1]: session-7.scope: Deactivated successfully. Nov 23 23:02:29.619183 systemd-logind[1423]: Session 7 logged out. Waiting for processes to exit. Nov 23 23:02:29.621298 systemd[1]: Started sshd@7-10.0.0.64:22-10.0.0.1:33882.service - OpenSSH per-connection server daemon (10.0.0.1:33882). Nov 23 23:02:29.622778 systemd-logind[1423]: Removed session 7. Nov 23 23:02:29.687711 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 33882 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.689044 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:29.693858 systemd-logind[1423]: New session 8 of user core. Nov 23 23:02:29.704224 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 23 23:02:29.756924 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group1 Nov 23 23:02:29.757284 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.760421 sudo[1648]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.762297 sshd[1647]: Connection closed by 10.0.0.1 port 33882 Nov 23 23:02:29.762663 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.773364 systemd[1]: sshd@7-10.0.0.64:22-10.0.0.1:33882.service: Deactivated successfully. Nov 23 23:02:29.775149 systemd[1]: session-8.scope: Deactivated successfully. Nov 23 23:02:29.775941 systemd-logind[1423]: Session 8 logged out. Waiting for processes to exit. Nov 23 23:02:29.778032 systemd[1]: Started sshd@8-10.0.0.64:22-10.0.0.1:33898.service - OpenSSH per-connection server daemon (10.0.0.1:33898). Nov 23 23:02:29.780202 systemd-logind[1423]: Removed session 8. Nov 23 23:02:29.841662 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 33898 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.843908 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:29.848965 systemd-logind[1423]: New session 9 of user core. Nov 23 23:02:29.858228 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 23 23:02:29.912942 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group2 Nov 23 23:02:29.913578 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:29.916991 sudo[1658]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:29.918277 sshd[1657]: Connection closed by 10.0.0.1 port 33898 Nov 23 23:02:29.919289 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:29.929265 systemd[1]: sshd@8-10.0.0.64:22-10.0.0.1:33898.service: Deactivated successfully. Nov 23 23:02:29.931324 systemd[1]: session-9.scope: Deactivated successfully. Nov 23 23:02:29.932108 systemd-logind[1423]: Session 9 logged out. Waiting for processes to exit. Nov 23 23:02:29.935332 systemd[1]: Started sshd@9-10.0.0.64:22-10.0.0.1:33906.service - OpenSSH per-connection server daemon (10.0.0.1:33906). Nov 23 23:02:29.936934 systemd-logind[1423]: Removed session 9. Nov 23 23:02:29.996388 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 33906 ssh2: RSA SHA256:8pY4dKG4ac3Eq3heM2LjeBYvWpJQfs2D9Pb2ZBisysE Nov 23 23:02:29.998544 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 23:02:30.005014 systemd-logind[1423]: New session 10 of user core. Nov 23 23:02:30.011262 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 23 23:02:30.062722 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group2 Nov 23 23:02:30.063033 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 23:02:30.070204 sudo[1668]: pam_unix(sudo:session): session closed for user root Nov 23 23:02:30.071380 sshd[1667]: Connection closed by 10.0.0.1 port 33906 Nov 23 23:02:30.071686 sshd-session[1664]: pam_unix(sshd:session): session closed for user core Nov 23 23:02:30.075514 systemd[1]: sshd@9-10.0.0.64:22-10.0.0.1:33906.service: Deactivated successfully. Nov 23 23:02:30.078496 systemd[1]: session-10.scope: Deactivated successfully. Nov 23 23:02:30.079290 systemd-logind[1423]: Session 10 logged out. Waiting for processes to exit. Nov 23 23:02:30.082533 systemd-logind[1423]: Removed session 10.