Oct 13 05:10:44.407245 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:10:44.407269 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:10:44.407279 kernel: KASLR enabled Oct 13 05:10:44.407285 kernel: efi: EFI v2.7 by EDK II Oct 13 05:10:44.407291 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:10:44.407297 kernel: random: crng init done Oct 13 05:10:44.407304 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:10:44.407310 kernel: secureboot: Secure boot enabled Oct 13 05:10:44.407318 kernel: ACPI: Early table checksum verification disabled Oct 13 05:10:44.407324 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:10:44.407331 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:10:44.407337 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407343 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407349 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407358 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407364 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407371 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407377 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407383 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407390 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:10:44.407396 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:10:44.407402 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:10:44.407410 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:10:44.407416 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:10:44.407422 kernel: Zone ranges: Oct 13 05:10:44.407429 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:10:44.407435 kernel: DMA32 empty Oct 13 05:10:44.407441 kernel: Normal empty Oct 13 05:10:44.407569 kernel: Device empty Oct 13 05:10:44.407580 kernel: Movable zone start for each node Oct 13 05:10:44.407587 kernel: Early memory node ranges Oct 13 05:10:44.407593 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:10:44.407600 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:10:44.407606 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:10:44.407616 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:10:44.407623 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:10:44.407629 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:10:44.407635 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:10:44.407641 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:10:44.407648 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:10:44.407658 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:10:44.407665 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:10:44.407671 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:10:44.407678 kernel: psci: probing for conduit method from ACPI. Oct 13 05:10:44.407685 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:10:44.407691 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:10:44.407698 kernel: psci: Trusted OS migration not required Oct 13 05:10:44.407705 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:10:44.407713 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:10:44.407720 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:10:44.407727 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:10:44.407734 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:10:44.407741 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:10:44.407748 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:10:44.407755 kernel: CPU features: detected: Spectre-v4 Oct 13 05:10:44.407761 kernel: CPU features: detected: Spectre-BHB Oct 13 05:10:44.407768 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:10:44.407775 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:10:44.407782 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:10:44.407790 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:10:44.407797 kernel: alternatives: applying boot alternatives Oct 13 05:10:44.407805 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:10:44.407812 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:10:44.407819 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:10:44.407826 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:10:44.407832 kernel: Fallback order for Node 0: 0 Oct 13 05:10:44.407839 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:10:44.407846 kernel: Policy zone: DMA Oct 13 05:10:44.407853 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:10:44.407861 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:10:44.407867 kernel: software IO TLB: area num 4. Oct 13 05:10:44.407874 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:10:44.407881 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:10:44.407888 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:10:44.407895 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:10:44.407902 kernel: rcu: RCU event tracing is enabled. Oct 13 05:10:44.407909 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:10:44.407916 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:10:44.407923 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:10:44.407929 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:10:44.407937 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:10:44.407944 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:10:44.407951 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:10:44.407972 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:10:44.407980 kernel: GICv3: 256 SPIs implemented Oct 13 05:10:44.407987 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:10:44.407994 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:10:44.408000 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:10:44.408007 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:10:44.408014 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:10:44.408021 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:10:44.408028 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:10:44.408037 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:10:44.408044 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:10:44.408051 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:10:44.408057 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:10:44.408064 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:10:44.408071 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:10:44.408078 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:10:44.408085 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:10:44.408126 kernel: arm-pv: using stolen time PV Oct 13 05:10:44.408171 kernel: Console: colour dummy device 80x25 Oct 13 05:10:44.408182 kernel: ACPI: Core revision 20240827 Oct 13 05:10:44.408189 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:10:44.408197 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:10:44.408204 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:10:44.408211 kernel: landlock: Up and running. Oct 13 05:10:44.408218 kernel: SELinux: Initializing. Oct 13 05:10:44.408225 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:10:44.408234 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:10:44.408241 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:10:44.408248 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:10:44.408256 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:10:44.408263 kernel: Remapping and enabling EFI services. Oct 13 05:10:44.408270 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:10:44.408277 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:10:44.408284 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:10:44.408293 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:10:44.408305 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:10:44.408313 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:10:44.408321 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:10:44.408329 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:10:44.408336 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:10:44.408344 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:10:44.408351 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:10:44.408358 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:10:44.408367 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:10:44.408374 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:10:44.408382 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:10:44.408389 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:10:44.408398 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:10:44.408405 kernel: SMP: Total of 4 processors activated. Oct 13 05:10:44.408413 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:10:44.408420 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:10:44.408428 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:10:44.408435 kernel: CPU features: detected: Common not Private translations Oct 13 05:10:44.408443 kernel: CPU features: detected: CRC32 instructions Oct 13 05:10:44.408450 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:10:44.408459 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:10:44.408466 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:10:44.408474 kernel: CPU features: detected: Privileged Access Never Oct 13 05:10:44.408481 kernel: CPU features: detected: RAS Extension Support Oct 13 05:10:44.408489 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:10:44.408498 kernel: alternatives: applying system-wide alternatives Oct 13 05:10:44.408508 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:10:44.408518 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:10:44.408526 kernel: devtmpfs: initialized Oct 13 05:10:44.408534 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:10:44.408541 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:10:44.408549 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:10:44.408556 kernel: 0 pages in range for non-PLT usage Oct 13 05:10:44.408564 kernel: 515040 pages in range for PLT usage Oct 13 05:10:44.408572 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:10:44.408580 kernel: SMBIOS 3.0.0 present. Oct 13 05:10:44.408587 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:10:44.408595 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:10:44.408602 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:10:44.408610 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:10:44.408617 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:10:44.408626 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:10:44.408633 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:10:44.408641 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 13 05:10:44.408648 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:10:44.408656 kernel: cpuidle: using governor menu Oct 13 05:10:44.408663 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:10:44.408671 kernel: ASID allocator initialised with 32768 entries Oct 13 05:10:44.408679 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:10:44.408687 kernel: Serial: AMBA PL011 UART driver Oct 13 05:10:44.408694 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:10:44.408702 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:10:44.408709 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:10:44.408717 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:10:44.408724 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:10:44.408733 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:10:44.408741 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:10:44.408748 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:10:44.408755 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:10:44.408763 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:10:44.408770 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:10:44.408777 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:10:44.408785 kernel: ACPI: Interpreter enabled Oct 13 05:10:44.408794 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:10:44.408801 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:10:44.408808 kernel: ACPI: CPU0 has been hot-added Oct 13 05:10:44.408816 kernel: ACPI: CPU1 has been hot-added Oct 13 05:10:44.408823 kernel: ACPI: CPU2 has been hot-added Oct 13 05:10:44.408830 kernel: ACPI: CPU3 has been hot-added Oct 13 05:10:44.408838 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:10:44.408846 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:10:44.408854 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:10:44.409042 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:10:44.409244 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:10:44.409433 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:10:44.409527 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:10:44.409613 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:10:44.409623 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:10:44.409631 kernel: PCI host bridge to bus 0000:00 Oct 13 05:10:44.409714 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:10:44.409788 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:10:44.409944 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:10:44.410056 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:10:44.410165 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:10:44.410362 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:10:44.410528 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:10:44.410623 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:10:44.410708 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:10:44.410787 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:10:44.410875 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:10:44.410986 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:10:44.411080 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:10:44.411151 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:10:44.411236 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:10:44.411246 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:10:44.411254 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:10:44.411262 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:10:44.411269 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:10:44.411277 kernel: iommu: Default domain type: Translated Oct 13 05:10:44.411284 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:10:44.411294 kernel: efivars: Registered efivars operations Oct 13 05:10:44.411301 kernel: vgaarb: loaded Oct 13 05:10:44.411309 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:10:44.411316 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:10:44.411324 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:10:44.411332 kernel: pnp: PnP ACPI init Oct 13 05:10:44.411425 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:10:44.411437 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:10:44.411445 kernel: NET: Registered PF_INET protocol family Oct 13 05:10:44.411453 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:10:44.411460 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:10:44.411468 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:10:44.411476 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:10:44.411484 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:10:44.411493 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:10:44.411500 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:10:44.411508 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:10:44.411515 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:10:44.411523 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:10:44.411530 kernel: kvm [1]: HYP mode not available Oct 13 05:10:44.411538 kernel: Initialise system trusted keyrings Oct 13 05:10:44.411547 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:10:44.411555 kernel: Key type asymmetric registered Oct 13 05:10:44.411563 kernel: Asymmetric key parser 'x509' registered Oct 13 05:10:44.411570 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:10:44.411578 kernel: io scheduler mq-deadline registered Oct 13 05:10:44.411585 kernel: io scheduler kyber registered Oct 13 05:10:44.411592 kernel: io scheduler bfq registered Oct 13 05:10:44.411602 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:10:44.411609 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:10:44.411618 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:10:44.411706 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:10:44.411716 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:10:44.411724 kernel: thunder_xcv, ver 1.0 Oct 13 05:10:44.411731 kernel: thunder_bgx, ver 1.0 Oct 13 05:10:44.411741 kernel: nicpf, ver 1.0 Oct 13 05:10:44.411748 kernel: nicvf, ver 1.0 Oct 13 05:10:44.411836 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:10:44.411913 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:10:43 UTC (1760332243) Oct 13 05:10:44.411923 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:10:44.411931 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:10:44.411939 kernel: watchdog: NMI not fully supported Oct 13 05:10:44.411948 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:10:44.411955 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:10:44.411982 kernel: Segment Routing with IPv6 Oct 13 05:10:44.411990 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:10:44.411997 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:10:44.412005 kernel: Key type dns_resolver registered Oct 13 05:10:44.412012 kernel: registered taskstats version 1 Oct 13 05:10:44.412021 kernel: Loading compiled-in X.509 certificates Oct 13 05:10:44.412029 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:10:44.412037 kernel: Demotion targets for Node 0: null Oct 13 05:10:44.412045 kernel: Key type .fscrypt registered Oct 13 05:10:44.412052 kernel: Key type fscrypt-provisioning registered Oct 13 05:10:44.412060 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:10:44.412067 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:10:44.412076 kernel: ima: No architecture policies found Oct 13 05:10:44.412084 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:10:44.412091 kernel: clk: Disabling unused clocks Oct 13 05:10:44.412099 kernel: PM: genpd: Disabling unused power domains Oct 13 05:10:44.412107 kernel: Freeing unused kernel memory: 12992K Oct 13 05:10:44.412114 kernel: Run /init as init process Oct 13 05:10:44.412121 kernel: with arguments: Oct 13 05:10:44.412130 kernel: /init Oct 13 05:10:44.412137 kernel: with environment: Oct 13 05:10:44.412144 kernel: HOME=/ Oct 13 05:10:44.412151 kernel: TERM=linux Oct 13 05:10:44.412164 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:10:44.412267 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:10:44.412346 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:10:44.412359 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:10:44.412366 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412374 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412382 kernel: SCSI subsystem initialized Oct 13 05:10:44.412389 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412397 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:10:44.412405 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:10:44.412414 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:10:44.412422 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:10:44.412429 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412437 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412444 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412451 kernel: raid6: neonx8 gen() 15496 MB/s Oct 13 05:10:44.412458 kernel: raid6: neonx4 gen() 13776 MB/s Oct 13 05:10:44.412468 kernel: raid6: neonx2 gen() 12782 MB/s Oct 13 05:10:44.412475 kernel: raid6: neonx1 gen() 10435 MB/s Oct 13 05:10:44.412483 kernel: raid6: int64x8 gen() 6741 MB/s Oct 13 05:10:44.412491 kernel: raid6: int64x4 gen() 7319 MB/s Oct 13 05:10:44.412498 kernel: raid6: int64x2 gen() 5970 MB/s Oct 13 05:10:44.412506 kernel: raid6: int64x1 gen() 5025 MB/s Oct 13 05:10:44.412514 kernel: raid6: using algorithm neonx8 gen() 15496 MB/s Oct 13 05:10:44.412522 kernel: raid6: .... xor() 11996 MB/s, rmw enabled Oct 13 05:10:44.412531 kernel: raid6: using neon recovery algorithm Oct 13 05:10:44.412539 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412546 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412553 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412561 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:10:44.412568 kernel: xor: measuring software checksum speed Oct 13 05:10:44.412576 kernel: 8regs : 21584 MB/sec Oct 13 05:10:44.412583 kernel: 32regs : 21658 MB/sec Oct 13 05:10:44.412592 kernel: arm64_neon : 26441 MB/sec Oct 13 05:10:44.412600 kernel: xor: using function: arm64_neon (26441 MB/sec) Oct 13 05:10:44.412607 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:10:44.412615 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 13 05:10:44.412623 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:10:44.412630 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:10:44.412638 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:10:44.412647 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:10:44.412655 kernel: loop: module loaded Oct 13 05:10:44.412662 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:10:44.412670 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:10:44.412679 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:10:44.412690 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:10:44.412700 systemd[1]: Detected virtualization kvm. Oct 13 05:10:44.412708 systemd[1]: Detected architecture arm64. Oct 13 05:10:44.412715 systemd[1]: Running in initrd. Oct 13 05:10:44.412723 systemd[1]: No hostname configured, using default hostname. Oct 13 05:10:44.412732 systemd[1]: Hostname set to . Oct 13 05:10:44.412740 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:10:44.412749 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:10:44.412757 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:10:44.412765 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:10:44.412773 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:10:44.412782 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:10:44.412790 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:10:44.412800 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:10:44.412809 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:10:44.412817 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:10:44.412825 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:10:44.412834 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:10:44.412842 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:10:44.412851 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:10:44.412859 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:10:44.412867 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:10:44.412882 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:10:44.412892 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:10:44.412900 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:10:44.412910 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:10:44.412918 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:10:44.412927 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:10:44.412935 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:10:44.412944 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:10:44.412953 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:10:44.412980 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:10:44.412990 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:10:44.413001 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:10:44.413012 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:10:44.413021 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:10:44.413030 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:10:44.413039 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:10:44.413050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:10:44.413060 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:10:44.413069 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:10:44.413077 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:10:44.413088 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:10:44.413115 systemd-journald[343]: Collecting audit messages is disabled. Oct 13 05:10:44.413135 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:10:44.413145 kernel: Bridge firewalling registered Oct 13 05:10:44.413154 systemd-journald[343]: Journal started Oct 13 05:10:44.413180 systemd-journald[343]: Runtime Journal (/run/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 6M, max 48.5M, 42.4M free. Oct 13 05:10:44.411597 systemd-modules-load[344]: Inserted module 'br_netfilter' Oct 13 05:10:44.416834 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:10:44.419529 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:10:44.420219 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:10:44.423932 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:10:44.425730 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:10:44.427521 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:10:44.447248 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:10:44.449597 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:10:44.455398 systemd-tmpfiles[365]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:10:44.459133 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:10:44.462363 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:10:44.465374 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:10:44.468211 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:10:44.469356 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:10:44.472332 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:10:44.495888 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:10:44.518220 systemd-resolved[385]: Positive Trust Anchors: Oct 13 05:10:44.518241 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:10:44.518245 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:10:44.518275 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:10:44.542623 systemd-resolved[385]: Defaulting to hostname 'linux'. Oct 13 05:10:44.543899 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:10:44.545059 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:10:44.582993 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:10:44.590993 kernel: iscsi: registered transport (tcp) Oct 13 05:10:44.605984 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:10:44.606041 kernel: QLogic iSCSI HBA Driver Oct 13 05:10:44.626617 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:10:44.652391 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:10:44.654592 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:10:44.702295 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:10:44.704316 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:10:44.705927 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:10:44.745387 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:10:44.748045 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:10:44.775300 systemd-udevd[628]: Using default interface naming scheme 'v257'. Oct 13 05:10:44.782992 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:10:44.786458 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:10:44.811695 dracut-pre-trigger[692]: rd.md=0: removing MD RAID activation Oct 13 05:10:44.813043 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:10:44.817137 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:10:44.839079 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:10:44.841573 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:10:44.865383 systemd-networkd[738]: lo: Link UP Oct 13 05:10:44.865392 systemd-networkd[738]: lo: Gained carrier Oct 13 05:10:44.865874 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:10:44.867180 systemd[1]: Reached target network.target - Network. Oct 13 05:10:44.899978 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:10:44.904916 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:10:44.942410 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:10:44.971077 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:10:44.980160 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:10:44.987660 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:10:44.991452 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:10:44.993994 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:10:44.994109 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:10:44.996728 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:10:44.998752 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:10:44.998755 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:10:44.999599 systemd-networkd[738]: eth0: Link UP Oct 13 05:10:44.999764 systemd-networkd[738]: eth0: Gained carrier Oct 13 05:10:44.999774 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:10:45.004718 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:10:45.018039 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:10:45.025278 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:10:45.031032 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:10:45.035694 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:10:45.041110 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:10:45.042144 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:10:45.045339 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:10:45.070976 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:10:46.045597 disk-uuid[802]: Warning: The kernel is still using the old partition table. Oct 13 05:10:46.045597 disk-uuid[802]: The new table will be used at the next reboot or after you Oct 13 05:10:46.045597 disk-uuid[802]: run partprobe(8) or kpartx(8) Oct 13 05:10:46.045597 disk-uuid[802]: The operation has completed successfully. Oct 13 05:10:46.053599 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:10:46.053702 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:10:46.058124 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:10:46.084103 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (830) Oct 13 05:10:46.084144 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:46.085161 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:10:46.087977 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:10:46.088016 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:10:46.094979 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:46.096029 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:10:46.098063 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:10:46.219264 ignition[849]: Ignition 2.22.0 Oct 13 05:10:46.219278 ignition[849]: Stage: fetch-offline Oct 13 05:10:46.219319 ignition[849]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:46.219329 ignition[849]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:46.219402 ignition[849]: parsed url from cmdline: "" Oct 13 05:10:46.219406 ignition[849]: no config URL provided Oct 13 05:10:46.219410 ignition[849]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:10:46.219418 ignition[849]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:10:46.219456 ignition[849]: op(1): [started] loading QEMU firmware config module Oct 13 05:10:46.219463 ignition[849]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:10:46.230115 ignition[849]: op(1): [finished] loading QEMU firmware config module Oct 13 05:10:46.234305 ignition[849]: parsing config with SHA512: f274ce607ee13c6c5b82204a31f24d72b6ba5a3f7a0d542c08260e48a95a871c1425af424a6bdb82f19bc63128f231c78ca96521d1426639361848375b0a5978 Oct 13 05:10:46.238820 unknown[849]: fetched base config from "system" Oct 13 05:10:46.240108 unknown[849]: fetched user config from "qemu" Oct 13 05:10:46.240900 ignition[849]: fetch-offline: fetch-offline passed Oct 13 05:10:46.241023 ignition[849]: Ignition finished successfully Oct 13 05:10:46.243219 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:10:46.244594 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:10:46.245512 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:10:46.295394 ignition[861]: Ignition 2.22.0 Oct 13 05:10:46.295412 ignition[861]: Stage: kargs Oct 13 05:10:46.295571 ignition[861]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:46.295578 ignition[861]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:46.296174 ignition[861]: kargs: kargs passed Oct 13 05:10:46.296223 ignition[861]: Ignition finished successfully Oct 13 05:10:46.305471 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:10:46.310541 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:10:46.327114 systemd-networkd[738]: eth0: Gained IPv6LL Oct 13 05:10:46.343458 ignition[869]: Ignition 2.22.0 Oct 13 05:10:46.343475 ignition[869]: Stage: disks Oct 13 05:10:46.343624 ignition[869]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:46.343633 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:46.344281 ignition[869]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:10:46.349485 ignition[869]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:10:46.349573 ignition[869]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 05:10:46.349710 ignition[869]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:10:46.362036 ignition[869]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:10:46.362050 ignition[869]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e9d5eae2-c289-4bda-a378-1699d81be8dc" and label "OEM" Oct 13 05:10:46.362055 ignition[869]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 05:10:46.368053 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:10:46.362076 ignition[869]: disks: disks passed Oct 13 05:10:46.369472 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:10:46.362147 ignition[869]: Ignition finished successfully Oct 13 05:10:46.370930 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:10:46.372251 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:10:46.373690 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:10:46.374850 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:10:46.377362 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:10:46.410824 systemd-fsck[879]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 13 05:10:46.416263 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:10:46.421047 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:10:46.490205 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:10:46.490575 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:10:46.491765 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:10:46.494713 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:10:46.497543 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:10:46.498492 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:10:46.498526 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:10:46.498555 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:10:46.523757 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:10:46.526722 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:10:46.533810 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (887) Oct 13 05:10:46.533841 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:46.533852 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:10:46.536161 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:10:46.536190 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:10:46.537297 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:10:46.572008 initrd-setup-root[911]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 05:10:46.575426 initrd-setup-root[918]: cut: /sysroot/etc/group: No such file or directory Oct 13 05:10:46.578625 initrd-setup-root[925]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 05:10:46.582018 initrd-setup-root[932]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 05:10:46.661009 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:10:46.663032 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:10:46.664603 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:10:46.680979 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:46.679893 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:10:46.690801 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:10:46.715585 ignition[1002]: INFO : Ignition 2.22.0 Oct 13 05:10:46.715585 ignition[1002]: INFO : Stage: mount Oct 13 05:10:46.716926 ignition[1002]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:46.716926 ignition[1002]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:46.716926 ignition[1002]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:10:46.716926 ignition[1002]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 05:10:46.724649 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1012) Oct 13 05:10:46.724670 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:46.724680 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:10:46.727292 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:10:46.727324 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:10:46.727765 ignition[1002]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:10:46.727765 ignition[1002]: INFO : mount: mount passed Oct 13 05:10:46.730672 ignition[1002]: INFO : Ignition finished successfully Oct 13 05:10:46.730270 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:10:46.732796 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:10:47.491219 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:10:47.518617 ignition[1030]: INFO : Ignition 2.22.0 Oct 13 05:10:47.518617 ignition[1030]: INFO : Stage: files Oct 13 05:10:47.520099 ignition[1030]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:47.520099 ignition[1030]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:47.520099 ignition[1030]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:10:47.522902 ignition[1030]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:10:47.522902 ignition[1030]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:10:47.522902 ignition[1030]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:10:47.526370 ignition[1030]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:10:47.526370 ignition[1030]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:10:47.525274 unknown[1030]: wrote ssh authorized keys file for user: core Oct 13 05:10:47.529328 ignition[1030]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:10:47.529328 ignition[1030]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:10:47.529328 ignition[1030]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:10:47.533666 ignition[1030]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:10:47.553042 ignition[1030]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:10:47.556791 ignition[1030]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:10:47.558949 ignition[1030]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:10:47.558949 ignition[1030]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:10:47.558949 ignition[1030]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:10:47.558949 ignition[1030]: INFO : files: files passed Oct 13 05:10:47.558949 ignition[1030]: INFO : Ignition finished successfully Oct 13 05:10:47.559484 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:10:47.561637 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:10:47.563299 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:10:47.575230 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:10:47.575363 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:10:47.578568 initrd-setup-root-after-ignition[1059]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:10:47.581854 initrd-setup-root-after-ignition[1061]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:10:47.581854 initrd-setup-root-after-ignition[1061]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:10:47.584768 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:10:47.589086 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:10:47.590202 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:10:47.592512 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:10:47.622832 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:10:47.622969 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:10:47.624708 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:10:47.626024 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:10:47.627549 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:10:47.628366 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:10:47.664619 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:10:47.666900 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:10:47.684546 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:10:47.684775 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:10:47.686444 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:10:47.687884 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:10:47.689243 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:10:47.689384 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:10:47.691272 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:10:47.692789 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:10:47.694024 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:10:47.695350 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:10:47.696840 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:10:47.698407 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:10:47.699856 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:10:47.701248 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:10:47.702760 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:10:47.704213 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:10:47.705498 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:10:47.706594 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:10:47.706732 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:10:47.708469 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:10:47.709866 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:10:47.711317 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:10:47.711421 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:10:47.712896 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:10:47.713032 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:10:47.715150 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:10:47.715275 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:10:47.716686 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:10:47.717795 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:10:47.717922 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:10:47.719361 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:10:47.720712 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:10:47.721831 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:10:47.721921 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:10:47.723177 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:10:47.723257 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:10:47.724843 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:10:47.724970 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:10:47.726209 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:10:47.726341 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:10:47.728238 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:10:47.729133 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:10:47.729269 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:10:47.731366 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:10:47.732577 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:10:47.732694 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:10:47.734334 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:10:47.734446 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:10:47.735716 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:10:47.735819 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:10:47.742114 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:10:47.743641 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:10:47.748821 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:10:47.751656 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:10:47.754446 ignition[1087]: INFO : Ignition 2.22.0 Oct 13 05:10:47.754446 ignition[1087]: INFO : Stage: umount Oct 13 05:10:47.754446 ignition[1087]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:10:47.754446 ignition[1087]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:10:47.754446 ignition[1087]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Oct 13 05:10:47.752537 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:10:47.754880 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:10:47.793891 ignition[1087]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Oct 13 05:10:47.793891 ignition[1087]: INFO : umount: umount passed Oct 13 05:10:47.795612 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:47.795634 ignition[1087]: INFO : Ignition finished successfully Oct 13 05:10:47.795686 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:10:47.795789 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:10:47.797327 systemd[1]: Stopped target network.target - Network. Oct 13 05:10:47.798466 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:10:47.798524 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:10:47.799883 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:10:47.799928 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:10:47.801231 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:10:47.801283 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:10:47.802727 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:10:47.802772 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:10:47.804136 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:10:47.804183 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:10:47.805645 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:10:47.807024 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:10:47.817118 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:10:47.817259 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:10:47.820380 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:10:47.820477 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:10:47.825384 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:10:47.826372 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:10:47.826410 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:10:47.828695 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:10:47.830078 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:10:47.830155 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:10:47.831820 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:10:47.831867 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:10:47.833333 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:10:47.833385 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:10:47.835123 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:10:47.854217 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:10:47.854377 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:10:47.856194 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:10:47.856235 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:10:47.857776 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:10:47.857809 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:10:47.859215 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:10:47.859273 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:10:47.861457 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:10:47.861506 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:10:47.863644 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:10:47.863694 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:10:47.870587 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:10:47.871591 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:10:47.871647 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:10:47.874042 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:10:47.874098 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:10:47.875030 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:10:47.875139 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:10:47.877552 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:10:47.878991 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:10:47.880272 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:10:47.880346 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:10:47.882193 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:10:47.884310 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:10:47.904339 systemd[1]: Switching root. Oct 13 05:10:47.941105 systemd-journald[343]: Journal stopped Oct 13 05:10:48.589592 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Oct 13 05:10:48.589639 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:10:48.589659 kernel: SELinux: policy capability open_perms=1 Oct 13 05:10:48.589669 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:10:48.589680 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:10:48.589691 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:10:48.589702 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:10:48.589716 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:10:48.589725 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:10:48.589737 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:10:48.589747 kernel: audit: type=1403 audit(1760332248.011:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:10:48.589767 systemd[1]: Successfully loaded SELinux policy in 57.040ms. Oct 13 05:10:48.589782 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.986ms. Oct 13 05:10:48.589794 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:10:48.589805 systemd[1]: Detected virtualization kvm. Oct 13 05:10:48.589816 systemd[1]: Detected architecture arm64. Oct 13 05:10:48.589828 systemd[1]: Detected first boot. Oct 13 05:10:48.589838 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:10:48.589849 zram_generator::config[1132]: No configuration found. Oct 13 05:10:48.589860 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:10:48.589870 systemd[1]: Populated /etc with preset unit settings. Oct 13 05:10:48.589880 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:10:48.589891 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:10:48.589906 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:10:48.589917 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:10:48.589928 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:10:48.589939 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:10:48.589949 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:10:48.590033 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:10:48.590049 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:10:48.590060 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:10:48.590071 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:10:48.590081 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:10:48.590092 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:10:48.590104 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:10:48.590115 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:10:48.590125 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:10:48.590136 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:10:48.590154 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:10:48.590166 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:10:48.590177 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:10:48.590189 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:10:48.590200 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:10:48.590211 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:10:48.590222 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:10:48.590232 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:10:48.590243 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:10:48.590256 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:10:48.590271 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:10:48.590281 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:10:48.590293 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:10:48.590304 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:10:48.590315 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:10:48.590325 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:10:48.590339 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:10:48.590350 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:10:48.590361 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:10:48.590372 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:10:48.590383 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:10:48.590393 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:10:48.590404 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:10:48.590416 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:10:48.590428 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:10:48.590439 systemd[1]: Reached target machines.target - Containers. Oct 13 05:10:48.590449 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:10:48.590461 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:10:48.590471 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:10:48.590483 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:10:48.590495 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:10:48.590506 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:10:48.590517 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:10:48.590528 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:10:48.590538 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:10:48.590549 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:10:48.590560 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:10:48.590572 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:10:48.590583 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:10:48.590593 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:10:48.590604 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:10:48.590614 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:10:48.590624 kernel: fuse: init (API version 7.41) Oct 13 05:10:48.590634 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:10:48.590646 kernel: ACPI: bus type drm_connector registered Oct 13 05:10:48.590656 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:10:48.590666 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:10:48.590678 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:10:48.590689 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:10:48.590701 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:10:48.590732 systemd-journald[1214]: Collecting audit messages is disabled. Oct 13 05:10:48.590754 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:10:48.590765 systemd-journald[1214]: Journal started Oct 13 05:10:48.590788 systemd-journald[1214]: Runtime Journal (/run/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 6M, max 48.5M, 42.4M free. Oct 13 05:10:48.372428 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:10:48.394445 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:10:48.593255 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:10:48.594684 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:10:48.595754 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:10:48.596743 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:10:48.597758 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:10:48.599996 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:10:48.601257 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:10:48.602559 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:10:48.602725 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:10:48.604026 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:10:48.604205 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:10:48.605312 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:10:48.605473 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:10:48.608415 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:10:48.608589 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:10:48.610043 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:10:48.610217 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:10:48.611557 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:10:48.611716 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:10:48.613092 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:10:48.614542 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:10:48.616723 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:10:48.618440 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:10:48.632023 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:10:48.633287 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:10:48.635439 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:10:48.637383 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:10:48.638292 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:10:48.639636 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:10:48.646001 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:10:48.648081 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:10:48.649091 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:10:48.650100 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:10:48.652874 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:10:48.657261 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:10:48.658986 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:10:48.660026 systemd-journald[1214]: Time spent on flushing to /var/log/journal/a031e10104f2491eb2e4a30753e6a03e is 12.172ms for 858 entries. Oct 13 05:10:48.660026 systemd-journald[1214]: System Journal (/var/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 8M, max 163.5M, 155.5M free. Oct 13 05:10:48.683901 systemd-journald[1214]: Received client request to flush runtime journal. Oct 13 05:10:48.660779 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:10:48.662550 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:10:48.665978 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:10:48.669380 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 05:10:48.677363 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:10:48.686044 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:10:48.692993 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:10:48.695731 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:10:48.697598 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:10:48.711385 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:10:48.722847 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Oct 13 05:10:48.723187 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Oct 13 05:10:48.726694 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:10:48.740818 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:10:48.791090 systemd-resolved[1260]: Positive Trust Anchors: Oct 13 05:10:48.791111 systemd-resolved[1260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:10:48.791114 systemd-resolved[1260]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:10:48.791153 systemd-resolved[1260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:10:48.797724 systemd-resolved[1260]: Defaulting to hostname 'linux'. Oct 13 05:10:48.800389 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:10:48.803084 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:10:49.082033 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:10:49.084396 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:10:49.130505 systemd-udevd[1273]: Using default interface naming scheme 'v257'. Oct 13 05:10:49.144301 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:10:49.146995 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:10:49.189249 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:10:49.203098 systemd-networkd[1282]: lo: Link UP Oct 13 05:10:49.203110 systemd-networkd[1282]: lo: Gained carrier Oct 13 05:10:49.204080 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:10:49.204438 systemd-networkd[1282]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:10:49.204445 systemd-networkd[1282]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:10:49.204976 systemd-networkd[1282]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:10:49.205009 systemd-networkd[1282]: eth0: Link UP Oct 13 05:10:49.205132 systemd-networkd[1282]: eth0: Gained carrier Oct 13 05:10:49.205153 systemd-networkd[1282]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:10:49.205432 systemd[1]: Reached target network.target - Network. Oct 13 05:10:49.207562 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:10:49.209922 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:10:49.216040 systemd-networkd[1282]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:10:49.226948 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:10:49.228812 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:10:49.231761 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:10:49.260266 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:10:49.290754 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:10:49.333720 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:10:49.396859 systemd[1]: Mounting oem.mount - /oem... Oct 13 05:10:49.414077 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1330) Oct 13 05:10:49.414129 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:10:49.414158 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:10:49.418115 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:10:49.418183 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:10:49.419291 systemd[1]: Mounted oem.mount - /oem. Oct 13 05:10:49.420517 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:10:49.422398 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:10:49.423633 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:10:49.424747 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 05:10:49.426993 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:10:49.446002 kernel: loop1: detected capacity change from 0 to 119344 Oct 13 05:10:49.459484 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 05:10:49.460156 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 05:10:49.498998 kernel: loop2: detected capacity change from 0 to 100624 Oct 13 05:10:49.540008 kernel: loop3: detected capacity change from 0 to 119344 Oct 13 05:10:49.545999 kernel: loop4: detected capacity change from 0 to 100624 Oct 13 05:10:49.549100 (sd-merge)[1354]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:10:49.551808 (sd-merge)[1354]: Merged extensions into '/usr'. Oct 13 05:10:49.554684 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:10:49.557269 systemd[1]: Starting ensure-sysext.service... Oct 13 05:10:49.558798 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:10:49.593228 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:10:49.593260 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:10:49.593469 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:10:49.593653 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:10:49.594262 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:10:49.594446 systemd-tmpfiles[1357]: ACLs are not supported, ignoring. Oct 13 05:10:49.594495 systemd-tmpfiles[1357]: ACLs are not supported, ignoring. Oct 13 05:10:49.595980 systemd[1]: Reload requested from client PID 1356 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:10:49.595995 systemd[1]: Reloading... Oct 13 05:10:49.598104 systemd-tmpfiles[1357]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:10:49.598116 systemd-tmpfiles[1357]: Skipping /boot Oct 13 05:10:49.603781 systemd-tmpfiles[1357]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:10:49.603797 systemd-tmpfiles[1357]: Skipping /boot Oct 13 05:10:49.643988 zram_generator::config[1392]: No configuration found. Oct 13 05:10:49.778288 systemd[1]: Reloading finished in 181 ms. Oct 13 05:10:49.824121 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:10:49.830846 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:10:49.833448 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:10:49.844904 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:10:49.847276 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:10:49.852869 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:10:49.857134 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:10:49.858469 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:10:49.862236 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:10:49.864356 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:10:49.865501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:10:49.865657 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:10:49.875116 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:10:49.877766 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:10:49.877950 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:10:49.880819 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:10:49.881358 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:10:49.883362 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:10:49.883577 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:10:49.885596 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:10:49.892363 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:10:49.894274 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:10:49.898949 augenrules[1458]: No rules Oct 13 05:10:49.899239 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:10:49.901588 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:10:49.902800 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:10:49.902919 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:10:49.903785 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:10:49.909566 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:10:49.911460 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:10:49.911642 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:10:49.914453 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:10:49.914595 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:10:49.916250 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:10:49.916396 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:10:49.917888 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:10:49.926321 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:10:49.927263 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:10:49.928373 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:10:49.930275 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:10:49.938764 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:10:49.942207 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:10:49.943180 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:10:49.943291 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:10:49.943385 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:10:49.944589 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:10:49.946032 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:10:49.947624 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:10:49.947762 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:10:49.951164 systemd[1]: Finished ensure-sysext.service. Oct 13 05:10:49.959207 augenrules[1469]: /sbin/augenrules: No change Oct 13 05:10:49.959534 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:10:49.962989 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:10:49.963175 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:10:49.964408 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:10:49.966865 augenrules[1497]: No rules Oct 13 05:10:49.967239 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:10:49.967470 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:10:49.968805 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:10:49.968950 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:10:49.971274 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:10:50.016781 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:10:50.017997 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:10:50.019585 systemd-timesyncd[1490]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:10:50.019640 systemd-timesyncd[1490]: Initial clock synchronization to Mon 2025-10-13 05:10:49.712315 UTC. Oct 13 05:10:50.132759 ldconfig[1426]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:10:50.138012 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:10:50.142228 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:10:50.162679 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:10:50.163786 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:10:50.166164 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:10:50.167049 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:10:50.168065 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:10:50.168913 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:10:50.169917 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:10:50.170903 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:10:50.170937 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:10:50.171807 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:10:50.173651 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:10:50.175660 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:10:50.178400 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:10:50.179504 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:10:50.180479 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:10:50.183152 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:10:50.184568 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:10:50.186077 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:10:50.186902 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:10:50.187675 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:10:50.188467 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:10:50.188502 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:10:50.189437 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:10:50.191089 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:10:50.192676 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:10:50.196096 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:10:50.197840 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:10:50.198678 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:10:50.199650 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:10:50.201317 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:10:50.204181 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:10:50.207249 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:10:50.207350 jq[1516]: false Oct 13 05:10:50.209250 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:10:50.209781 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:10:50.210631 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:10:50.214071 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:10:50.216519 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:10:50.218607 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:10:50.218778 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:10:50.219091 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:10:50.219157 extend-filesystems[1517]: Found /dev/vda6 Oct 13 05:10:50.219259 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:10:50.225604 jq[1528]: true Oct 13 05:10:50.227100 extend-filesystems[1517]: Found /dev/vda9 Oct 13 05:10:50.229401 extend-filesystems[1517]: Checking size of /dev/vda9 Oct 13 05:10:50.231382 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:10:50.235039 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:10:50.241693 jq[1539]: true Oct 13 05:10:50.242425 update_engine[1527]: I20251013 05:10:50.242203 1527 main.cc:92] Flatcar Update Engine starting Oct 13 05:10:50.248768 extend-filesystems[1517]: Resized partition /dev/vda9 Oct 13 05:10:50.251795 (ntainerd)[1553]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:10:50.254895 extend-filesystems[1559]: resize2fs 1.47.3 (8-Jul-2025) Oct 13 05:10:50.276105 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 13 05:10:50.284867 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 13 05:10:50.282871 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:10:50.282670 dbus-daemon[1514]: [system] SELinux support is enabled Oct 13 05:10:50.284757 systemd-logind[1524]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:10:50.294128 extend-filesystems[1559]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 13 05:10:50.294128 extend-filesystems[1559]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 13 05:10:50.294128 extend-filesystems[1559]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 13 05:10:50.303498 update_engine[1527]: I20251013 05:10:50.290890 1527 update_check_scheduler.cc:74] Next update check in 6m57s Oct 13 05:10:50.286163 systemd-logind[1524]: New seat seat0. Oct 13 05:10:50.303568 extend-filesystems[1517]: Resized filesystem in /dev/vda9 Oct 13 05:10:50.298920 dbus-daemon[1514]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 13 05:10:50.287092 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:10:50.289329 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:10:50.291074 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:10:50.296274 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:10:50.296299 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:10:50.298855 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:10:50.298872 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:10:50.303952 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:10:50.309223 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:10:50.318257 bash[1577]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:10:50.321166 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:10:50.323096 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:10:50.347981 locksmithd[1578]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:10:50.423062 systemd-networkd[1282]: eth0: Gained IPv6LL Oct 13 05:10:50.428027 containerd[1553]: time="2025-10-13T05:10:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:10:50.428027 containerd[1553]: time="2025-10-13T05:10:50.426928120Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:10:50.427023 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:10:50.433187 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:10:50.435932 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436123680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.04µs" Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436159320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436177400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436320880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436340840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436364080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436412160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436423280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436599560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436611840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436621720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436753 containerd[1553]: time="2025-10-13T05:10:50.436629280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436957 containerd[1553]: time="2025-10-13T05:10:50.436691240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436957 containerd[1553]: time="2025-10-13T05:10:50.436862040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436957 containerd[1553]: time="2025-10-13T05:10:50.436886360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:10:50.436957 containerd[1553]: time="2025-10-13T05:10:50.436895520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:10:50.436957 containerd[1553]: time="2025-10-13T05:10:50.436923960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:10:50.438010 containerd[1553]: time="2025-10-13T05:10:50.437145880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:10:50.438010 containerd[1553]: time="2025-10-13T05:10:50.437220560Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:10:50.438380 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:10:50.441486 containerd[1553]: time="2025-10-13T05:10:50.441439200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:10:50.441538 containerd[1553]: time="2025-10-13T05:10:50.441511200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:10:50.441538 containerd[1553]: time="2025-10-13T05:10:50.441531920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:10:50.441593 containerd[1553]: time="2025-10-13T05:10:50.441546120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:10:50.441627 containerd[1553]: time="2025-10-13T05:10:50.441603800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:10:50.441648 containerd[1553]: time="2025-10-13T05:10:50.441624800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:10:50.441648 containerd[1553]: time="2025-10-13T05:10:50.441637960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:10:50.441683 containerd[1553]: time="2025-10-13T05:10:50.441650000Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:10:50.441683 containerd[1553]: time="2025-10-13T05:10:50.441662160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:10:50.441683 containerd[1553]: time="2025-10-13T05:10:50.441672240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:10:50.441683 containerd[1553]: time="2025-10-13T05:10:50.441681320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:10:50.441747 containerd[1553]: time="2025-10-13T05:10:50.441693800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:10:50.441827 containerd[1553]: time="2025-10-13T05:10:50.441806320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:10:50.441851 containerd[1553]: time="2025-10-13T05:10:50.441834960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:10:50.441869 containerd[1553]: time="2025-10-13T05:10:50.441853520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:10:50.441869 containerd[1553]: time="2025-10-13T05:10:50.441864000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:10:50.441905 containerd[1553]: time="2025-10-13T05:10:50.441874520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:10:50.441905 containerd[1553]: time="2025-10-13T05:10:50.441885560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:10:50.441905 containerd[1553]: time="2025-10-13T05:10:50.441896320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:10:50.441956 containerd[1553]: time="2025-10-13T05:10:50.441906320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:10:50.441956 containerd[1553]: time="2025-10-13T05:10:50.441917640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:10:50.441956 containerd[1553]: time="2025-10-13T05:10:50.441927880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:10:50.441956 containerd[1553]: time="2025-10-13T05:10:50.441937800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:10:50.442167 containerd[1553]: time="2025-10-13T05:10:50.442148520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:10:50.442191 containerd[1553]: time="2025-10-13T05:10:50.442173440Z" level=info msg="Start snapshots syncer" Oct 13 05:10:50.442223 containerd[1553]: time="2025-10-13T05:10:50.442211440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:10:50.444223 containerd[1553]: time="2025-10-13T05:10:50.442537560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:10:50.444223 containerd[1553]: time="2025-10-13T05:10:50.444116720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444230760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444361360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444391440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444408000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444420920Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444436760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444451480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444466880Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444501160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444517520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444533120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444567120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444584520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:10:50.445286 containerd[1553]: time="2025-10-13T05:10:50.444597960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444611800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444621520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444636520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444652680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444737160Z" level=info msg="runtime interface created" Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444745560Z" level=info msg="created NRI interface" Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444754360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444770280Z" level=info msg="Connect containerd service" Oct 13 05:10:50.445545 containerd[1553]: time="2025-10-13T05:10:50.444802400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:10:50.445687 containerd[1553]: time="2025-10-13T05:10:50.445548080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:10:50.458707 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:10:50.459661 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:10:50.461051 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 05:10:50.464389 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:10:50.513023 containerd[1553]: time="2025-10-13T05:10:50.512932560Z" level=info msg="Start subscribing containerd event" Oct 13 05:10:50.513123 containerd[1553]: time="2025-10-13T05:10:50.513057960Z" level=info msg="Start recovering state" Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513175080Z" level=info msg="Start event monitor" Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513205760Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513217160Z" level=info msg="Start streaming server" Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513226880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513234480Z" level=info msg="runtime interface starting up..." Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513240480Z" level=info msg="starting plugins..." Oct 13 05:10:50.513275 containerd[1553]: time="2025-10-13T05:10:50.513265400Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:10:50.516104 containerd[1553]: time="2025-10-13T05:10:50.513323840Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:10:50.516104 containerd[1553]: time="2025-10-13T05:10:50.513404280Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:10:50.516104 containerd[1553]: time="2025-10-13T05:10:50.513577040Z" level=info msg="containerd successfully booted in 0.087416s" Oct 13 05:10:50.513694 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:10:50.774489 sshd_keygen[1544]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 05:10:50.793601 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:10:50.797203 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:10:50.817719 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:10:50.817938 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:10:50.820573 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:10:50.845218 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:10:50.851280 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:10:50.853894 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:10:50.855486 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:10:50.856718 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:10:50.858808 systemd[1]: Startup finished in 1.250s (kernel) + 3.863s (initrd) + 2.904s (userspace) = 8.018s. Oct 13 05:10:55.334349 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:10:55.335344 systemd[1]: Started sshd@0-10.0.0.113:22-10.0.0.1:42214.service - OpenSSH per-connection server daemon (10.0.0.1:42214). Oct 13 05:10:55.428530 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 42214 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:55.432089 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:55.438728 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:10:55.439599 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:10:55.444513 systemd-logind[1524]: New session 1 of user core. Oct 13 05:10:55.457452 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:10:55.459583 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:10:55.482040 (systemd)[1648]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:10:55.486626 systemd-logind[1524]: New session c1 of user core. Oct 13 05:10:55.592980 systemd[1648]: Queued start job for default target default.target. Oct 13 05:10:55.605097 systemd[1648]: Created slice app.slice - User Application Slice. Oct 13 05:10:55.605125 systemd[1648]: Reached target paths.target - Paths. Oct 13 05:10:55.605274 systemd[1648]: Reached target timers.target - Timers. Oct 13 05:10:55.606565 systemd[1648]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:10:55.615724 systemd[1648]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:10:55.615783 systemd[1648]: Reached target sockets.target - Sockets. Oct 13 05:10:55.615819 systemd[1648]: Reached target basic.target - Basic System. Oct 13 05:10:55.615847 systemd[1648]: Reached target default.target - Main User Target. Oct 13 05:10:55.615871 systemd[1648]: Startup finished in 123ms. Oct 13 05:10:55.616920 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:10:55.619739 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:10:55.716010 systemd[1]: Started sshd@1-10.0.0.113:22-10.0.0.1:60542.service - OpenSSH per-connection server daemon (10.0.0.1:60542). Oct 13 05:10:55.765156 sshd[1659]: Accepted publickey for core from 10.0.0.1 port 60542 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:55.767352 sshd-session[1659]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:55.773024 systemd-logind[1524]: New session 2 of user core. Oct 13 05:10:55.785104 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:10:55.834923 sshd[1662]: Connection closed by 10.0.0.1 port 60542 Oct 13 05:10:55.835343 sshd-session[1659]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:55.851726 systemd[1]: sshd@1-10.0.0.113:22-10.0.0.1:60542.service: Deactivated successfully. Oct 13 05:10:55.853719 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 05:10:55.854717 systemd-logind[1524]: Session 2 logged out. Waiting for processes to exit. Oct 13 05:10:55.856662 systemd-logind[1524]: Removed session 2. Oct 13 05:10:55.859164 systemd[1]: Started sshd@2-10.0.0.113:22-10.0.0.1:60548.service - OpenSSH per-connection server daemon (10.0.0.1:60548). Oct 13 05:10:55.917551 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 60548 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:55.918725 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:55.923472 systemd-logind[1524]: New session 3 of user core. Oct 13 05:10:55.940183 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:10:55.987257 sshd[1671]: Connection closed by 10.0.0.1 port 60548 Oct 13 05:10:55.988459 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:55.997751 systemd[1]: sshd@2-10.0.0.113:22-10.0.0.1:60548.service: Deactivated successfully. Oct 13 05:10:56.000413 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 05:10:56.001686 systemd-logind[1524]: Session 3 logged out. Waiting for processes to exit. Oct 13 05:10:56.005106 systemd[1]: Started sshd@3-10.0.0.113:22-10.0.0.1:60558.service - OpenSSH per-connection server daemon (10.0.0.1:60558). Oct 13 05:10:56.005763 systemd-logind[1524]: Removed session 3. Oct 13 05:10:56.065784 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 60558 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.067533 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.073382 systemd-logind[1524]: New session 4 of user core. Oct 13 05:10:56.085167 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:10:56.135866 sshd[1680]: Connection closed by 10.0.0.1 port 60558 Oct 13 05:10:56.136339 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:56.145990 systemd[1]: sshd@3-10.0.0.113:22-10.0.0.1:60558.service: Deactivated successfully. Oct 13 05:10:56.147467 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:10:56.150179 systemd-logind[1524]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:10:56.152074 systemd[1]: Started sshd@4-10.0.0.113:22-10.0.0.1:60570.service - OpenSSH per-connection server daemon (10.0.0.1:60570). Oct 13 05:10:56.153486 systemd-logind[1524]: Removed session 4. Oct 13 05:10:56.208486 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 60570 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.209665 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.214195 systemd-logind[1524]: New session 5 of user core. Oct 13 05:10:56.236134 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:10:56.294719 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:10:56.295007 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:10:56.318059 sudo[1690]: pam_unix(sudo:session): session closed for user root Oct 13 05:10:56.321021 sshd[1689]: Connection closed by 10.0.0.1 port 60570 Oct 13 05:10:56.321353 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:56.337837 systemd[1]: sshd@4-10.0.0.113:22-10.0.0.1:60570.service: Deactivated successfully. Oct 13 05:10:56.340134 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:10:56.341182 systemd-logind[1524]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:10:56.344182 systemd[1]: Started sshd@5-10.0.0.113:22-10.0.0.1:60572.service - OpenSSH per-connection server daemon (10.0.0.1:60572). Oct 13 05:10:56.345037 systemd-logind[1524]: Removed session 5. Oct 13 05:10:56.407956 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 60572 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.409358 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.413830 systemd-logind[1524]: New session 6 of user core. Oct 13 05:10:56.428186 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:10:56.479851 sudo[1702]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:10:56.480402 sudo[1702]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:10:56.485442 sudo[1702]: pam_unix(sudo:session): session closed for user root Oct 13 05:10:56.491149 sudo[1701]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:10:56.491406 sudo[1701]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:10:56.500822 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:10:56.534904 augenrules[1724]: No rules Oct 13 05:10:56.536395 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:10:56.538005 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:10:56.539500 sudo[1701]: pam_unix(sudo:session): session closed for user root Oct 13 05:10:56.541170 sshd[1700]: Connection closed by 10.0.0.1 port 60572 Oct 13 05:10:56.541632 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:56.552915 systemd[1]: sshd@5-10.0.0.113:22-10.0.0.1:60572.service: Deactivated successfully. Oct 13 05:10:56.555197 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:10:56.555903 systemd-logind[1524]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:10:56.558198 systemd[1]: Started sshd@6-10.0.0.113:22-10.0.0.1:60580.service - OpenSSH per-connection server daemon (10.0.0.1:60580). Oct 13 05:10:56.558893 systemd-logind[1524]: Removed session 6. Oct 13 05:10:56.616430 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 60580 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.617441 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.621198 systemd-logind[1524]: New session 7 of user core. Oct 13 05:10:56.628100 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:10:56.674240 sshd[1736]: Connection closed by 10.0.0.1 port 60580 Oct 13 05:10:56.674518 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:56.690045 systemd[1]: sshd@6-10.0.0.113:22-10.0.0.1:60580.service: Deactivated successfully. Oct 13 05:10:56.691547 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:10:56.694019 systemd-logind[1524]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:10:56.695199 systemd[1]: Started sshd@7-10.0.0.113:22-10.0.0.1:60594.service - OpenSSH per-connection server daemon (10.0.0.1:60594). Oct 13 05:10:56.696088 systemd-logind[1524]: Removed session 7. Oct 13 05:10:56.771121 sshd[1742]: Accepted publickey for core from 10.0.0.1 port 60594 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.772285 sshd-session[1742]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.776581 systemd-logind[1524]: New session 8 of user core. Oct 13 05:10:56.784108 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:10:56.839369 sshd[1745]: Connection closed by 10.0.0.1 port 60594 Oct 13 05:10:56.839646 sshd-session[1742]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:56.854784 systemd[1]: sshd@7-10.0.0.113:22-10.0.0.1:60594.service: Deactivated successfully. Oct 13 05:10:56.856506 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:10:56.858151 systemd-logind[1524]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:10:56.859169 systemd[1]: Started sshd@8-10.0.0.113:22-10.0.0.1:60602.service - OpenSSH per-connection server daemon (10.0.0.1:60602). Oct 13 05:10:56.860030 systemd-logind[1524]: Removed session 8. Oct 13 05:10:56.917567 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 60602 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:56.918628 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:56.923021 systemd-logind[1524]: New session 9 of user core. Oct 13 05:10:56.932149 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:10:56.983417 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Oct 13 05:10:56.983670 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:10:56.987410 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1758 (touch) Oct 13 05:10:56.989007 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:10:57.028838 systemd-fsck[1761]: fsck.fat 4.2 (2021-01-31) Oct 13 05:10:57.028838 systemd-fsck[1761]: /dev/vda1: 12 files, 9748/261627 clusters Oct 13 05:10:57.031067 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:10:57.032646 systemd[1]: Mounting boot.mount - Boot partition... Oct 13 05:10:57.055443 systemd[1]: Mounted boot.mount - Boot partition. Oct 13 05:10:57.058227 sudo[1757]: pam_unix(sudo:session): session closed for user root Oct 13 05:10:57.060028 sshd[1756]: Connection closed by 10.0.0.1 port 60602 Oct 13 05:10:57.060017 sshd-session[1753]: pam_unix(sshd:session): session closed for user core Oct 13 05:10:57.068749 systemd[1]: sshd@8-10.0.0.113:22-10.0.0.1:60602.service: Deactivated successfully. Oct 13 05:10:57.071439 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:10:57.072976 systemd-logind[1524]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:10:57.076828 systemd[1]: Started sshd@9-10.0.0.113:22-10.0.0.1:60610.service - OpenSSH per-connection server daemon (10.0.0.1:60610). Oct 13 05:10:57.077270 systemd-logind[1524]: Removed session 9. Oct 13 05:10:57.152930 sshd[1770]: Accepted publickey for core from 10.0.0.1 port 60610 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:10:57.153527 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:10:57.158746 systemd-logind[1524]: New session 10 of user core. Oct 13 05:10:57.169142 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 13 05:10:57.219579 sudo[1775]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Oct 13 05:10:57.219819 sudo[1775]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Oct 13 05:11:07.469729 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:11:07.469751 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:11:07.469762 kernel: KASLR enabled Oct 13 05:11:07.469767 kernel: efi: EFI v2.7 by EDK II Oct 13 05:11:07.469773 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:11:07.469779 kernel: random: crng init done Oct 13 05:11:07.469786 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:11:07.469792 kernel: secureboot: Secure boot enabled Oct 13 05:11:07.469799 kernel: ACPI: Early table checksum verification disabled Oct 13 05:11:07.469805 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:11:07.469812 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:11:07.469818 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469824 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469830 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469838 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469845 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469851 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469858 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469864 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469870 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:11:07.469877 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:11:07.469883 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:11:07.469891 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:11:07.469897 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:11:07.469904 kernel: Zone ranges: Oct 13 05:11:07.469910 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:11:07.469916 kernel: DMA32 empty Oct 13 05:11:07.469922 kernel: Normal empty Oct 13 05:11:07.469928 kernel: Device empty Oct 13 05:11:07.469952 kernel: Movable zone start for each node Oct 13 05:11:07.469959 kernel: Early memory node ranges Oct 13 05:11:07.469965 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:11:07.469972 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:11:07.469978 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:11:07.469986 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:11:07.469992 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:11:07.470015 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:11:07.470022 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:11:07.470028 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:11:07.470034 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:11:07.470046 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:11:07.470053 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:11:07.470059 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:11:07.470091 kernel: psci: probing for conduit method from ACPI. Oct 13 05:11:07.470097 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:11:07.470104 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:11:07.470111 kernel: psci: Trusted OS migration not required Oct 13 05:11:07.470118 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:11:07.470126 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:11:07.470133 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:11:07.470140 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:11:07.470147 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:11:07.470154 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:11:07.470161 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:11:07.470168 kernel: CPU features: detected: Spectre-v4 Oct 13 05:11:07.470175 kernel: CPU features: detected: Spectre-BHB Oct 13 05:11:07.470182 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:11:07.470189 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:11:07.470196 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:11:07.470204 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:11:07.470211 kernel: alternatives: applying boot alternatives Oct 13 05:11:07.470219 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:11:07.470226 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:11:07.470233 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:11:07.470240 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:11:07.470247 kernel: Fallback order for Node 0: 0 Oct 13 05:11:07.470254 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:11:07.470261 kernel: Policy zone: DMA Oct 13 05:11:07.470267 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:11:07.470281 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:11:07.470289 kernel: software IO TLB: area num 4. Oct 13 05:11:07.470296 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:11:07.470303 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:11:07.470310 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:11:07.470317 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:11:07.470325 kernel: rcu: RCU event tracing is enabled. Oct 13 05:11:07.470332 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:11:07.470339 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:11:07.470348 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:11:07.470356 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:11:07.470364 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:11:07.470374 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:11:07.470383 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:11:07.470390 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:11:07.470397 kernel: GICv3: 256 SPIs implemented Oct 13 05:11:07.470404 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:11:07.470411 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:11:07.470418 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:11:07.470425 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:11:07.470432 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:11:07.470440 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:11:07.470447 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:11:07.470456 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:11:07.470463 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:11:07.470469 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:11:07.470476 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:11:07.470484 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:11:07.470493 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:11:07.470500 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:11:07.470507 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:11:07.470515 kernel: arm-pv: using stolen time PV Oct 13 05:11:07.470525 kernel: Console: colour dummy device 80x25 Oct 13 05:11:07.470536 kernel: ACPI: Core revision 20240827 Oct 13 05:11:07.470544 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:11:07.470551 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:11:07.470558 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:11:07.470565 kernel: landlock: Up and running. Oct 13 05:11:07.470572 kernel: SELinux: Initializing. Oct 13 05:11:07.470579 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:11:07.470588 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:11:07.470595 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:11:07.470602 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:11:07.470646 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:11:07.470654 kernel: Remapping and enabling EFI services. Oct 13 05:11:07.470661 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:11:07.470668 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:11:07.470677 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:11:07.470684 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:11:07.470703 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:11:07.470713 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:11:07.470720 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:11:07.470728 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:11:07.470735 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:11:07.470743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:11:07.470750 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:11:07.470757 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:11:07.470766 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:11:07.470774 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:11:07.470781 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:11:07.470789 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:11:07.470797 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:11:07.470805 kernel: SMP: Total of 4 processors activated. Oct 13 05:11:07.470812 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:11:07.470819 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:11:07.470827 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:11:07.470834 kernel: CPU features: detected: Common not Private translations Oct 13 05:11:07.470842 kernel: CPU features: detected: CRC32 instructions Oct 13 05:11:07.470849 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:11:07.470858 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:11:07.470865 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:11:07.470873 kernel: CPU features: detected: Privileged Access Never Oct 13 05:11:07.470880 kernel: CPU features: detected: RAS Extension Support Oct 13 05:11:07.470888 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:11:07.470895 kernel: alternatives: applying system-wide alternatives Oct 13 05:11:07.470903 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:11:07.470912 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:11:07.470920 kernel: devtmpfs: initialized Oct 13 05:11:07.470927 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:11:07.470935 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:11:07.470942 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:11:07.470950 kernel: 0 pages in range for non-PLT usage Oct 13 05:11:07.470957 kernel: 515040 pages in range for PLT usage Oct 13 05:11:07.470965 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:11:07.470973 kernel: SMBIOS 3.0.0 present. Oct 13 05:11:07.470980 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:11:07.470988 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:11:07.470995 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:11:07.471003 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:11:07.471010 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:11:07.471018 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:11:07.471027 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:11:07.471034 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Oct 13 05:11:07.471042 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:11:07.471049 kernel: cpuidle: using governor menu Oct 13 05:11:07.471057 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:11:07.471065 kernel: ASID allocator initialised with 32768 entries Oct 13 05:11:07.471072 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:11:07.471081 kernel: Serial: AMBA PL011 UART driver Oct 13 05:11:07.471088 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:11:07.471096 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:11:07.471104 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:11:07.471111 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:11:07.471118 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:11:07.471126 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:11:07.471134 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:11:07.471142 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:11:07.471149 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:11:07.471157 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:11:07.471164 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:11:07.471172 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:11:07.471179 kernel: ACPI: Interpreter enabled Oct 13 05:11:07.471188 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:11:07.471195 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:11:07.471203 kernel: ACPI: CPU0 has been hot-added Oct 13 05:11:07.471210 kernel: ACPI: CPU1 has been hot-added Oct 13 05:11:07.471218 kernel: ACPI: CPU2 has been hot-added Oct 13 05:11:07.471225 kernel: ACPI: CPU3 has been hot-added Oct 13 05:11:07.471233 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:11:07.471240 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:11:07.471249 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:11:07.471409 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:11:07.471497 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:11:07.471584 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:11:07.471681 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:11:07.471779 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:11:07.471790 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:11:07.471797 kernel: PCI host bridge to bus 0000:00 Oct 13 05:11:07.471883 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:11:07.471958 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:11:07.472031 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:11:07.472117 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:11:07.472215 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:11:07.472307 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:11:07.472408 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:11:07.472493 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:11:07.472575 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:11:07.472674 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:11:07.472909 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:11:07.473175 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:11:07.473263 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:11:07.473337 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:11:07.473509 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:11:07.473522 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:11:07.473530 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:11:07.473538 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:11:07.473545 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:11:07.473553 kernel: iommu: Default domain type: Translated Oct 13 05:11:07.473561 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:11:07.473572 kernel: efivars: Registered efivars operations Oct 13 05:11:07.473580 kernel: vgaarb: loaded Oct 13 05:11:07.473588 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:11:07.473596 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:11:07.473604 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:11:07.473640 kernel: pnp: PnP ACPI init Oct 13 05:11:07.473750 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:11:07.473766 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:11:07.473773 kernel: NET: Registered PF_INET protocol family Oct 13 05:11:07.473846 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:11:07.473857 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:11:07.473865 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:11:07.473873 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:11:07.473880 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:11:07.473892 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:11:07.473900 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:11:07.473907 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:11:07.473915 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:11:07.473923 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:11:07.473930 kernel: kvm [1]: HYP mode not available Oct 13 05:11:07.473938 kernel: Initialise system trusted keyrings Oct 13 05:11:07.473947 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:11:07.473954 kernel: Key type asymmetric registered Oct 13 05:11:07.473962 kernel: Asymmetric key parser 'x509' registered Oct 13 05:11:07.473969 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:11:07.473977 kernel: io scheduler mq-deadline registered Oct 13 05:11:07.473984 kernel: io scheduler kyber registered Oct 13 05:11:07.473991 kernel: io scheduler bfq registered Oct 13 05:11:07.474000 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:11:07.474008 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:11:07.474016 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:11:07.474120 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:11:07.474131 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:11:07.474138 kernel: thunder_xcv, ver 1.0 Oct 13 05:11:07.474146 kernel: thunder_bgx, ver 1.0 Oct 13 05:11:07.474154 kernel: nicpf, ver 1.0 Oct 13 05:11:07.474163 kernel: nicvf, ver 1.0 Oct 13 05:11:07.474258 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:11:07.474340 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:11:06 UTC (1760332266) Oct 13 05:11:07.474351 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:11:07.474359 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:11:07.474367 kernel: watchdog: NMI not fully supported Oct 13 05:11:07.474377 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:11:07.474384 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:11:07.474392 kernel: Segment Routing with IPv6 Oct 13 05:11:07.474400 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:11:07.474408 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:11:07.474415 kernel: Key type dns_resolver registered Oct 13 05:11:07.474423 kernel: registered taskstats version 1 Oct 13 05:11:07.474432 kernel: Loading compiled-in X.509 certificates Oct 13 05:11:07.474440 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:11:07.474448 kernel: Demotion targets for Node 0: null Oct 13 05:11:07.474455 kernel: Key type .fscrypt registered Oct 13 05:11:07.474463 kernel: Key type fscrypt-provisioning registered Oct 13 05:11:07.474471 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:11:07.474479 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:11:07.474488 kernel: ima: No architecture policies found Oct 13 05:11:07.474503 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:11:07.474513 kernel: clk: Disabling unused clocks Oct 13 05:11:07.474523 kernel: PM: genpd: Disabling unused power domains Oct 13 05:11:07.474535 kernel: Freeing unused kernel memory: 12992K Oct 13 05:11:07.474544 kernel: Run /init as init process Oct 13 05:11:07.474553 kernel: with arguments: Oct 13 05:11:07.474562 kernel: /init Oct 13 05:11:07.474570 kernel: with environment: Oct 13 05:11:07.474578 kernel: HOME=/ Oct 13 05:11:07.474585 kernel: TERM=linux Oct 13 05:11:07.474593 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:11:07.474724 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:11:07.474812 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:11:07.474826 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:11:07.474834 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474842 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474849 kernel: SCSI subsystem initialized Oct 13 05:11:07.474856 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474864 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:11:07.474872 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:11:07.474881 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:11:07.474889 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:11:07.474897 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474904 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474912 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.474919 kernel: raid6: neonx8 gen() 15738 MB/s Oct 13 05:11:07.474926 kernel: raid6: neonx4 gen() 15820 MB/s Oct 13 05:11:07.474935 kernel: raid6: neonx2 gen() 13290 MB/s Oct 13 05:11:07.474943 kernel: raid6: neonx1 gen() 10435 MB/s Oct 13 05:11:07.474950 kernel: raid6: int64x8 gen() 6908 MB/s Oct 13 05:11:07.474958 kernel: raid6: int64x4 gen() 7350 MB/s Oct 13 05:11:07.474966 kernel: raid6: int64x2 gen() 6102 MB/s Oct 13 05:11:07.474973 kernel: raid6: int64x1 gen() 5049 MB/s Oct 13 05:11:07.474981 kernel: raid6: using algorithm neonx4 gen() 15820 MB/s Oct 13 05:11:07.474989 kernel: raid6: .... xor() 12356 MB/s, rmw enabled Oct 13 05:11:07.474997 kernel: raid6: using neon recovery algorithm Oct 13 05:11:07.475005 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.475012 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.475020 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.475028 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:11:07.475035 kernel: xor: measuring software checksum speed Oct 13 05:11:07.475042 kernel: 8regs : 21596 MB/sec Oct 13 05:11:07.475050 kernel: 32regs : 20728 MB/sec Oct 13 05:11:07.475058 kernel: arm64_neon : 28099 MB/sec Oct 13 05:11:07.475066 kernel: xor: using function: arm64_neon (28099 MB/sec) Oct 13 05:11:07.475073 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:11:07.475081 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (202) Oct 13 05:11:07.475089 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:11:07.475101 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:11:07.475109 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:11:07.475118 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:11:07.475126 kernel: loop: module loaded Oct 13 05:11:07.475135 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:11:07.475147 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:11:07.475156 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:11:07.475173 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:11:07.475184 systemd[1]: Detected virtualization kvm. Oct 13 05:11:07.475192 systemd[1]: Detected architecture arm64. Oct 13 05:11:07.475199 systemd[1]: Running in initrd. Oct 13 05:11:07.475207 systemd[1]: No hostname configured, using default hostname. Oct 13 05:11:07.475216 systemd[1]: Hostname set to . Oct 13 05:11:07.475225 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:11:07.475234 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:11:07.475249 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:11:07.475258 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:11:07.475266 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:11:07.475275 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:11:07.475283 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:11:07.475293 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:11:07.475302 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:11:07.475310 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:11:07.475319 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:11:07.475327 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:11:07.475335 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:11:07.475343 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:11:07.475353 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:11:07.475361 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:11:07.475378 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:11:07.475388 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:11:07.475396 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:11:07.475406 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:11:07.475415 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:11:07.475423 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:11:07.475432 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:11:07.475440 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:11:07.475449 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:11:07.475459 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:11:07.475467 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:11:07.475476 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:11:07.475484 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:11:07.475493 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:11:07.475501 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:11:07.475510 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:11:07.475519 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:11:07.475528 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:11:07.475537 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:11:07.475545 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:11:07.475555 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:11:07.475581 systemd-journald[344]: Collecting audit messages is disabled. Oct 13 05:11:07.475601 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:11:07.476676 kernel: Bridge firewalling registered Oct 13 05:11:07.476696 systemd-journald[344]: Journal started Oct 13 05:11:07.476719 systemd-journald[344]: Runtime Journal (/run/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 6M, max 48.5M, 42.4M free. Oct 13 05:11:07.475066 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 13 05:11:07.479017 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:11:07.482464 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:11:07.483443 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:11:07.487725 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:11:07.491838 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:11:07.493474 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:11:07.495431 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:11:07.507193 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:11:07.515380 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:11:07.518026 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:11:07.518865 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:11:07.522312 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:11:07.525867 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:11:07.531765 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:11:07.536817 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:11:07.566155 systemd-resolved[383]: Positive Trust Anchors: Oct 13 05:11:07.566171 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:11:07.566175 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:11:07.566209 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:11:07.577734 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:11:07.588216 systemd-resolved[383]: Defaulting to hostname 'linux'. Oct 13 05:11:07.589307 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:11:07.590383 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:11:07.651635 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:11:07.659633 kernel: iscsi: registered transport (tcp) Oct 13 05:11:07.673646 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:11:07.673683 kernel: QLogic iSCSI HBA Driver Oct 13 05:11:07.694540 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:11:07.711014 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:11:07.713601 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:11:07.758283 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:11:07.760533 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:11:07.762091 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:11:07.802281 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:11:07.805065 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:11:07.836678 systemd-udevd[625]: Using default interface naming scheme 'v257'. Oct 13 05:11:07.844440 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:11:07.846981 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:11:07.872333 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Oct 13 05:11:07.879755 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:11:07.882349 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:11:07.898067 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:11:07.901219 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:11:07.932261 systemd-networkd[748]: lo: Link UP Oct 13 05:11:07.933157 systemd-networkd[748]: lo: Gained carrier Oct 13 05:11:07.933735 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:11:07.935198 systemd[1]: Reached target network.target - Network. Oct 13 05:11:07.950431 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:11:07.955186 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:11:07.995822 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:11:08.011123 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:11:08.017327 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:11:08.019153 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:11:08.031412 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:11:08.039836 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:11:08.041651 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:11:08.044676 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:11:08.053000 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:11:08.053130 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:11:08.056935 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:11:08.059260 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:11:08.059264 systemd-networkd[748]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:11:08.059739 systemd-networkd[748]: eth0: Link UP Oct 13 05:11:08.060017 systemd-networkd[748]: eth0: Gained carrier Oct 13 05:11:08.060027 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:11:08.061190 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:11:08.072684 systemd-networkd[748]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:11:08.076014 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:11:08.079417 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (807) Oct 13 05:11:08.079453 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:08.079464 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:11:08.082530 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:11:08.083847 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:11:08.086044 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:11:08.089642 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:11:08.089669 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:11:08.089308 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:11:08.094537 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:11:08.099628 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:08.104869 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:11:08.107126 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:11:08.114968 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:11:08.211330 ignition[840]: Ignition 2.22.0 Oct 13 05:11:08.211347 ignition[840]: Stage: fetch-offline Oct 13 05:11:08.211388 ignition[840]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:08.211398 ignition[840]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:08.211482 ignition[840]: parsed url from cmdline: "" Oct 13 05:11:08.211486 ignition[840]: no config URL provided Oct 13 05:11:08.211491 ignition[840]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:11:08.211499 ignition[840]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:11:08.211523 ignition[840]: op(1): [started] loading QEMU firmware config module Oct 13 05:11:08.211527 ignition[840]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:11:08.216846 ignition[840]: op(1): [finished] loading QEMU firmware config module Oct 13 05:11:08.225735 ignition[840]: parsing config with SHA512: f274ce607ee13c6c5b82204a31f24d72b6ba5a3f7a0d542c08260e48a95a871c1425af424a6bdb82f19bc63128f231c78ca96521d1426639361848375b0a5978 Oct 13 05:11:08.230340 unknown[840]: fetched base config from "system" Oct 13 05:11:08.230352 unknown[840]: fetched user config from "qemu" Oct 13 05:11:08.230844 ignition[840]: fetch-offline: fetch-offline passed Oct 13 05:11:08.232559 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:11:08.230953 ignition[840]: Ignition finished successfully Oct 13 05:11:08.233731 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:11:08.234534 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:11:08.272539 ignition[859]: Ignition 2.22.0 Oct 13 05:11:08.272555 ignition[859]: Stage: kargs Oct 13 05:11:08.272736 ignition[859]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:08.272744 ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:08.273316 ignition[859]: kargs: kargs passed Oct 13 05:11:08.276157 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:11:08.273357 ignition[859]: Ignition finished successfully Oct 13 05:11:08.278155 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:11:08.319047 ignition[867]: Ignition 2.22.0 Oct 13 05:11:08.319067 ignition[867]: Stage: disks Oct 13 05:11:08.319208 ignition[867]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:08.319216 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:08.319798 ignition[867]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:11:08.324377 ignition[867]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:11:08.324468 ignition[867]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 05:11:08.324601 ignition[867]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:11:08.335188 ignition[867]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:11:08.335205 ignition[867]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e9d5eae2-c289-4bda-a378-1699d81be8dc" and label "OEM" Oct 13 05:11:08.335209 ignition[867]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 05:11:08.338248 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:11:08.335225 ignition[867]: disks: disks passed Oct 13 05:11:08.340459 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:11:08.335291 ignition[867]: Ignition finished successfully Oct 13 05:11:08.341799 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:11:08.343251 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:11:08.344781 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:11:08.346141 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:11:08.348749 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:11:08.379054 systemd-fsck[877]: ROOT: clean, 192/489360 files, 45747/474107 blocks Oct 13 05:11:08.381357 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:11:08.455772 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:11:08.539666 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:11:08.540085 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:11:08.541282 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:11:08.543592 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:11:08.545133 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:11:08.546120 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:11:08.546154 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:11:08.546179 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:11:08.565084 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:11:08.567694 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:11:08.570702 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (885) Oct 13 05:11:08.572631 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:08.572670 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:11:08.575875 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:11:08.575923 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:11:08.576877 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:11:08.722027 systemd-resolved[383]: Detected conflict on linux IN A 10.0.0.113 Oct 13 05:11:08.722041 systemd-resolved[383]: Hostname conflict, changing published hostname from 'linux' to 'linux3'. Oct 13 05:11:08.863885 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:11:08.866092 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:11:08.869000 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:11:08.885635 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:08.897504 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:11:08.909615 ignition[1183]: INFO : Ignition 2.22.0 Oct 13 05:11:08.909615 ignition[1183]: INFO : Stage: mount Oct 13 05:11:08.911198 ignition[1183]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:08.911198 ignition[1183]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:08.911198 ignition[1183]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:11:08.911198 ignition[1183]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 05:11:08.919045 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1194) Oct 13 05:11:08.919070 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:08.919093 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:11:08.920631 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:11:08.920657 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:11:08.921009 ignition[1183]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:11:08.921009 ignition[1183]: INFO : mount: mount passed Oct 13 05:11:08.924316 ignition[1183]: INFO : Ignition finished successfully Oct 13 05:11:08.924494 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:11:08.926769 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:11:09.454802 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:11:09.484487 ignition[1212]: INFO : Ignition 2.22.0 Oct 13 05:11:09.484487 ignition[1212]: INFO : Stage: files Oct 13 05:11:09.486179 ignition[1212]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:09.486179 ignition[1212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:09.486179 ignition[1212]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:11:09.489387 ignition[1212]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:11:09.489387 ignition[1212]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:11:09.489387 ignition[1212]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:11:09.489387 ignition[1212]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:11:09.495168 ignition[1212]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:11:09.489778 unknown[1212]: wrote ssh authorized keys file for user: core Oct 13 05:11:09.513516 ignition[1212]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:11:09.515170 ignition[1212]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:11:09.516959 ignition[1212]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:11:09.521191 ignition[1212]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Oct 13 05:11:09.524275 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:11:09.524275 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:11:09.524275 ignition[1212]: INFO : files: files passed Oct 13 05:11:09.524275 ignition[1212]: INFO : Ignition finished successfully Oct 13 05:11:09.524964 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:11:09.527483 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:11:09.529427 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:11:09.549200 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:11:09.549330 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:11:09.552269 initrd-setup-root-after-ignition[1242]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:11:09.553547 initrd-setup-root-after-ignition[1244]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:11:09.553547 initrd-setup-root-after-ignition[1244]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:11:09.556322 initrd-setup-root-after-ignition[1248]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:11:09.555402 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:11:09.557432 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:11:09.560314 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:11:09.617837 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:11:09.618700 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:11:09.619912 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:11:09.621449 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:11:09.623256 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:11:09.624154 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:11:09.649149 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:11:09.651544 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:11:09.677006 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:11:09.677209 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:11:09.679038 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:11:09.680693 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:11:09.682298 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:11:09.682431 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:11:09.684466 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:11:09.686208 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:11:09.687487 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:11:09.688911 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:11:09.690511 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:11:09.692150 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:11:09.693704 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:11:09.695257 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:11:09.696777 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:11:09.698411 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:11:09.699891 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:11:09.701158 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:11:09.701300 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:11:09.703257 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:11:09.704861 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:11:09.706446 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:11:09.709700 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:11:09.710640 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:11:09.710770 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:11:09.713209 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:11:09.713332 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:11:09.714906 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:11:09.716216 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:11:09.717018 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:11:09.718104 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:11:09.719407 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:11:09.720865 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:11:09.720953 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:11:09.722531 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:11:09.722594 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:11:09.723906 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:11:09.724017 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:11:09.725361 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:11:09.725464 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:11:09.727401 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:11:09.728314 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:11:09.728439 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:11:09.730696 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:11:09.732076 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:11:09.732184 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:11:09.733541 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:11:09.733660 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:11:09.734925 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:11:09.735025 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:11:09.741585 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:11:09.741720 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:11:09.750500 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:11:09.754484 ignition[1268]: INFO : Ignition 2.22.0 Oct 13 05:11:09.754484 ignition[1268]: INFO : Stage: umount Oct 13 05:11:09.755877 ignition[1268]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:11:09.755877 ignition[1268]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:11:09.755877 ignition[1268]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Oct 13 05:11:09.756500 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:11:09.757693 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:11:09.757829 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:11:09.762481 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:09.762504 ignition[1268]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Oct 13 05:11:09.762504 ignition[1268]: INFO : umount: umount passed Oct 13 05:11:09.764067 ignition[1268]: INFO : Ignition finished successfully Oct 13 05:11:09.764215 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:11:09.764315 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:11:09.765589 systemd[1]: Stopped target network.target - Network. Oct 13 05:11:09.767306 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:11:09.767366 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:11:09.768237 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:11:09.768282 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:11:09.769572 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:11:09.769624 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:11:09.770814 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:11:09.770854 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:11:09.772103 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:11:09.772142 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:11:09.773480 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:11:09.774720 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:11:09.784080 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:11:09.784194 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:11:09.787079 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:11:09.787175 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:11:09.789461 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:11:09.791836 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:11:09.791876 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:11:09.794289 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:11:09.795104 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:11:09.795164 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:11:09.796807 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:11:09.796856 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:11:09.798231 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:11:09.798271 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:11:09.799767 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:11:09.816874 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:11:09.817003 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:11:09.818990 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:11:09.819054 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:11:09.820413 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:11:09.820446 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:11:09.821827 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:11:09.821877 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:11:09.824171 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:11:09.824216 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:11:09.826372 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:11:09.826414 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:11:09.831140 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:11:09.832285 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:11:09.832350 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:11:09.834151 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:11:09.834191 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:11:09.835714 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:11:09.835772 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:11:09.838092 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:11:09.838174 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:11:09.839253 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:11:09.839322 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:11:09.842426 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:11:09.845025 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:11:09.864735 systemd[1]: Switching root. Oct 13 05:11:09.895287 systemd-journald[344]: Journal stopped Oct 13 05:11:10.421267 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 13 05:11:10.421313 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:11:10.421329 kernel: SELinux: policy capability open_perms=1 Oct 13 05:11:10.421340 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:11:10.421352 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:11:10.421362 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:11:10.421375 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:11:10.421385 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:11:10.421394 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:11:10.421404 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:11:10.421415 kernel: audit: type=1403 audit(1760332269.970:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:11:10.421429 systemd[1]: Successfully loaded SELinux policy in 59.275ms. Oct 13 05:11:10.421446 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.876ms. Oct 13 05:11:10.421458 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:11:10.421469 systemd[1]: Detected virtualization kvm. Oct 13 05:11:10.421480 systemd[1]: Detected architecture arm64. Oct 13 05:11:10.421491 zram_generator::config[1319]: No configuration found. Oct 13 05:11:10.421503 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:11:10.421514 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:11:10.421525 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:11:10.421535 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:11:10.421548 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:11:10.421559 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:11:10.421570 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:11:10.421582 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:11:10.421593 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:11:10.421603 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:11:10.421627 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:11:10.421640 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:11:10.421650 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:11:10.421661 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:11:10.421674 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:11:10.421692 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:11:10.421704 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:11:10.421715 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:11:10.421728 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:11:10.421740 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:11:10.421751 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:11:10.421761 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:11:10.421772 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:11:10.421783 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:11:10.421794 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:11:10.421808 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:11:10.421819 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:11:10.421830 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:11:10.421841 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:11:10.421853 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:11:10.421864 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:11:10.421875 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:11:10.421887 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:11:10.421898 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:11:10.421909 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:11:10.421920 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:11:10.421934 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:11:10.421948 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:11:10.421960 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:11:10.421972 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:11:10.421983 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:11:10.421994 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:11:10.422005 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:11:10.422016 systemd[1]: Reached target machines.target - Containers. Oct 13 05:11:10.422028 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:11:10.422040 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:11:10.422054 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:11:10.422065 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:11:10.422076 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:11:10.422086 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:11:10.422097 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:11:10.422108 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:11:10.422119 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:11:10.422131 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:11:10.422142 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:11:10.422152 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:11:10.422163 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:11:10.422174 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:11:10.422185 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:11:10.422197 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:11:10.422208 kernel: ACPI: bus type drm_connector registered Oct 13 05:11:10.422218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:11:10.422228 kernel: fuse: init (API version 7.41) Oct 13 05:11:10.422242 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:11:10.422253 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:11:10.422263 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:11:10.422276 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:11:10.422289 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:11:10.422302 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:11:10.422314 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:11:10.422325 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:11:10.422337 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:11:10.422366 systemd-journald[1400]: Collecting audit messages is disabled. Oct 13 05:11:10.422388 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:11:10.422400 systemd-journald[1400]: Journal started Oct 13 05:11:10.422422 systemd-journald[1400]: Runtime Journal (/run/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 6M, max 48.5M, 42.4M free. Oct 13 05:11:10.221120 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:11:10.230973 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:11:10.425484 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:11:10.427247 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:11:10.428486 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:11:10.429993 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:11:10.430175 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:11:10.431594 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:11:10.431829 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:11:10.433337 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:11:10.433503 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:11:10.434890 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:11:10.435059 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:11:10.436494 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:11:10.436694 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:11:10.438113 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:11:10.438282 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:11:10.439698 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:11:10.441113 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:11:10.443279 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:11:10.444946 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:11:10.458790 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:11:10.460649 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:11:10.462005 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:11:10.464368 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:11:10.466417 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:11:10.467564 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:11:10.477075 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:11:10.479435 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:11:10.480662 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:11:10.481950 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:11:10.484730 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:11:10.485764 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:11:10.487526 systemd-journald[1400]: Time spent on flushing to /var/log/journal/a031e10104f2491eb2e4a30753e6a03e is 21.691ms for 847 entries. Oct 13 05:11:10.487526 systemd-journald[1400]: System Journal (/var/log/journal/a031e10104f2491eb2e4a30753e6a03e) is 8M, max 169.5M, 161.5M free. Oct 13 05:11:10.515097 systemd-journald[1400]: Received client request to flush runtime journal. Oct 13 05:11:10.489253 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:11:10.491509 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:11:10.492952 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:11:10.499778 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:11:10.502397 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 05:11:10.517168 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:11:10.521745 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:11:10.523311 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:11:10.526697 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:11:10.528504 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:11:10.543141 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:11:10.554330 systemd-tmpfiles[1458]: ACLs are not supported, ignoring. Oct 13 05:11:10.554349 systemd-tmpfiles[1458]: ACLs are not supported, ignoring. Oct 13 05:11:10.558280 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:11:10.583464 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:11:10.634467 systemd-resolved[1457]: Positive Trust Anchors: Oct 13 05:11:10.634489 systemd-resolved[1457]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:11:10.634492 systemd-resolved[1457]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:11:10.634522 systemd-resolved[1457]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:11:10.641131 systemd-resolved[1457]: Defaulting to hostname 'linux'. Oct 13 05:11:10.642585 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:11:10.643647 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:11:10.923725 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:11:10.926532 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:11:10.958731 systemd-udevd[1469]: Using default interface naming scheme 'v257'. Oct 13 05:11:10.975603 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:11:10.979177 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:11:11.019576 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:11:11.035626 systemd-networkd[1477]: lo: Link UP Oct 13 05:11:11.035632 systemd-networkd[1477]: lo: Gained carrier Oct 13 05:11:11.037164 systemd-networkd[1477]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:11:11.037176 systemd-networkd[1477]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:11:11.037379 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:11:11.037819 systemd-networkd[1477]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:11:11.037861 systemd-networkd[1477]: eth0: Link UP Oct 13 05:11:11.037998 systemd-networkd[1477]: eth0: Gained carrier Oct 13 05:11:11.038014 systemd-networkd[1477]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:11:11.045158 systemd[1]: Reached target network.target - Network. Oct 13 05:11:11.047308 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:11:11.050822 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:11:11.052943 systemd-networkd[1477]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:11:11.069636 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:11:11.073049 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:11:11.074714 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:11:11.099720 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:11:11.138169 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:11:11.188787 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:11:11.233499 systemd[1]: Mounting oem.mount - /oem... Oct 13 05:11:11.251623 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1526) Oct 13 05:11:11.253635 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:11:11.253685 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:11:11.256657 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:11:11.256713 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:11:11.257624 systemd[1]: Mounted oem.mount - /oem. Oct 13 05:11:11.258884 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:11:11.260741 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:11:11.261984 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:11:11.262039 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:11:11.263161 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:11:11.283637 kernel: loop1: detected capacity change from 0 to 119344 Oct 13 05:11:11.320660 kernel: loop2: detected capacity change from 0 to 100624 Oct 13 05:11:11.365640 kernel: loop3: detected capacity change from 0 to 119344 Oct 13 05:11:11.376645 kernel: loop4: detected capacity change from 0 to 100624 Oct 13 05:11:11.381207 (sd-merge)[1547]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:11:11.385394 (sd-merge)[1547]: Merged extensions into '/usr'. Oct 13 05:11:11.387756 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:11:11.390737 systemd[1]: Starting ensure-sysext.service... Oct 13 05:11:11.392304 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:11:11.410331 systemd-tmpfiles[1550]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:11:11.410363 systemd-tmpfiles[1550]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:11:11.410564 systemd-tmpfiles[1550]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:11:11.410777 systemd-tmpfiles[1550]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:11:11.411359 systemd-tmpfiles[1550]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:11:11.411548 systemd-tmpfiles[1550]: ACLs are not supported, ignoring. Oct 13 05:11:11.411589 systemd-tmpfiles[1550]: ACLs are not supported, ignoring. Oct 13 05:11:11.413262 systemd[1]: Reload requested from client PID 1549 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:11:11.413278 systemd[1]: Reloading... Oct 13 05:11:11.416485 systemd-tmpfiles[1550]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:11:11.416498 systemd-tmpfiles[1550]: Skipping /boot Oct 13 05:11:11.423578 systemd-tmpfiles[1550]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:11:11.423595 systemd-tmpfiles[1550]: Skipping /boot Oct 13 05:11:11.474685 zram_generator::config[1585]: No configuration found. Oct 13 05:11:11.627871 systemd[1]: Reloading finished in 214 ms. Oct 13 05:11:11.675686 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:11:11.683470 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:11:11.685863 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:11:11.687748 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:11:11.689527 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:11:11.693056 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:11:11.696710 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:11:11.700129 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:11:11.702240 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:11:11.704930 augenrules[1630]: /sbin/augenrules: No change Oct 13 05:11:11.704315 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:11:11.705337 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:11:11.705485 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:11:11.705640 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:11:11.713447 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:11:11.716267 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:11:11.717381 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:11:11.717583 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:11:11.717789 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:11:11.718800 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:11:11.720345 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:11:11.720645 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:11:11.722289 augenrules[1653]: No rules Oct 13 05:11:11.722367 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:11:11.722556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:11:11.725381 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:11:11.725805 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:11:11.730954 systemd[1]: Finished ensure-sysext.service. Oct 13 05:11:11.732368 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:11:11.733949 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:11:11.734219 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:11:11.743180 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:11:11.744844 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:11:11.745052 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:11:11.747628 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:11:11.747758 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:11:11.749535 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:11:11.751753 ldconfig[1632]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:11:11.750688 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:11:11.762841 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:11:11.765265 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:11:11.790825 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:11:11.797665 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:11:11.075284 systemd-resolved[1457]: Clock change detected. Flushing caches. Oct 13 05:11:11.082670 systemd-journald[1400]: Time jumped backwards, rotating. Oct 13 05:11:11.075313 systemd-timesyncd[1666]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:11:11.075358 systemd-timesyncd[1666]: Initial clock synchronization to Mon 2025-10-13 05:11:11.075227 UTC. Oct 13 05:11:11.075510 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:11:11.077090 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:11:11.078113 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:11:11.079354 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:11:11.080478 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:11:11.080504 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:11:11.081269 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:11:11.082204 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:11:11.083006 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:11:11.083978 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:11:11.085539 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:11:11.087806 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:11:11.091996 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:11:11.096119 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:11:11.103608 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:11:11.106641 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:11:11.107992 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:11:11.109569 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:11:11.110515 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:11:11.111230 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:11:11.111929 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:11:11.111957 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:11:11.114197 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:11:11.117249 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:11:11.119077 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:11:11.120981 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:11:11.122888 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:11:11.123801 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:11:11.125269 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:11:11.126948 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:11:11.133121 jq[1679]: false Oct 13 05:11:11.130101 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:11:11.133103 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:11:11.133952 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:11:11.134411 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:11:11.135291 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:11:11.137941 extend-filesystems[1680]: Found /dev/vda6 Oct 13 05:11:11.138074 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:11:11.140571 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:11:11.143541 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:11:11.143731 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:11:11.143979 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:11:11.144279 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:11:11.151498 extend-filesystems[1680]: Found /dev/vda9 Oct 13 05:11:11.152936 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:11:11.154558 jq[1690]: true Oct 13 05:11:11.153499 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:11:11.155745 extend-filesystems[1680]: Checking size of /dev/vda9 Oct 13 05:11:11.165137 extend-filesystems[1680]: Old size kept for /dev/vda9 Oct 13 05:11:11.168414 (ntainerd)[1702]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:11:11.170819 jq[1708]: true Oct 13 05:11:11.171215 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:11:11.171420 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:11:11.190868 dbus-daemon[1677]: [system] SELinux support is enabled Oct 13 05:11:11.191208 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:11:11.205521 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:11:11.205658 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:11:11.208056 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:11:11.208095 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:11:11.225845 bash[1743]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:11:11.227129 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:11:11.230705 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:11:11.232127 update_engine[1688]: I20251013 05:11:11.231909 1688 main.cc:92] Flatcar Update Engine starting Oct 13 05:11:11.234283 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:11:11.234638 update_engine[1688]: I20251013 05:11:11.234593 1688 update_check_scheduler.cc:74] Next update check in 3m18s Oct 13 05:11:11.236402 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:11:11.236604 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:11:11.239262 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:11:11.246053 systemd-logind[1687]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:11:11.246597 systemd-logind[1687]: New seat seat0. Oct 13 05:11:11.248601 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:11:11.256923 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:11:11.257151 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:11:11.264505 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:11:11.280095 locksmithd[1749]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:11:11.284965 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:11:11.289113 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:11:11.291013 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:11:11.292354 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:11:11.340414 containerd[1702]: time="2025-10-13T05:11:11Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:11:11.343234 containerd[1702]: time="2025-10-13T05:11:11.343186867Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:11:11.351515 containerd[1702]: time="2025-10-13T05:11:11.351461747Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.4µs" Oct 13 05:11:11.351515 containerd[1702]: time="2025-10-13T05:11:11.351502747Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:11:11.351515 containerd[1702]: time="2025-10-13T05:11:11.351521187Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:11:11.351759 containerd[1702]: time="2025-10-13T05:11:11.351729987Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:11:11.351759 containerd[1702]: time="2025-10-13T05:11:11.351752147Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:11:11.351826 containerd[1702]: time="2025-10-13T05:11:11.351777547Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:11:11.351907 containerd[1702]: time="2025-10-13T05:11:11.351886107Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:11:11.351907 containerd[1702]: time="2025-10-13T05:11:11.351903747Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352152 containerd[1702]: time="2025-10-13T05:11:11.352122147Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352152 containerd[1702]: time="2025-10-13T05:11:11.352149947Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352201 containerd[1702]: time="2025-10-13T05:11:11.352161787Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352201 containerd[1702]: time="2025-10-13T05:11:11.352169947Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352348 containerd[1702]: time="2025-10-13T05:11:11.352328267Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352587 containerd[1702]: time="2025-10-13T05:11:11.352553987Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352613 containerd[1702]: time="2025-10-13T05:11:11.352589107Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:11:11.352613 containerd[1702]: time="2025-10-13T05:11:11.352598787Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:11:11.352645 containerd[1702]: time="2025-10-13T05:11:11.352632427Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:11:11.352946 containerd[1702]: time="2025-10-13T05:11:11.352920587Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:11:11.352968 containerd[1702]: time="2025-10-13T05:11:11.352957347Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:11:11.353509 containerd[1702]: time="2025-10-13T05:11:11.353486387Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:11:11.353802 containerd[1702]: time="2025-10-13T05:11:11.353782707Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:11:11.353822 containerd[1702]: time="2025-10-13T05:11:11.353813987Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:11:11.354284 containerd[1702]: time="2025-10-13T05:11:11.353829707Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:11:11.354284 containerd[1702]: time="2025-10-13T05:11:11.354209147Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:11:11.354284 containerd[1702]: time="2025-10-13T05:11:11.354240827Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:11:11.354284 containerd[1702]: time="2025-10-13T05:11:11.354262107Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:11:11.354540 containerd[1702]: time="2025-10-13T05:11:11.354499147Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:11:11.354573 containerd[1702]: time="2025-10-13T05:11:11.354549987Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:11:11.354573 containerd[1702]: time="2025-10-13T05:11:11.354569267Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:11:11.354604 containerd[1702]: time="2025-10-13T05:11:11.354580907Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:11:11.354627 containerd[1702]: time="2025-10-13T05:11:11.354598107Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:11:11.354864 containerd[1702]: time="2025-10-13T05:11:11.354839747Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:11:11.354932 containerd[1702]: time="2025-10-13T05:11:11.354919427Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:11:11.355035 containerd[1702]: time="2025-10-13T05:11:11.355020547Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:11:11.355135 containerd[1702]: time="2025-10-13T05:11:11.355110947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:11:11.355187 containerd[1702]: time="2025-10-13T05:11:11.355174907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:11:11.355248 containerd[1702]: time="2025-10-13T05:11:11.355235587Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:11:11.355306 containerd[1702]: time="2025-10-13T05:11:11.355294427Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:11:11.355367 containerd[1702]: time="2025-10-13T05:11:11.355354707Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:11:11.355439 containerd[1702]: time="2025-10-13T05:11:11.355426787Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:11:11.355489 containerd[1702]: time="2025-10-13T05:11:11.355477507Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:11:11.355537 containerd[1702]: time="2025-10-13T05:11:11.355525347Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:11:11.355769 containerd[1702]: time="2025-10-13T05:11:11.355754027Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:11:11.355822 containerd[1702]: time="2025-10-13T05:11:11.355811347Z" level=info msg="Start snapshots syncer" Oct 13 05:11:11.355896 containerd[1702]: time="2025-10-13T05:11:11.355883627Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:11:11.356183 containerd[1702]: time="2025-10-13T05:11:11.356145947Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:11:11.356474 containerd[1702]: time="2025-10-13T05:11:11.356456307Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:11:11.356620 containerd[1702]: time="2025-10-13T05:11:11.356593707Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:11:11.356873 containerd[1702]: time="2025-10-13T05:11:11.356852147Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:11:11.356954 containerd[1702]: time="2025-10-13T05:11:11.356940907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:11:11.357004 containerd[1702]: time="2025-10-13T05:11:11.356991947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:11:11.357082 containerd[1702]: time="2025-10-13T05:11:11.357051787Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:11:11.357156 containerd[1702]: time="2025-10-13T05:11:11.357141307Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:11:11.357207 containerd[1702]: time="2025-10-13T05:11:11.357195787Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:11:11.357257 containerd[1702]: time="2025-10-13T05:11:11.357244507Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:11:11.357327 containerd[1702]: time="2025-10-13T05:11:11.357313547Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:11:11.357381 containerd[1702]: time="2025-10-13T05:11:11.357367787Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:11:11.357434 containerd[1702]: time="2025-10-13T05:11:11.357421147Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:11:11.357548 containerd[1702]: time="2025-10-13T05:11:11.357530587Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:11:11.357609 containerd[1702]: time="2025-10-13T05:11:11.357594867Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:11:11.357653 containerd[1702]: time="2025-10-13T05:11:11.357641107Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:11:11.357699 containerd[1702]: time="2025-10-13T05:11:11.357686627Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:11:11.357741 containerd[1702]: time="2025-10-13T05:11:11.357729427Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:11:11.357785 containerd[1702]: time="2025-10-13T05:11:11.357774627Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:11:11.357843 containerd[1702]: time="2025-10-13T05:11:11.357830627Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:11:11.357957 containerd[1702]: time="2025-10-13T05:11:11.357946067Z" level=info msg="runtime interface created" Oct 13 05:11:11.357996 containerd[1702]: time="2025-10-13T05:11:11.357986627Z" level=info msg="created NRI interface" Oct 13 05:11:11.358044 containerd[1702]: time="2025-10-13T05:11:11.358031827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:11:11.358115 containerd[1702]: time="2025-10-13T05:11:11.358104067Z" level=info msg="Connect containerd service" Oct 13 05:11:11.358200 containerd[1702]: time="2025-10-13T05:11:11.358185187Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:11:11.358951 containerd[1702]: time="2025-10-13T05:11:11.358921907Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:11:11.421813 containerd[1702]: time="2025-10-13T05:11:11.421702907Z" level=info msg="Start subscribing containerd event" Oct 13 05:11:11.421813 containerd[1702]: time="2025-10-13T05:11:11.421775187Z" level=info msg="Start recovering state" Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421870827Z" level=info msg="Start event monitor" Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421884427Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421892987Z" level=info msg="Start streaming server" Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421901347Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421908267Z" level=info msg="runtime interface starting up..." Oct 13 05:11:11.421921 containerd[1702]: time="2025-10-13T05:11:11.421913667Z" level=info msg="starting plugins..." Oct 13 05:11:11.422038 containerd[1702]: time="2025-10-13T05:11:11.421927827Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:11:11.422246 containerd[1702]: time="2025-10-13T05:11:11.422222347Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:11:11.422284 containerd[1702]: time="2025-10-13T05:11:11.422270427Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:11:11.422412 containerd[1702]: time="2025-10-13T05:11:11.422327187Z" level=info msg="containerd successfully booted in 0.082358s" Oct 13 05:11:11.422493 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:11:11.715203 systemd-networkd[1477]: eth0: Gained IPv6LL Oct 13 05:11:11.720079 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:11:11.721967 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:11:11.724450 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:11:11.726455 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:11:11.772276 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:11:11.773745 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:11:11.773922 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:11:11.775719 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:11:11.775947 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:11:11.786144 systemd[1]: Startup finished in 1.287s (kernel) + 2.743s (initrd) + 2.598s (userspace) = 6.630s. Oct 13 05:11:11.804617 login[1765]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:11.814867 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:11:11.816097 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:11:11.818879 systemd-logind[1687]: New session 1 of user core. Oct 13 05:11:11.835638 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:11:11.837624 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:11:11.853005 (systemd)[1802]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:11:11.854989 systemd-logind[1687]: New session c1 of user core. Oct 13 05:11:11.963003 systemd[1802]: Queued start job for default target default.target. Oct 13 05:11:11.982012 systemd[1802]: Created slice app.slice - User Application Slice. Oct 13 05:11:11.982041 systemd[1802]: Reached target paths.target - Paths. Oct 13 05:11:11.982101 systemd[1802]: Reached target timers.target - Timers. Oct 13 05:11:11.983294 systemd[1802]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:11:11.992914 systemd[1802]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:11:11.992976 systemd[1802]: Reached target sockets.target - Sockets. Oct 13 05:11:11.993011 systemd[1802]: Reached target basic.target - Basic System. Oct 13 05:11:11.993036 systemd[1802]: Reached target default.target - Main User Target. Oct 13 05:11:11.993081 systemd[1802]: Startup finished in 132ms. Oct 13 05:11:11.993338 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:11:11.994536 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:11:12.135118 login[1766]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:12.139044 systemd-logind[1687]: New session 2 of user core. Oct 13 05:11:12.153222 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:11:18.136345 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:11:18.137363 systemd[1]: Started sshd@0-10.0.0.113:22-10.0.0.1:33028.service - OpenSSH per-connection server daemon (10.0.0.1:33028). Oct 13 05:11:18.201332 sshd[1834]: Accepted publickey for core from 10.0.0.1 port 33028 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.202746 sshd-session[1834]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.206458 systemd-logind[1687]: New session 3 of user core. Oct 13 05:11:18.222221 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:11:18.290766 systemd[1]: Started sshd@1-10.0.0.113:22-10.0.0.1:33034.service - OpenSSH per-connection server daemon (10.0.0.1:33034). Oct 13 05:11:18.340236 sshd[1840]: Accepted publickey for core from 10.0.0.1 port 33034 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.342361 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.347174 systemd-logind[1687]: New session 4 of user core. Oct 13 05:11:18.358282 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:11:18.411643 sshd[1843]: Connection closed by 10.0.0.1 port 33034 Oct 13 05:11:18.411930 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:18.421748 systemd[1]: sshd@1-10.0.0.113:22-10.0.0.1:33034.service: Deactivated successfully. Oct 13 05:11:18.424649 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:11:18.425916 systemd-logind[1687]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:11:18.428266 systemd[1]: Started sshd@2-10.0.0.113:22-10.0.0.1:33046.service - OpenSSH per-connection server daemon (10.0.0.1:33046). Oct 13 05:11:18.428710 systemd-logind[1687]: Removed session 4. Oct 13 05:11:18.487769 sshd[1849]: Accepted publickey for core from 10.0.0.1 port 33046 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.488967 sshd-session[1849]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.492668 systemd-logind[1687]: New session 5 of user core. Oct 13 05:11:18.504233 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:11:18.552668 sshd[1852]: Connection closed by 10.0.0.1 port 33046 Oct 13 05:11:18.552960 sshd-session[1849]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:18.565550 systemd[1]: sshd@2-10.0.0.113:22-10.0.0.1:33046.service: Deactivated successfully. Oct 13 05:11:18.567409 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:11:18.568741 systemd-logind[1687]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:11:18.571359 systemd[1]: Started sshd@3-10.0.0.113:22-10.0.0.1:33056.service - OpenSSH per-connection server daemon (10.0.0.1:33056). Oct 13 05:11:18.571831 systemd-logind[1687]: Removed session 5. Oct 13 05:11:18.629803 sshd[1858]: Accepted publickey for core from 10.0.0.1 port 33056 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.631106 sshd-session[1858]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.634956 systemd-logind[1687]: New session 6 of user core. Oct 13 05:11:18.647255 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:11:18.698626 sshd[1861]: Connection closed by 10.0.0.1 port 33056 Oct 13 05:11:18.698923 sshd-session[1858]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:18.711358 systemd[1]: sshd@3-10.0.0.113:22-10.0.0.1:33056.service: Deactivated successfully. Oct 13 05:11:18.712768 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:11:18.713421 systemd-logind[1687]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:11:18.715675 systemd[1]: Started sshd@4-10.0.0.113:22-10.0.0.1:33068.service - OpenSSH per-connection server daemon (10.0.0.1:33068). Oct 13 05:11:18.716139 systemd-logind[1687]: Removed session 6. Oct 13 05:11:18.774587 sshd[1867]: Accepted publickey for core from 10.0.0.1 port 33068 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.775843 sshd-session[1867]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.779895 systemd-logind[1687]: New session 7 of user core. Oct 13 05:11:18.797253 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:11:18.857561 sudo[1871]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:11:18.857817 sudo[1871]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:11:18.863106 kernel: audit: type=1404 audit(1760332278.860:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 05:11:18.869986 sudo[1871]: pam_unix(sudo:session): session closed for user root Oct 13 05:11:18.872047 sshd[1870]: Connection closed by 10.0.0.1 port 33068 Oct 13 05:11:18.872471 sshd-session[1867]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:18.888353 systemd[1]: sshd@4-10.0.0.113:22-10.0.0.1:33068.service: Deactivated successfully. Oct 13 05:11:18.891558 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:11:18.892351 systemd-logind[1687]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:11:18.894426 systemd[1]: Started sshd@5-10.0.0.113:22-10.0.0.1:33072.service - OpenSSH per-connection server daemon (10.0.0.1:33072). Oct 13 05:11:18.895236 systemd-logind[1687]: Removed session 7. Oct 13 05:11:18.954651 sshd[1877]: Accepted publickey for core from 10.0.0.1 port 33072 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:18.956208 sshd-session[1877]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:18.960755 systemd-logind[1687]: New session 8 of user core. Oct 13 05:11:18.973266 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:11:19.025739 sudo[1882]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:11:19.025986 sudo[1882]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:11:19.029908 sudo[1882]: pam_unix(sudo:session): session closed for user root Oct 13 05:11:19.038322 sudo[1881]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:11:19.038570 sudo[1881]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:11:19.055896 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:11:19.097742 augenrules[1885]: /sbin/augenrules: No change Oct 13 05:11:19.103082 augenrules[1900]: No rules Oct 13 05:11:19.104204 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:11:19.106121 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:11:19.107427 sudo[1881]: pam_unix(sudo:session): session closed for user root Oct 13 05:11:19.108928 sshd[1880]: Connection closed by 10.0.0.1 port 33072 Oct 13 05:11:19.109644 sshd-session[1877]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:19.125051 systemd[1]: sshd@5-10.0.0.113:22-10.0.0.1:33072.service: Deactivated successfully. Oct 13 05:11:19.126597 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:11:19.127358 systemd-logind[1687]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:11:19.129130 systemd[1]: Started sshd@6-10.0.0.113:22-10.0.0.1:33086.service - OpenSSH per-connection server daemon (10.0.0.1:33086). Oct 13 05:11:19.129938 systemd-logind[1687]: Removed session 8. Oct 13 05:11:19.191828 sshd[1909]: Accepted publickey for core from 10.0.0.1 port 33086 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:11:19.193133 sshd-session[1909]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:11:19.197117 systemd-logind[1687]: New session 9 of user core. Oct 13 05:11:19.210278 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:11:19.258604 sshd[1912]: Connection closed by 10.0.0.1 port 33086 Oct 13 05:11:19.259035 sshd-session[1909]: pam_unix(sshd:session): session closed for user core Oct 13 05:11:19.262702 systemd[1]: sshd@6-10.0.0.113:22-10.0.0.1:33086.service: Deactivated successfully. Oct 13 05:11:19.264267 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:11:19.265606 systemd-logind[1687]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:11:19.266420 systemd-logind[1687]: Removed session 9.