Oct 13 05:03:17.365006 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:03:17.365029 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:03:17.365039 kernel: KASLR enabled Oct 13 05:03:17.365045 kernel: efi: EFI v2.7 by EDK II Oct 13 05:03:17.365059 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:03:17.365066 kernel: random: crng init done Oct 13 05:03:17.365073 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:03:17.365079 kernel: secureboot: Secure boot enabled Oct 13 05:03:17.365087 kernel: ACPI: Early table checksum verification disabled Oct 13 05:03:17.365093 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:03:17.365099 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:03:17.365105 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365111 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365117 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365126 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365132 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365139 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365145 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365152 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365158 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:17.365164 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:03:17.365171 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:03:17.365178 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:17.365185 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:03:17.365191 kernel: Zone ranges: Oct 13 05:03:17.365197 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:17.365204 kernel: DMA32 empty Oct 13 05:03:17.365210 kernel: Normal empty Oct 13 05:03:17.365216 kernel: Device empty Oct 13 05:03:17.365222 kernel: Movable zone start for each node Oct 13 05:03:17.365229 kernel: Early memory node ranges Oct 13 05:03:17.365235 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:03:17.365242 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:03:17.365248 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:03:17.365255 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:03:17.365262 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:03:17.365268 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:03:17.365274 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:03:17.365280 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:03:17.365287 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:03:17.365297 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:17.365304 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:03:17.365311 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:03:17.365317 kernel: psci: probing for conduit method from ACPI. Oct 13 05:03:17.365324 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:03:17.365331 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:03:17.365337 kernel: psci: Trusted OS migration not required Oct 13 05:03:17.365344 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:03:17.365352 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:03:17.365359 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:03:17.365366 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:03:17.365373 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:03:17.365379 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:03:17.365386 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:03:17.365393 kernel: CPU features: detected: Spectre-v4 Oct 13 05:03:17.365399 kernel: CPU features: detected: Spectre-BHB Oct 13 05:03:17.365406 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:03:17.365413 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:03:17.365420 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:03:17.365428 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:03:17.365435 kernel: alternatives: applying boot alternatives Oct 13 05:03:17.365442 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:03:17.365450 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:03:17.365456 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:03:17.365463 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:03:17.365470 kernel: Fallback order for Node 0: 0 Oct 13 05:03:17.365477 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:03:17.365483 kernel: Policy zone: DMA Oct 13 05:03:17.365490 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:03:17.365498 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:03:17.365505 kernel: software IO TLB: area num 4. Oct 13 05:03:17.365512 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:03:17.365527 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:03:17.365533 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:03:17.365540 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:03:17.365547 kernel: rcu: RCU event tracing is enabled. Oct 13 05:03:17.365554 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:03:17.365561 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:03:17.365568 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:03:17.365575 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:03:17.365584 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:03:17.365591 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:03:17.365598 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:03:17.365605 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:03:17.365611 kernel: GICv3: 256 SPIs implemented Oct 13 05:03:17.365618 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:03:17.365625 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:03:17.365631 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:03:17.365638 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:03:17.365645 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:03:17.365652 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:03:17.365659 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:03:17.365667 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:03:17.365674 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:03:17.365681 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:03:17.365688 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:03:17.365695 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:17.365702 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:03:17.365709 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:03:17.365716 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:03:17.365723 kernel: arm-pv: using stolen time PV Oct 13 05:03:17.365730 kernel: Console: colour dummy device 80x25 Oct 13 05:03:17.365738 kernel: ACPI: Core revision 20240827 Oct 13 05:03:17.365746 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:03:17.365753 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:03:17.365760 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:03:17.365768 kernel: landlock: Up and running. Oct 13 05:03:17.365775 kernel: SELinux: Initializing. Oct 13 05:03:17.365782 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:03:17.365853 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:03:17.365861 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:03:17.365869 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:03:17.365876 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:03:17.365884 kernel: Remapping and enabling EFI services. Oct 13 05:03:17.365892 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:03:17.365899 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:03:17.365908 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:03:17.365915 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:03:17.365927 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:17.365936 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:03:17.365944 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:03:17.365951 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:03:17.365959 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:03:17.365966 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:17.365973 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:03:17.365981 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:03:17.365990 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:03:17.365998 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:03:17.366005 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:17.366012 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:03:17.366021 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:03:17.366029 kernel: SMP: Total of 4 processors activated. Oct 13 05:03:17.366036 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:03:17.366044 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:03:17.366057 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:03:17.366065 kernel: CPU features: detected: Common not Private translations Oct 13 05:03:17.366072 kernel: CPU features: detected: CRC32 instructions Oct 13 05:03:17.366080 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:03:17.366089 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:03:17.366096 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:03:17.366104 kernel: CPU features: detected: Privileged Access Never Oct 13 05:03:17.366111 kernel: CPU features: detected: RAS Extension Support Oct 13 05:03:17.366119 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:03:17.366127 kernel: alternatives: applying system-wide alternatives Oct 13 05:03:17.366135 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:03:17.366144 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:03:17.366152 kernel: devtmpfs: initialized Oct 13 05:03:17.366159 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:03:17.366167 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:03:17.366175 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:03:17.366182 kernel: 0 pages in range for non-PLT usage Oct 13 05:03:17.366189 kernel: 515040 pages in range for PLT usage Oct 13 05:03:17.366198 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:03:17.366206 kernel: SMBIOS 3.0.0 present. Oct 13 05:03:17.366213 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:03:17.366221 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:03:17.366228 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:03:17.366236 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:03:17.366244 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:03:17.366253 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:03:17.366261 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:03:17.366268 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Oct 13 05:03:17.366276 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:03:17.366284 kernel: cpuidle: using governor menu Oct 13 05:03:17.366292 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:03:17.366299 kernel: ASID allocator initialised with 32768 entries Oct 13 05:03:17.366308 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:03:17.366316 kernel: Serial: AMBA PL011 UART driver Oct 13 05:03:17.366323 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:03:17.366331 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:03:17.366339 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:03:17.366346 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:03:17.366354 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:03:17.366361 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:03:17.366371 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:03:17.366379 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:03:17.366386 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:03:17.366394 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:03:17.366401 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:03:17.366409 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:03:17.366416 kernel: ACPI: Interpreter enabled Oct 13 05:03:17.366426 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:03:17.366433 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:03:17.366441 kernel: ACPI: CPU0 has been hot-added Oct 13 05:03:17.366448 kernel: ACPI: CPU1 has been hot-added Oct 13 05:03:17.366456 kernel: ACPI: CPU2 has been hot-added Oct 13 05:03:17.366463 kernel: ACPI: CPU3 has been hot-added Oct 13 05:03:17.366471 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:03:17.366481 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:03:17.366488 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:03:17.366644 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:03:17.366733 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:03:17.366828 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:03:17.366916 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:03:17.367001 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:03:17.367011 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:03:17.367018 kernel: PCI host bridge to bus 0000:00 Oct 13 05:03:17.367115 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:03:17.367190 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:03:17.367263 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:03:17.367338 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:03:17.367434 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:03:17.367525 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:03:17.367611 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:03:17.367695 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:03:17.367779 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:03:17.367874 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:03:17.367957 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:03:17.368039 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:03:17.368121 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:03:17.368197 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:03:17.368275 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:03:17.368285 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:03:17.368293 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:03:17.368301 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:03:17.368309 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:03:17.368316 kernel: iommu: Default domain type: Translated Oct 13 05:03:17.368324 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:03:17.368333 kernel: efivars: Registered efivars operations Oct 13 05:03:17.368340 kernel: vgaarb: loaded Oct 13 05:03:17.368348 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:03:17.368356 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:03:17.368363 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:03:17.368371 kernel: pnp: PnP ACPI init Oct 13 05:03:17.368472 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:03:17.368485 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:03:17.368493 kernel: NET: Registered PF_INET protocol family Oct 13 05:03:17.368501 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:03:17.368509 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:03:17.368517 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:03:17.368525 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:03:17.368532 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:03:17.368542 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:03:17.368549 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:03:17.368557 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:03:17.368565 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:03:17.368572 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:03:17.368580 kernel: kvm [1]: HYP mode not available Oct 13 05:03:17.368587 kernel: Initialise system trusted keyrings Oct 13 05:03:17.368596 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:03:17.368604 kernel: Key type asymmetric registered Oct 13 05:03:17.368612 kernel: Asymmetric key parser 'x509' registered Oct 13 05:03:17.368620 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:03:17.368628 kernel: io scheduler mq-deadline registered Oct 13 05:03:17.368635 kernel: io scheduler kyber registered Oct 13 05:03:17.368643 kernel: io scheduler bfq registered Oct 13 05:03:17.368668 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:03:17.368675 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:03:17.368684 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:03:17.368768 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:03:17.368779 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:03:17.368795 kernel: thunder_xcv, ver 1.0 Oct 13 05:03:17.368802 kernel: thunder_bgx, ver 1.0 Oct 13 05:03:17.368812 kernel: nicpf, ver 1.0 Oct 13 05:03:17.368820 kernel: nicvf, ver 1.0 Oct 13 05:03:17.368915 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:03:17.368994 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:03:16 UTC (1760331796) Oct 13 05:03:17.369004 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:03:17.369012 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:03:17.369020 kernel: watchdog: NMI not fully supported Oct 13 05:03:17.369030 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:03:17.369038 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:03:17.369045 kernel: Segment Routing with IPv6 Oct 13 05:03:17.369059 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:03:17.369067 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:03:17.369074 kernel: Key type dns_resolver registered Oct 13 05:03:17.369082 kernel: registered taskstats version 1 Oct 13 05:03:17.369091 kernel: Loading compiled-in X.509 certificates Oct 13 05:03:17.369099 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:03:17.369107 kernel: Demotion targets for Node 0: null Oct 13 05:03:17.369114 kernel: Key type .fscrypt registered Oct 13 05:03:17.369122 kernel: Key type fscrypt-provisioning registered Oct 13 05:03:17.369130 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:03:17.369137 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:03:17.369147 kernel: ima: No architecture policies found Oct 13 05:03:17.369154 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:03:17.369162 kernel: clk: Disabling unused clocks Oct 13 05:03:17.369169 kernel: PM: genpd: Disabling unused power domains Oct 13 05:03:17.369177 kernel: Freeing unused kernel memory: 12992K Oct 13 05:03:17.369185 kernel: Run /init as init process Oct 13 05:03:17.369192 kernel: with arguments: Oct 13 05:03:17.369201 kernel: /init Oct 13 05:03:17.369209 kernel: with environment: Oct 13 05:03:17.369216 kernel: HOME=/ Oct 13 05:03:17.369224 kernel: TERM=linux Oct 13 05:03:17.369231 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:03:17.369348 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:03:17.369430 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:03:17.369442 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:03:17.369450 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369459 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369466 kernel: SCSI subsystem initialized Oct 13 05:03:17.369473 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369481 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:03:17.369495 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:03:17.369504 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:03:17.369512 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:03:17.369520 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369528 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369535 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369542 kernel: raid6: neonx8 gen() 15561 MB/s Oct 13 05:03:17.369550 kernel: raid6: neonx4 gen() 15769 MB/s Oct 13 05:03:17.369559 kernel: raid6: neonx2 gen() 13212 MB/s Oct 13 05:03:17.369566 kernel: raid6: neonx1 gen() 10331 MB/s Oct 13 05:03:17.369574 kernel: raid6: int64x8 gen() 6884 MB/s Oct 13 05:03:17.369581 kernel: raid6: int64x4 gen() 7350 MB/s Oct 13 05:03:17.369589 kernel: raid6: int64x2 gen() 6054 MB/s Oct 13 05:03:17.369596 kernel: raid6: int64x1 gen() 5033 MB/s Oct 13 05:03:17.369603 kernel: raid6: using algorithm neonx4 gen() 15769 MB/s Oct 13 05:03:17.369611 kernel: raid6: .... xor() 12336 MB/s, rmw enabled Oct 13 05:03:17.369619 kernel: raid6: using neon recovery algorithm Oct 13 05:03:17.369627 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369634 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369641 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369649 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:17.369656 kernel: xor: measuring software checksum speed Oct 13 05:03:17.369663 kernel: 8regs : 21630 MB/sec Oct 13 05:03:17.369671 kernel: 32regs : 20608 MB/sec Oct 13 05:03:17.369680 kernel: arm64_neon : 26063 MB/sec Oct 13 05:03:17.369687 kernel: xor: using function: arm64_neon (26063 MB/sec) Oct 13 05:03:17.369695 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:03:17.369702 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (202) Oct 13 05:03:17.369710 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:03:17.369718 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:17.369726 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:03:17.369735 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:03:17.369742 kernel: loop: module loaded Oct 13 05:03:17.369750 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:03:17.369758 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:03:17.369766 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:03:17.369777 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:03:17.369795 systemd[1]: Detected virtualization kvm. Oct 13 05:03:17.369803 systemd[1]: Detected architecture arm64. Oct 13 05:03:17.369811 systemd[1]: Running in initrd. Oct 13 05:03:17.369819 systemd[1]: No hostname configured, using default hostname. Oct 13 05:03:17.369827 systemd[1]: Hostname set to . Oct 13 05:03:17.369835 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:03:17.369845 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:03:17.369853 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:03:17.369861 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:17.369869 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:17.369877 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:03:17.369886 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:03:17.369896 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:03:17.369905 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:03:17.369913 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:17.369921 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:17.369929 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:03:17.369937 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:03:17.369947 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:03:17.369955 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:03:17.369963 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:03:17.369978 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:03:17.369987 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:03:17.369996 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:03:17.370005 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:03:17.370014 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:17.370022 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:17.370031 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:17.370039 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:03:17.370047 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:03:17.370063 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:03:17.370072 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:03:17.370080 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:03:17.370089 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:03:17.370097 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:03:17.370105 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:03:17.370113 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:03:17.370123 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:17.370132 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:03:17.370141 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:17.370149 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:03:17.370159 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:03:17.370168 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:03:17.370175 kernel: Bridge firewalling registered Oct 13 05:03:17.370199 systemd-journald[344]: Collecting audit messages is disabled. Oct 13 05:03:17.370220 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:17.370228 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:03:17.370238 systemd-journald[344]: Journal started Oct 13 05:03:17.370256 systemd-journald[344]: Runtime Journal (/run/log/journal/032775b083344b8089d7b1dc2f3d8789) is 6M, max 48.5M, 42.4M free. Oct 13 05:03:17.353141 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 13 05:03:17.372111 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:03:17.374896 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:17.383850 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:03:17.388019 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:03:17.389945 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:03:17.392880 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:03:17.397797 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:17.409938 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:03:17.412908 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:17.413903 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:03:17.418541 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:17.423048 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:03:17.425376 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:03:17.449134 systemd-resolved[374]: Positive Trust Anchors: Oct 13 05:03:17.449150 systemd-resolved[374]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:03:17.449153 systemd-resolved[374]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:03:17.449183 systemd-resolved[374]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:03:17.461080 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:03:17.471282 systemd-resolved[374]: Defaulting to hostname 'linux'. Oct 13 05:03:17.472222 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:03:17.473437 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:17.530812 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:03:17.538827 kernel: iscsi: registered transport (tcp) Oct 13 05:03:17.552074 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:03:17.552093 kernel: QLogic iSCSI HBA Driver Oct 13 05:03:17.572996 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:03:17.602955 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:17.605258 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:03:17.651123 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:03:17.653468 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:03:17.655151 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:03:17.689897 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:03:17.692624 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:17.723826 systemd-udevd[626]: Using default interface naming scheme 'v257'. Oct 13 05:03:17.731708 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:17.734276 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:03:17.758040 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:03:17.760678 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Oct 13 05:03:17.762747 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:03:17.782915 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:03:17.785276 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:03:17.807974 systemd-networkd[736]: lo: Link UP Oct 13 05:03:17.807982 systemd-networkd[736]: lo: Gained carrier Oct 13 05:03:17.808629 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:03:17.809909 systemd[1]: Reached target network.target - Network. Oct 13 05:03:17.843406 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:17.846203 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:03:17.901281 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:03:17.909615 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:03:17.922482 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:03:17.929958 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:03:17.932092 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:03:17.943530 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:03:17.943648 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:17.945014 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:17.948837 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:17.948842 systemd-networkd[736]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:03:17.950087 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:17.952554 systemd-networkd[736]: eth0: Link UP Oct 13 05:03:17.952727 systemd-networkd[736]: eth0: Gained carrier Oct 13 05:03:17.952740 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:17.962859 systemd-networkd[736]: eth0: DHCPv4 address 10.0.0.87/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:03:17.978916 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:18.023004 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:03:18.024339 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:03:18.026242 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:18.028362 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:03:18.031237 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:03:18.069206 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:03:18.989204 disk-uuid[800]: Warning: The kernel is still using the old partition table. Oct 13 05:03:18.989204 disk-uuid[800]: The new table will be used at the next reboot or after you Oct 13 05:03:18.989204 disk-uuid[800]: run partprobe(8) or kpartx(8) Oct 13 05:03:18.989204 disk-uuid[800]: The operation has completed successfully. Oct 13 05:03:18.999838 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:03:19.000877 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:03:19.002933 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:03:19.032799 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (828) Oct 13 05:03:19.035217 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:19.035248 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:19.037811 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:19.037855 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:19.043804 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:19.044887 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:03:19.046873 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:03:19.155458 ignition[847]: Ignition 2.22.0 Oct 13 05:03:19.155476 ignition[847]: Stage: fetch-offline Oct 13 05:03:19.155516 ignition[847]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:19.155526 ignition[847]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:19.155608 ignition[847]: parsed url from cmdline: "" Oct 13 05:03:19.155611 ignition[847]: no config URL provided Oct 13 05:03:19.155615 ignition[847]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:03:19.155622 ignition[847]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:03:19.155659 ignition[847]: op(1): [started] loading QEMU firmware config module Oct 13 05:03:19.155664 ignition[847]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:03:19.160863 ignition[847]: op(1): [finished] loading QEMU firmware config module Oct 13 05:03:19.166642 ignition[847]: parsing config with SHA512: 83aedfd40c79061c9e2300eb9938db0c0a2e5f0604d759879ed79976db9a5e5c234904fe43b50e68b66862510c19058b77366f87d1b5995c58f23640288445e3 Oct 13 05:03:19.170704 unknown[847]: fetched base config from "system" Oct 13 05:03:19.170730 unknown[847]: fetched user config from "qemu" Oct 13 05:03:19.170950 ignition[847]: fetch-offline: fetch-offline passed Oct 13 05:03:19.172407 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:03:19.171150 ignition[847]: Ignition finished successfully Oct 13 05:03:19.174608 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:03:19.175487 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:03:19.205652 ignition[860]: Ignition 2.22.0 Oct 13 05:03:19.205673 ignition[860]: Stage: kargs Oct 13 05:03:19.205832 ignition[860]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:19.205840 ignition[860]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:19.208646 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:03:19.206391 ignition[860]: kargs: kargs passed Oct 13 05:03:19.206432 ignition[860]: Ignition finished successfully Oct 13 05:03:19.211063 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:03:19.230934 systemd-networkd[736]: eth0: Gained IPv6LL Oct 13 05:03:19.239426 ignition[868]: Ignition 2.22.0 Oct 13 05:03:19.239442 ignition[868]: Stage: disks Oct 13 05:03:19.239572 ignition[868]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:19.239580 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:19.240113 ignition[868]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:03:19.244262 ignition[868]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:03:19.244345 ignition[868]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 05:03:19.244472 ignition[868]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:03:19.253008 ignition[868]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:03:19.253027 ignition[868]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e9d5eae2-c289-4bda-a378-1699d81be8dc" and label "OEM" Oct 13 05:03:19.253032 ignition[868]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 05:03:19.255627 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:03:19.253066 ignition[868]: disks: disks passed Oct 13 05:03:19.259436 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:03:19.253144 ignition[868]: Ignition finished successfully Oct 13 05:03:19.260854 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:03:19.262523 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:03:19.264500 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:03:19.266135 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:03:19.268899 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:03:19.297056 systemd-fsck[878]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 13 05:03:19.302006 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:03:19.304171 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:03:19.365878 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:03:19.366250 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:03:19.367499 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:03:19.370297 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:03:19.371916 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:03:19.375961 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:03:19.375991 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:03:19.376014 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:03:19.390431 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:03:19.392794 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:03:19.396839 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (886) Oct 13 05:03:19.400085 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:19.400122 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:19.403485 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:19.403520 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:19.404642 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:03:19.427669 initrd-setup-root[910]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 05:03:19.433011 initrd-setup-root[917]: cut: /sysroot/etc/group: No such file or directory Oct 13 05:03:19.437752 initrd-setup-root[924]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 05:03:19.441809 initrd-setup-root[931]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 05:03:19.506415 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:03:19.508670 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:03:19.512274 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:03:19.538200 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:03:19.543654 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:19.561916 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:03:19.586930 ignition[999]: INFO : Ignition 2.22.0 Oct 13 05:03:19.586930 ignition[999]: INFO : Stage: mount Oct 13 05:03:19.588599 ignition[999]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:19.588599 ignition[999]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:19.588599 ignition[999]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:03:19.588599 ignition[999]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 05:03:19.596821 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1011) Oct 13 05:03:19.596845 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:19.596855 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:19.600483 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:19.600515 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:19.600951 ignition[999]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:03:19.600951 ignition[999]: INFO : mount: mount passed Oct 13 05:03:19.604402 ignition[999]: INFO : Ignition finished successfully Oct 13 05:03:19.604190 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:03:19.606304 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:03:20.366965 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:03:20.407357 ignition[1029]: INFO : Ignition 2.22.0 Oct 13 05:03:20.407357 ignition[1029]: INFO : Stage: files Oct 13 05:03:20.409145 ignition[1029]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:20.409145 ignition[1029]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:20.409145 ignition[1029]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:03:20.412664 ignition[1029]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:03:20.412664 ignition[1029]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:03:20.415609 ignition[1029]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:03:20.416952 ignition[1029]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:03:20.416952 ignition[1029]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:03:20.416952 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:03:20.416134 unknown[1029]: wrote ssh authorized keys file for user: core Oct 13 05:03:20.422823 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:03:20.422823 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:03:20.422823 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:03:20.422823 ignition[1029]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:03:20.422823 ignition[1029]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:03:20.431696 ignition[1029]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:03:20.431696 ignition[1029]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:03:20.431696 ignition[1029]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:03:20.440031 ignition[1029]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:03:20.443621 ignition[1029]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:03:20.446097 ignition[1029]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:03:20.446097 ignition[1029]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:03:20.446097 ignition[1029]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:03:20.446097 ignition[1029]: INFO : files: files passed Oct 13 05:03:20.446097 ignition[1029]: INFO : Ignition finished successfully Oct 13 05:03:20.446850 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:03:20.449317 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:03:20.452274 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:03:20.467614 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:03:20.468298 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:03:20.473231 initrd-setup-root-after-ignition[1058]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:03:20.474575 initrd-setup-root-after-ignition[1060]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:20.474575 initrd-setup-root-after-ignition[1060]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:20.477502 initrd-setup-root-after-ignition[1064]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:20.476646 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:03:20.479121 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:03:20.482103 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:03:20.537591 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:03:20.537860 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:03:20.539940 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:03:20.541857 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:03:20.543930 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:03:20.544725 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:03:20.567829 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:03:20.570230 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:03:20.585808 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:03:20.585995 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:20.588311 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:20.590356 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:03:20.592112 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:03:20.592244 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:03:20.594709 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:03:20.596803 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:03:20.598524 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:03:20.600231 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:03:20.602139 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:03:20.604054 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:03:20.605965 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:03:20.607838 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:03:20.609907 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:03:20.611873 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:03:20.613634 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:03:20.615185 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:03:20.615318 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:03:20.617612 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:20.618804 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:20.620769 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:03:20.620862 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:20.622866 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:03:20.622978 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:03:20.625640 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:03:20.625750 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:03:20.628129 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:03:20.629631 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:03:20.632819 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:20.634641 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:03:20.636388 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:03:20.638516 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:03:20.638600 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:03:20.640125 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:03:20.640204 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:03:20.641800 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:03:20.641909 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:03:20.643640 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:03:20.643750 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:03:20.646133 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:03:20.647687 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:03:20.647811 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:20.669963 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:03:20.670819 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:03:20.670948 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:20.674071 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:03:20.674171 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:20.676145 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:03:20.676277 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:03:20.689084 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:03:20.693014 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:03:20.695653 ignition[1084]: INFO : Ignition 2.22.0 Oct 13 05:03:20.695653 ignition[1084]: INFO : Stage: umount Oct 13 05:03:20.695653 ignition[1084]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:20.695653 ignition[1084]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:20.699304 ignition[1084]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Oct 13 05:03:20.700107 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:03:20.703426 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:03:20.703715 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:03:20.703827 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:03:20.709832 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:20.710163 ignition[1084]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Oct 13 05:03:20.711941 ignition[1084]: INFO : umount: umount passed Oct 13 05:03:20.711941 ignition[1084]: INFO : Ignition finished successfully Oct 13 05:03:20.712762 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:03:20.712919 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:03:20.714777 systemd[1]: Stopped target network.target - Network. Oct 13 05:03:20.716368 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:03:20.716423 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:03:20.718167 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:03:20.718210 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:03:20.719768 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:03:20.719829 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:03:20.721560 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:03:20.721603 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:03:20.723356 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:03:20.723397 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:03:20.725161 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:03:20.726764 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:03:20.736833 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:03:20.737839 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:03:20.743063 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:03:20.743171 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:03:20.746942 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:03:20.748013 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:03:20.748060 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:20.750568 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:03:20.751619 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:03:20.751682 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:03:20.753838 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:03:20.753886 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:20.755701 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:03:20.755747 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:20.757651 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:20.775010 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:03:20.776830 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:20.778481 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:03:20.778537 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:20.780329 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:03:20.780359 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:20.782138 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:03:20.782184 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:03:20.785400 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:03:20.785467 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:03:20.788123 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:03:20.788167 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:03:20.792755 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:03:20.797555 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:03:20.797611 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:20.799586 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:03:20.799630 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:20.801544 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:03:20.801593 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:20.804325 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:03:20.816898 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:03:20.821959 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:03:20.822067 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:03:20.824385 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:03:20.826679 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:03:20.848855 systemd[1]: Switching root. Oct 13 05:03:20.874799 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 13 05:03:20.874851 systemd-journald[344]: Journal stopped Oct 13 05:03:21.502715 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:03:21.502776 kernel: SELinux: policy capability open_perms=1 Oct 13 05:03:21.502807 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:03:21.502822 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:03:21.502838 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:03:21.502848 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:03:21.502860 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:03:21.502870 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:03:21.502880 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:03:21.502890 kernel: audit: type=1403 audit(1760331800.943:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:03:21.502906 systemd[1]: Successfully loaded SELinux policy in 53.866ms. Oct 13 05:03:21.502921 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.425ms. Oct 13 05:03:21.502933 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:03:21.502945 systemd[1]: Detected virtualization kvm. Oct 13 05:03:21.502955 systemd[1]: Detected architecture arm64. Oct 13 05:03:21.502965 systemd[1]: Detected first boot. Oct 13 05:03:21.502976 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:03:21.502987 zram_generator::config[1131]: No configuration found. Oct 13 05:03:21.503004 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:03:21.503014 systemd[1]: Populated /etc with preset unit settings. Oct 13 05:03:21.503025 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:03:21.503042 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:03:21.503054 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:03:21.503065 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:03:21.503077 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:03:21.503088 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:03:21.503099 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:03:21.503110 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:03:21.503122 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:03:21.503135 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:03:21.503145 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:03:21.503156 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:21.503167 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:21.503178 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:03:21.503189 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:03:21.503200 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:03:21.503212 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:03:21.503223 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:03:21.503233 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:21.503244 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:21.503255 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:03:21.503265 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:03:21.503277 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:03:21.503288 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:03:21.503299 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:21.503310 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:03:21.503322 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:03:21.503333 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:03:21.503343 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:03:21.503355 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:03:21.503366 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:03:21.503376 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:21.503387 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:21.503397 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:21.503408 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:03:21.503419 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:03:21.503431 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:03:21.503446 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:03:21.503457 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:03:21.503467 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:03:21.503478 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:03:21.503489 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:03:21.503500 systemd[1]: Reached target machines.target - Containers. Oct 13 05:03:21.503512 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:03:21.503523 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:03:21.503533 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:03:21.503544 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:03:21.503555 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:21.503565 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:03:21.503576 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:21.503587 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:03:21.503598 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:03:21.503610 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:03:21.503620 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:03:21.503630 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:03:21.503641 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:03:21.503651 kernel: fuse: init (API version 7.41) Oct 13 05:03:21.503662 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:03:21.503674 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:21.503684 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:03:21.503695 kernel: ACPI: bus type drm_connector registered Oct 13 05:03:21.503705 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:03:21.503715 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:03:21.503726 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:03:21.503738 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:03:21.503749 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:03:21.503778 systemd-journald[1203]: Collecting audit messages is disabled. Oct 13 05:03:21.503818 systemd-journald[1203]: Journal started Oct 13 05:03:21.503838 systemd-journald[1203]: Runtime Journal (/run/log/journal/032775b083344b8089d7b1dc2f3d8789) is 6M, max 48.5M, 42.4M free. Oct 13 05:03:21.509890 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:03:21.509925 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:03:21.292175 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:03:21.311127 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:03:21.511845 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:03:21.513808 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:03:21.515253 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:03:21.516657 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:03:21.517925 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:03:21.519211 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:03:21.520647 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:21.522278 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:03:21.522433 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:03:21.523951 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:21.524127 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:21.525655 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:03:21.525829 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:03:21.527110 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:21.527256 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:21.528711 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:03:21.528911 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:03:21.530307 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:03:21.530451 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:03:21.531959 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:21.533471 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:21.535623 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:03:21.537324 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:03:21.549516 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:03:21.551023 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:03:21.553394 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:03:21.555515 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:03:21.556864 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:03:21.560142 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:03:21.571927 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:03:21.573088 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:03:21.574010 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:03:21.575294 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:03:21.580984 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:03:21.584006 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:03:21.585142 systemd-journald[1203]: Time spent on flushing to /var/log/journal/032775b083344b8089d7b1dc2f3d8789 is 20.620ms for 857 entries. Oct 13 05:03:21.585142 systemd-journald[1203]: System Journal (/var/log/journal/032775b083344b8089d7b1dc2f3d8789) is 8M, max 163.5M, 155.5M free. Oct 13 05:03:21.618975 systemd-journald[1203]: Received client request to flush runtime journal. Oct 13 05:03:21.587264 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:21.592566 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:03:21.594032 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:03:21.596191 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:03:21.598580 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 05:03:21.616996 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:21.619947 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:03:21.621761 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:03:21.626018 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:03:21.628059 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:03:21.639075 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:03:21.650155 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Oct 13 05:03:21.650446 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Oct 13 05:03:21.656156 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:21.680907 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:03:21.737026 systemd-resolved[1259]: Positive Trust Anchors: Oct 13 05:03:21.737054 systemd-resolved[1259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:03:21.737058 systemd-resolved[1259]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:03:21.737091 systemd-resolved[1259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:03:21.743485 systemd-resolved[1259]: Defaulting to hostname 'linux'. Oct 13 05:03:21.744924 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:03:21.746148 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:21.998930 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:03:22.001728 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:22.038097 systemd-udevd[1271]: Using default interface naming scheme 'v257'. Oct 13 05:03:22.057140 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:22.060296 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:03:22.098607 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:03:22.112842 systemd-networkd[1280]: lo: Link UP Oct 13 05:03:22.112853 systemd-networkd[1280]: lo: Gained carrier Oct 13 05:03:22.113629 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:03:22.116426 systemd[1]: Reached target network.target - Network. Oct 13 05:03:22.119654 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:03:22.122150 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:03:22.124007 systemd-networkd[1280]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:22.124019 systemd-networkd[1280]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:03:22.124914 systemd-networkd[1280]: eth0: Link UP Oct 13 05:03:22.125026 systemd-networkd[1280]: eth0: Gained carrier Oct 13 05:03:22.125053 systemd-networkd[1280]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:22.137882 systemd-networkd[1280]: eth0: DHCPv4 address 10.0.0.87/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:03:22.141111 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:03:22.147743 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:03:22.150504 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:03:22.179221 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:03:22.202098 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:22.249475 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:22.313581 systemd[1]: Mounting oem.mount - /oem... Oct 13 05:03:22.343803 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1328) Oct 13 05:03:22.346048 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:22.346107 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:22.348803 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:22.348878 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:22.349962 systemd[1]: Mounted oem.mount - /oem. Oct 13 05:03:22.351306 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:03:22.353286 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:03:22.354716 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:22.355779 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 05:03:22.358060 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:03:22.388827 kernel: loop1: detected capacity change from 0 to 100624 Oct 13 05:03:22.398984 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 05:03:22.402491 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 05:03:22.440818 kernel: loop2: detected capacity change from 0 to 119344 Oct 13 05:03:22.497817 kernel: loop3: detected capacity change from 0 to 100624 Oct 13 05:03:22.502821 kernel: loop4: detected capacity change from 0 to 119344 Oct 13 05:03:22.506759 (sd-merge)[1351]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:03:22.509475 (sd-merge)[1351]: Merged extensions into '/usr'. Oct 13 05:03:22.512340 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:03:22.514972 systemd[1]: Starting ensure-sysext.service... Oct 13 05:03:22.516548 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:03:22.545381 systemd-tmpfiles[1354]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:03:22.545414 systemd-tmpfiles[1354]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:03:22.545616 systemd-tmpfiles[1354]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:03:22.545827 systemd-tmpfiles[1354]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:03:22.546424 systemd-tmpfiles[1354]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:03:22.546612 systemd-tmpfiles[1354]: ACLs are not supported, ignoring. Oct 13 05:03:22.546659 systemd-tmpfiles[1354]: ACLs are not supported, ignoring. Oct 13 05:03:22.547909 systemd[1]: Reload requested from client PID 1353 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:03:22.547928 systemd[1]: Reloading... Oct 13 05:03:22.550309 systemd-tmpfiles[1354]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:03:22.550321 systemd-tmpfiles[1354]: Skipping /boot Oct 13 05:03:22.556412 systemd-tmpfiles[1354]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:03:22.556428 systemd-tmpfiles[1354]: Skipping /boot Oct 13 05:03:22.586815 zram_generator::config[1385]: No configuration found. Oct 13 05:03:22.729739 systemd[1]: Reloading finished in 181 ms. Oct 13 05:03:22.783950 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:22.791465 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:03:22.793989 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:03:22.801214 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:03:22.803623 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:03:22.805840 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:03:22.810541 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:03:22.813913 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:22.817182 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:22.819576 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:03:22.820852 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:22.820994 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:22.822251 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:22.822505 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:22.828486 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:03:22.831166 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:22.833009 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:22.833183 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:22.834519 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:22.834739 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:22.837377 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:03:22.839317 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:22.839914 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:22.847349 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:03:22.849323 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:03:22.849581 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:03:22.854587 augenrules[1455]: No rules Oct 13 05:03:22.854972 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:03:22.856277 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:22.858524 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:03:22.870273 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:22.871685 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:22.871731 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:22.872577 systemd[1]: Finished ensure-sysext.service. Oct 13 05:03:22.873861 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:03:22.874117 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:03:22.875525 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:22.875724 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:22.877474 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:03:22.877632 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:03:22.879318 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:22.879571 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:22.885756 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:03:22.885944 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:03:22.887854 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:03:22.889486 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:03:22.891540 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:03:22.936862 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:03:22.938439 systemd-timesyncd[1468]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:03:22.938496 systemd-timesyncd[1468]: Initial clock synchronization to Mon 2025-10-13 05:03:23.147649 UTC. Oct 13 05:03:22.938676 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:03:23.100522 ldconfig[1423]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:03:23.105869 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:03:23.108397 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:03:23.124691 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:03:23.126109 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:03:23.127261 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:03:23.128605 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:03:23.130103 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:03:23.131388 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:03:23.132758 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:03:23.134138 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:03:23.134177 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:03:23.135172 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:03:23.137132 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:03:23.139561 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:03:23.142558 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:03:23.144147 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:03:23.145549 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:03:23.148703 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:03:23.150371 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:03:23.152207 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:03:23.153502 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:03:23.154582 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:03:23.155604 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:03:23.155636 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:03:23.156584 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:03:23.158628 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:03:23.160539 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:03:23.162694 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:03:23.164647 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:03:23.165900 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:03:23.167978 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:03:23.169908 jq[1483]: false Oct 13 05:03:23.170263 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:03:23.172537 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:03:23.176960 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:03:23.178047 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:03:23.178521 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:03:23.179449 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:03:23.186204 extend-filesystems[1484]: Found /dev/vda6 Oct 13 05:03:23.188275 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:03:23.192843 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:03:23.194487 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:03:23.194673 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:03:23.195051 extend-filesystems[1484]: Found /dev/vda9 Oct 13 05:03:23.195343 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:03:23.195505 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:03:23.197333 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:03:23.197536 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:03:23.199169 extend-filesystems[1484]: Checking size of /dev/vda9 Oct 13 05:03:23.200665 jq[1498]: true Oct 13 05:03:23.213200 (ntainerd)[1510]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:03:23.214880 extend-filesystems[1484]: Resized partition /dev/vda9 Oct 13 05:03:23.215904 update_engine[1495]: I20251013 05:03:23.214722 1495 main.cc:92] Flatcar Update Engine starting Oct 13 05:03:23.217886 extend-filesystems[1524]: resize2fs 1.47.3 (8-Jul-2025) Oct 13 05:03:23.225877 jq[1513]: true Oct 13 05:03:23.228157 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 13 05:03:23.228220 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 13 05:03:23.241331 extend-filesystems[1524]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 13 05:03:23.241331 extend-filesystems[1524]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 13 05:03:23.241331 extend-filesystems[1524]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 13 05:03:23.247639 extend-filesystems[1484]: Resized filesystem in /dev/vda9 Oct 13 05:03:23.245363 dbus-daemon[1481]: [system] SELinux support is enabled Oct 13 05:03:23.244360 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:03:23.250307 update_engine[1495]: I20251013 05:03:23.249411 1495 update_check_scheduler.cc:74] Next update check in 8m42s Oct 13 05:03:23.251867 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:03:23.253330 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:03:23.265766 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:03:23.265881 systemd-networkd[1280]: eth0: Gained IPv6LL Oct 13 05:03:23.266302 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:03:23.267959 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:03:23.267982 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:03:23.270185 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:03:23.271795 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:03:23.273248 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:03:23.276108 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:03:23.276115 systemd-logind[1489]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:03:23.277959 systemd-logind[1489]: New seat seat0. Oct 13 05:03:23.279262 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:03:23.293131 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:03:23.295149 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:03:23.297226 bash[1547]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:03:23.302147 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:03:23.311361 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:03:23.324592 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:03:23.325900 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:03:23.327426 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 05:03:23.333882 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:03:23.339134 locksmithd[1548]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:03:23.401241 containerd[1510]: time="2025-10-13T05:03:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:03:23.402101 containerd[1510]: time="2025-10-13T05:03:23.402042633Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:03:23.412339 containerd[1510]: time="2025-10-13T05:03:23.412288465Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="18.841µs" Oct 13 05:03:23.412339 containerd[1510]: time="2025-10-13T05:03:23.412328239Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:03:23.412445 containerd[1510]: time="2025-10-13T05:03:23.412348105Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:03:23.412514 containerd[1510]: time="2025-10-13T05:03:23.412493122Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:03:23.412541 containerd[1510]: time="2025-10-13T05:03:23.412514261Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:03:23.412561 containerd[1510]: time="2025-10-13T05:03:23.412545949Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412614 containerd[1510]: time="2025-10-13T05:03:23.412597175Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412637 containerd[1510]: time="2025-10-13T05:03:23.412613306Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412866 containerd[1510]: time="2025-10-13T05:03:23.412827240Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412866 containerd[1510]: time="2025-10-13T05:03:23.412852688Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412866 containerd[1510]: time="2025-10-13T05:03:23.412864387Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412931 containerd[1510]: time="2025-10-13T05:03:23.412873089Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:03:23.412969 containerd[1510]: time="2025-10-13T05:03:23.412951651Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:03:23.413171 containerd[1510]: time="2025-10-13T05:03:23.413144364Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:03:23.413193 containerd[1510]: time="2025-10-13T05:03:23.413181675Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:03:23.413215 containerd[1510]: time="2025-10-13T05:03:23.413197930Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:03:23.413240 containerd[1510]: time="2025-10-13T05:03:23.413233927Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:03:23.413497 containerd[1510]: time="2025-10-13T05:03:23.413480246Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:03:23.413571 containerd[1510]: time="2025-10-13T05:03:23.413544156Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:03:23.418147 containerd[1510]: time="2025-10-13T05:03:23.418107609Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:03:23.418216 containerd[1510]: time="2025-10-13T05:03:23.418169302Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:03:23.418216 containerd[1510]: time="2025-10-13T05:03:23.418184202Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:03:23.418216 containerd[1510]: time="2025-10-13T05:03:23.418197460Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:03:23.418216 containerd[1510]: time="2025-10-13T05:03:23.418209897Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418219912Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418231775Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418243596Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418255746Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418266336Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418275817Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:03:23.418301 containerd[1510]: time="2025-10-13T05:03:23.418287721Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:03:23.418410 containerd[1510]: time="2025-10-13T05:03:23.418401009Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:03:23.418428 containerd[1510]: time="2025-10-13T05:03:23.418420588Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:03:23.418445 containerd[1510]: time="2025-10-13T05:03:23.418437007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:03:23.418462 containerd[1510]: time="2025-10-13T05:03:23.418448664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:03:23.418462 containerd[1510]: time="2025-10-13T05:03:23.418459377Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:03:23.418503 containerd[1510]: time="2025-10-13T05:03:23.418470788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:03:23.418503 containerd[1510]: time="2025-10-13T05:03:23.418482691Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:03:23.418503 containerd[1510]: time="2025-10-13T05:03:23.418493199Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:03:23.418558 containerd[1510]: time="2025-10-13T05:03:23.418511793Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:03:23.418558 containerd[1510]: time="2025-10-13T05:03:23.418524312Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:03:23.418558 containerd[1510]: time="2025-10-13T05:03:23.418538843Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:03:23.418750 containerd[1510]: time="2025-10-13T05:03:23.418729667Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:03:23.418808 containerd[1510]: time="2025-10-13T05:03:23.418753761Z" level=info msg="Start snapshots syncer" Oct 13 05:03:23.418808 containerd[1510]: time="2025-10-13T05:03:23.418778636Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:03:23.419027 containerd[1510]: time="2025-10-13T05:03:23.418992898Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:03:23.419126 containerd[1510]: time="2025-10-13T05:03:23.419041743Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:03:23.419126 containerd[1510]: time="2025-10-13T05:03:23.419112178Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:03:23.419294 containerd[1510]: time="2025-10-13T05:03:23.419233224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:03:23.419294 containerd[1510]: time="2025-10-13T05:03:23.419262983Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:03:23.419294 containerd[1510]: time="2025-10-13T05:03:23.419277842Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:03:23.419294 containerd[1510]: time="2025-10-13T05:03:23.419289991Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:03:23.419369 containerd[1510]: time="2025-10-13T05:03:23.419302305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:03:23.419369 containerd[1510]: time="2025-10-13T05:03:23.419313224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:03:23.419369 containerd[1510]: time="2025-10-13T05:03:23.419329191Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:03:23.419369 containerd[1510]: time="2025-10-13T05:03:23.419353942Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:03:23.419369 containerd[1510]: time="2025-10-13T05:03:23.419365599Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:03:23.419453 containerd[1510]: time="2025-10-13T05:03:23.419377010Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:03:23.419453 containerd[1510]: time="2025-10-13T05:03:23.419419616Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:03:23.419453 containerd[1510]: time="2025-10-13T05:03:23.419433571Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:03:23.419453 containerd[1510]: time="2025-10-13T05:03:23.419442889Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:03:23.419520 containerd[1510]: time="2025-10-13T05:03:23.419452248Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:03:23.419520 containerd[1510]: time="2025-10-13T05:03:23.419459964Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:03:23.419553 containerd[1510]: time="2025-10-13T05:03:23.419525105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:03:23.419553 containerd[1510]: time="2025-10-13T05:03:23.419539717Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:03:23.419637 containerd[1510]: time="2025-10-13T05:03:23.419620825Z" level=info msg="runtime interface created" Oct 13 05:03:23.419637 containerd[1510]: time="2025-10-13T05:03:23.419631661Z" level=info msg="created NRI interface" Oct 13 05:03:23.419688 containerd[1510]: time="2025-10-13T05:03:23.419642580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:03:23.419688 containerd[1510]: time="2025-10-13T05:03:23.419654647Z" level=info msg="Connect containerd service" Oct 13 05:03:23.419846 containerd[1510]: time="2025-10-13T05:03:23.419687649Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:03:23.420395 containerd[1510]: time="2025-10-13T05:03:23.420369018Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:03:23.485523 containerd[1510]: time="2025-10-13T05:03:23.485420953Z" level=info msg="Start subscribing containerd event" Oct 13 05:03:23.485674 containerd[1510]: time="2025-10-13T05:03:23.485508382Z" level=info msg="Start recovering state" Oct 13 05:03:23.485833 containerd[1510]: time="2025-10-13T05:03:23.485688371Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:03:23.485893 containerd[1510]: time="2025-10-13T05:03:23.485874844Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488483711Z" level=info msg="Start event monitor" Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488519708Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488529067Z" level=info msg="Start streaming server" Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488539082Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488550083Z" level=info msg="runtime interface starting up..." Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488556732Z" level=info msg="starting plugins..." Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488571509Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:03:23.490280 containerd[1510]: time="2025-10-13T05:03:23.488707701Z" level=info msg="containerd successfully booted in 0.087913s" Oct 13 05:03:23.488886 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:03:23.845929 sshd_keygen[1516]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 05:03:23.864972 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:03:23.867659 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:03:23.889059 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:03:23.889279 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:03:23.893912 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:03:23.911414 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:03:23.914909 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:03:23.917590 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:03:23.918973 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:03:23.920029 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:03:23.921129 systemd[1]: Startup finished in 1.189s (kernel) + 3.828s (initrd) + 3.031s (userspace) = 8.050s. Oct 13 05:03:28.925373 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:03:28.926393 systemd[1]: Started sshd@0-10.0.0.87:22-10.0.0.1:41580.service - OpenSSH per-connection server daemon (10.0.0.1:41580). Oct 13 05:03:29.002229 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 41580 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:29.004248 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:29.010370 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:03:29.011307 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:03:29.016217 systemd-logind[1489]: New session 1 of user core. Oct 13 05:03:29.029773 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:03:29.043586 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:03:29.064922 (systemd)[1616]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:03:29.067020 systemd-logind[1489]: New session c1 of user core. Oct 13 05:03:29.176599 systemd[1616]: Queued start job for default target default.target. Oct 13 05:03:29.192714 systemd[1616]: Created slice app.slice - User Application Slice. Oct 13 05:03:29.192745 systemd[1616]: Reached target paths.target - Paths. Oct 13 05:03:29.192781 systemd[1616]: Reached target timers.target - Timers. Oct 13 05:03:29.193964 systemd[1616]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:03:29.203276 systemd[1616]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:03:29.203336 systemd[1616]: Reached target sockets.target - Sockets. Oct 13 05:03:29.203372 systemd[1616]: Reached target basic.target - Basic System. Oct 13 05:03:29.203399 systemd[1616]: Reached target default.target - Main User Target. Oct 13 05:03:29.203424 systemd[1616]: Startup finished in 130ms. Oct 13 05:03:29.203571 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:03:29.204785 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:03:29.272966 systemd[1]: Started sshd@1-10.0.0.87:22-10.0.0.1:41596.service - OpenSSH per-connection server daemon (10.0.0.1:41596). Oct 13 05:03:29.330940 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 41596 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:29.332348 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:29.336680 systemd-logind[1489]: New session 2 of user core. Oct 13 05:03:29.350959 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:03:29.405232 sshd[1630]: Connection closed by 10.0.0.1 port 41596 Oct 13 05:03:29.404843 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:29.417004 systemd[1]: sshd@1-10.0.0.87:22-10.0.0.1:41596.service: Deactivated successfully. Oct 13 05:03:29.419209 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 05:03:29.420488 systemd-logind[1489]: Session 2 logged out. Waiting for processes to exit. Oct 13 05:03:29.422032 systemd[1]: Started sshd@2-10.0.0.87:22-10.0.0.1:41608.service - OpenSSH per-connection server daemon (10.0.0.1:41608). Oct 13 05:03:29.422814 systemd-logind[1489]: Removed session 2. Oct 13 05:03:29.502282 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 41608 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:29.504183 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:29.508546 systemd-logind[1489]: New session 3 of user core. Oct 13 05:03:29.521015 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:03:29.577851 sshd[1640]: Connection closed by 10.0.0.1 port 41608 Oct 13 05:03:29.577973 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:29.595953 systemd[1]: sshd@2-10.0.0.87:22-10.0.0.1:41608.service: Deactivated successfully. Oct 13 05:03:29.598083 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 05:03:29.600075 systemd-logind[1489]: Session 3 logged out. Waiting for processes to exit. Oct 13 05:03:29.601996 systemd[1]: Started sshd@3-10.0.0.87:22-10.0.0.1:41618.service - OpenSSH per-connection server daemon (10.0.0.1:41618). Oct 13 05:03:29.603043 systemd-logind[1489]: Removed session 3. Oct 13 05:03:29.673242 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 41618 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:29.674079 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:29.680467 systemd-logind[1489]: New session 4 of user core. Oct 13 05:03:29.691186 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:03:29.750828 sshd[1649]: Connection closed by 10.0.0.1 port 41618 Oct 13 05:03:29.752079 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:29.765148 systemd[1]: sshd@3-10.0.0.87:22-10.0.0.1:41618.service: Deactivated successfully. Oct 13 05:03:29.767519 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:03:29.768499 systemd-logind[1489]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:03:29.770305 systemd-logind[1489]: Removed session 4. Oct 13 05:03:29.771521 systemd[1]: Started sshd@4-10.0.0.87:22-10.0.0.1:41624.service - OpenSSH per-connection server daemon (10.0.0.1:41624). Oct 13 05:03:29.840209 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 41624 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:29.840539 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:29.845935 systemd-logind[1489]: New session 5 of user core. Oct 13 05:03:29.855989 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:03:29.917552 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:03:29.918233 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:29.946773 sudo[1659]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:29.948704 sshd[1658]: Connection closed by 10.0.0.1 port 41624 Oct 13 05:03:29.949121 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:29.965988 systemd[1]: sshd@4-10.0.0.87:22-10.0.0.1:41624.service: Deactivated successfully. Oct 13 05:03:29.967677 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:03:29.968388 systemd-logind[1489]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:03:29.970527 systemd[1]: Started sshd@5-10.0.0.87:22-10.0.0.1:41638.service - OpenSSH per-connection server daemon (10.0.0.1:41638). Oct 13 05:03:29.974701 systemd-logind[1489]: Removed session 5. Oct 13 05:03:30.032534 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 41638 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:30.034013 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:30.039597 systemd-logind[1489]: New session 6 of user core. Oct 13 05:03:30.047014 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:03:30.100719 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:03:30.101019 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:30.106555 sudo[1670]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:30.112506 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:03:30.112763 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:30.122579 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:03:30.168931 augenrules[1692]: No rules Oct 13 05:03:30.170267 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:03:30.170467 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:03:30.173203 sudo[1669]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:30.174828 sshd[1668]: Connection closed by 10.0.0.1 port 41638 Oct 13 05:03:30.175461 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:30.190616 systemd[1]: sshd@5-10.0.0.87:22-10.0.0.1:41638.service: Deactivated successfully. Oct 13 05:03:30.193285 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:03:30.194055 systemd-logind[1489]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:03:30.198721 systemd[1]: Started sshd@6-10.0.0.87:22-10.0.0.1:41654.service - OpenSSH per-connection server daemon (10.0.0.1:41654). Oct 13 05:03:30.199972 systemd-logind[1489]: Removed session 6. Oct 13 05:03:30.255946 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 41654 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:30.257433 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:30.263917 systemd-logind[1489]: New session 7 of user core. Oct 13 05:03:30.274255 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:03:30.328244 sshd[1704]: Connection closed by 10.0.0.1 port 41654 Oct 13 05:03:30.328826 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:30.342178 systemd[1]: sshd@6-10.0.0.87:22-10.0.0.1:41654.service: Deactivated successfully. Oct 13 05:03:30.344961 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:03:30.346208 systemd-logind[1489]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:03:30.348920 systemd[1]: Started sshd@7-10.0.0.87:22-10.0.0.1:41666.service - OpenSSH per-connection server daemon (10.0.0.1:41666). Oct 13 05:03:30.352419 systemd-logind[1489]: Removed session 7. Oct 13 05:03:30.411460 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 41666 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:30.412682 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:30.417520 systemd-logind[1489]: New session 8 of user core. Oct 13 05:03:30.427974 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:03:30.485096 sshd[1713]: Connection closed by 10.0.0.1 port 41666 Oct 13 05:03:30.485599 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:30.505867 systemd[1]: sshd@7-10.0.0.87:22-10.0.0.1:41666.service: Deactivated successfully. Oct 13 05:03:30.510407 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:03:30.517307 systemd-logind[1489]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:03:30.521488 systemd[1]: Started sshd@8-10.0.0.87:22-10.0.0.1:41676.service - OpenSSH per-connection server daemon (10.0.0.1:41676). Oct 13 05:03:30.523317 systemd-logind[1489]: Removed session 8. Oct 13 05:03:30.572330 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 41676 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:30.573403 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:30.580773 systemd-logind[1489]: New session 9 of user core. Oct 13 05:03:30.591964 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:03:30.644835 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Oct 13 05:03:30.645101 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:30.649275 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1726 (touch) Oct 13 05:03:30.650914 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:03:30.691820 systemd-fsck[1729]: fsck.fat 4.2 (2021-01-31) Oct 13 05:03:30.691820 systemd-fsck[1729]: /dev/vda1: 12 files, 9748/261627 clusters Oct 13 05:03:30.695545 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:03:30.697756 systemd[1]: Mounting boot.mount - Boot partition... Oct 13 05:03:30.718026 systemd[1]: Mounted boot.mount - Boot partition. Oct 13 05:03:30.720135 sudo[1725]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:30.721844 sshd[1724]: Connection closed by 10.0.0.1 port 41676 Oct 13 05:03:30.722116 sshd-session[1721]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:30.735629 systemd[1]: sshd@8-10.0.0.87:22-10.0.0.1:41676.service: Deactivated successfully. Oct 13 05:03:30.737021 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:03:30.737628 systemd-logind[1489]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:03:30.740287 systemd[1]: Started sshd@9-10.0.0.87:22-10.0.0.1:41680.service - OpenSSH per-connection server daemon (10.0.0.1:41680). Oct 13 05:03:30.740868 systemd-logind[1489]: Removed session 9. Oct 13 05:03:30.805215 sshd[1738]: Accepted publickey for core from 10.0.0.1 port 41680 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:30.805322 sshd-session[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:30.809648 systemd-logind[1489]: New session 10 of user core. Oct 13 05:03:30.820937 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 13 05:03:30.873319 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Oct 13 05:03:30.873573 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Oct 13 05:03:40.338928 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:03:40.338949 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:03:40.338958 kernel: KASLR enabled Oct 13 05:03:40.338964 kernel: efi: EFI v2.7 by EDK II Oct 13 05:03:40.338970 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:03:40.338975 kernel: random: crng init done Oct 13 05:03:40.338982 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:03:40.338988 kernel: secureboot: Secure boot enabled Oct 13 05:03:40.338995 kernel: ACPI: Early table checksum verification disabled Oct 13 05:03:40.339001 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:03:40.339036 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:03:40.339042 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339048 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339054 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339064 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339071 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339077 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339083 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339090 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339096 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:03:40.339102 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:03:40.339109 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:03:40.339116 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:40.339123 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:03:40.339129 kernel: Zone ranges: Oct 13 05:03:40.339135 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:40.339141 kernel: DMA32 empty Oct 13 05:03:40.339147 kernel: Normal empty Oct 13 05:03:40.339153 kernel: Device empty Oct 13 05:03:40.339160 kernel: Movable zone start for each node Oct 13 05:03:40.339166 kernel: Early memory node ranges Oct 13 05:03:40.339172 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:03:40.339178 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:03:40.339184 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:03:40.339192 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:03:40.339198 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:03:40.339205 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:03:40.339211 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:03:40.339217 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:03:40.339223 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:03:40.339233 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:03:40.339240 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:03:40.339247 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:03:40.339253 kernel: psci: probing for conduit method from ACPI. Oct 13 05:03:40.339260 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:03:40.339273 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:03:40.339280 kernel: psci: Trusted OS migration not required Oct 13 05:03:40.339287 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:03:40.339295 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:03:40.339302 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:03:40.339309 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:03:40.339315 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:03:40.339322 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:03:40.339329 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:03:40.339335 kernel: CPU features: detected: Spectre-v4 Oct 13 05:03:40.339342 kernel: CPU features: detected: Spectre-BHB Oct 13 05:03:40.339349 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:03:40.339356 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:03:40.339363 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:03:40.339370 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:03:40.339377 kernel: alternatives: applying boot alternatives Oct 13 05:03:40.339385 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:03:40.339392 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:03:40.339399 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:03:40.339405 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:03:40.339412 kernel: Fallback order for Node 0: 0 Oct 13 05:03:40.339419 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:03:40.339429 kernel: Policy zone: DMA Oct 13 05:03:40.339437 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:03:40.339447 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:03:40.339455 kernel: software IO TLB: area num 4. Oct 13 05:03:40.339462 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:03:40.339469 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:03:40.339476 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:03:40.339482 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:03:40.339490 kernel: rcu: RCU event tracing is enabled. Oct 13 05:03:40.339496 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:03:40.339503 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:03:40.339510 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:03:40.339517 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:03:40.339525 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:03:40.339531 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:03:40.339538 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:03:40.339545 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:03:40.339552 kernel: GICv3: 256 SPIs implemented Oct 13 05:03:40.339558 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:03:40.339565 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:03:40.339571 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:03:40.339578 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:03:40.339585 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:03:40.339591 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:03:40.339598 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:03:40.339606 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:03:40.339613 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:03:40.339620 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:03:40.339627 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:03:40.339633 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:40.339640 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:03:40.339647 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:03:40.339654 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:03:40.339660 kernel: arm-pv: using stolen time PV Oct 13 05:03:40.339668 kernel: Console: colour dummy device 80x25 Oct 13 05:03:40.339676 kernel: ACPI: Core revision 20240827 Oct 13 05:03:40.339683 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:03:40.339691 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:03:40.339698 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:03:40.339704 kernel: landlock: Up and running. Oct 13 05:03:40.339711 kernel: SELinux: Initializing. Oct 13 05:03:40.339718 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:03:40.339727 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:03:40.339734 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:03:40.339741 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:03:40.339748 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:03:40.339755 kernel: Remapping and enabling EFI services. Oct 13 05:03:40.339762 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:03:40.339769 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:03:40.339777 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:03:40.339785 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:03:40.339796 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:40.339805 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:03:40.339812 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:03:40.339820 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:03:40.339827 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:03:40.339835 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:40.339842 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:03:40.339849 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:03:40.339858 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:03:40.339866 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:03:40.339874 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:03:40.339881 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:03:40.339889 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:03:40.339897 kernel: SMP: Total of 4 processors activated. Oct 13 05:03:40.339905 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:03:40.339912 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:03:40.339920 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:03:40.339928 kernel: CPU features: detected: Common not Private translations Oct 13 05:03:40.339935 kernel: CPU features: detected: CRC32 instructions Oct 13 05:03:40.339944 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:03:40.339951 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:03:40.339959 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:03:40.339966 kernel: CPU features: detected: Privileged Access Never Oct 13 05:03:40.339973 kernel: CPU features: detected: RAS Extension Support Oct 13 05:03:40.339980 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:03:40.339988 kernel: alternatives: applying system-wide alternatives Oct 13 05:03:40.339995 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:03:40.340011 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:03:40.340021 kernel: devtmpfs: initialized Oct 13 05:03:40.340030 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:03:40.340039 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:03:40.340047 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:03:40.340054 kernel: 0 pages in range for non-PLT usage Oct 13 05:03:40.340062 kernel: 515040 pages in range for PLT usage Oct 13 05:03:40.340071 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:03:40.340079 kernel: SMBIOS 3.0.0 present. Oct 13 05:03:40.340086 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:03:40.340093 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:03:40.340101 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:03:40.340109 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:03:40.340116 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:03:40.340125 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:03:40.340132 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:03:40.340140 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Oct 13 05:03:40.340147 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:03:40.340154 kernel: cpuidle: using governor menu Oct 13 05:03:40.340162 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:03:40.340169 kernel: ASID allocator initialised with 32768 entries Oct 13 05:03:40.340178 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:03:40.340185 kernel: Serial: AMBA PL011 UART driver Oct 13 05:03:40.340192 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:03:40.340200 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:03:40.340207 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:03:40.340215 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:03:40.340222 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:03:40.340230 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:03:40.340238 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:03:40.340245 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:03:40.340252 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:03:40.340260 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:03:40.340272 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:03:40.340280 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:03:40.340287 kernel: ACPI: Interpreter enabled Oct 13 05:03:40.340296 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:03:40.340303 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:03:40.340310 kernel: ACPI: CPU0 has been hot-added Oct 13 05:03:40.340318 kernel: ACPI: CPU1 has been hot-added Oct 13 05:03:40.340325 kernel: ACPI: CPU2 has been hot-added Oct 13 05:03:40.340332 kernel: ACPI: CPU3 has been hot-added Oct 13 05:03:40.340340 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:03:40.340348 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:03:40.340356 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:03:40.340499 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:03:40.340585 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:03:40.340666 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:03:40.340746 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:03:40.340829 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:03:40.340839 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:03:40.340847 kernel: PCI host bridge to bus 0000:00 Oct 13 05:03:40.340932 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:03:40.341025 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:03:40.341120 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:03:40.341206 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:03:40.341321 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:03:40.341448 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:03:40.341539 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:03:40.341622 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:03:40.341706 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:03:40.341787 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:03:40.341867 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:03:40.341947 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:03:40.342032 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:03:40.342105 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:03:40.342180 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:03:40.342190 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:03:40.342197 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:03:40.342205 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:03:40.342212 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:03:40.342220 kernel: iommu: Default domain type: Translated Oct 13 05:03:40.342227 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:03:40.342236 kernel: efivars: Registered efivars operations Oct 13 05:03:40.342244 kernel: vgaarb: loaded Oct 13 05:03:40.342251 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:03:40.342258 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:03:40.342272 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:03:40.342280 kernel: pnp: PnP ACPI init Oct 13 05:03:40.342371 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:03:40.342383 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:03:40.342391 kernel: NET: Registered PF_INET protocol family Oct 13 05:03:40.342399 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:03:40.342406 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:03:40.342414 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:03:40.342421 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:03:40.342429 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:03:40.342438 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:03:40.342445 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:03:40.342452 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:03:40.342460 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:03:40.342468 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:03:40.342475 kernel: kvm [1]: HYP mode not available Oct 13 05:03:40.342483 kernel: Initialise system trusted keyrings Oct 13 05:03:40.342491 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:03:40.342499 kernel: Key type asymmetric registered Oct 13 05:03:40.342506 kernel: Asymmetric key parser 'x509' registered Oct 13 05:03:40.342513 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:03:40.342521 kernel: io scheduler mq-deadline registered Oct 13 05:03:40.342528 kernel: io scheduler kyber registered Oct 13 05:03:40.342536 kernel: io scheduler bfq registered Oct 13 05:03:40.342545 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:03:40.342552 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:03:40.342560 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:03:40.342640 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:03:40.342650 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:03:40.342658 kernel: thunder_xcv, ver 1.0 Oct 13 05:03:40.342665 kernel: thunder_bgx, ver 1.0 Oct 13 05:03:40.342674 kernel: nicpf, ver 1.0 Oct 13 05:03:40.342682 kernel: nicvf, ver 1.0 Oct 13 05:03:40.342769 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:03:40.342846 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:03:39 UTC (1760331819) Oct 13 05:03:40.342856 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:03:40.342864 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:03:40.342872 kernel: watchdog: NMI not fully supported Oct 13 05:03:40.342881 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:03:40.342888 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:03:40.342896 kernel: Segment Routing with IPv6 Oct 13 05:03:40.342903 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:03:40.342910 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:03:40.342917 kernel: Key type dns_resolver registered Oct 13 05:03:40.342925 kernel: registered taskstats version 1 Oct 13 05:03:40.342933 kernel: Loading compiled-in X.509 certificates Oct 13 05:03:40.342941 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:03:40.342949 kernel: Demotion targets for Node 0: null Oct 13 05:03:40.342956 kernel: Key type .fscrypt registered Oct 13 05:03:40.342963 kernel: Key type fscrypt-provisioning registered Oct 13 05:03:40.342971 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:03:40.342978 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:03:40.342987 kernel: ima: No architecture policies found Oct 13 05:03:40.342994 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:03:40.343002 kernel: clk: Disabling unused clocks Oct 13 05:03:40.343022 kernel: PM: genpd: Disabling unused power domains Oct 13 05:03:40.343030 kernel: Freeing unused kernel memory: 12992K Oct 13 05:03:40.343037 kernel: Run /init as init process Oct 13 05:03:40.343044 kernel: with arguments: Oct 13 05:03:40.343053 kernel: /init Oct 13 05:03:40.343060 kernel: with environment: Oct 13 05:03:40.343067 kernel: HOME=/ Oct 13 05:03:40.343082 kernel: TERM=linux Oct 13 05:03:40.343090 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:03:40.343187 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:03:40.343274 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:03:40.343287 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:03:40.343295 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343302 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343309 kernel: SCSI subsystem initialized Oct 13 05:03:40.343317 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343324 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:03:40.343332 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:03:40.343341 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:03:40.343349 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:03:40.343356 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343364 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343371 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343378 kernel: raid6: neonx8 gen() 15714 MB/s Oct 13 05:03:40.343386 kernel: raid6: neonx4 gen() 15758 MB/s Oct 13 05:03:40.343394 kernel: raid6: neonx2 gen() 13182 MB/s Oct 13 05:03:40.343402 kernel: raid6: neonx1 gen() 10432 MB/s Oct 13 05:03:40.343409 kernel: raid6: int64x8 gen() 6880 MB/s Oct 13 05:03:40.343416 kernel: raid6: int64x4 gen() 7319 MB/s Oct 13 05:03:40.343423 kernel: raid6: int64x2 gen() 6089 MB/s Oct 13 05:03:40.343431 kernel: raid6: int64x1 gen() 5034 MB/s Oct 13 05:03:40.343438 kernel: raid6: using algorithm neonx4 gen() 15758 MB/s Oct 13 05:03:40.343446 kernel: raid6: .... xor() 12295 MB/s, rmw enabled Oct 13 05:03:40.343454 kernel: raid6: using neon recovery algorithm Oct 13 05:03:40.343462 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343469 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343476 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343483 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:03:40.343491 kernel: xor: measuring software checksum speed Oct 13 05:03:40.343498 kernel: 8regs : 21550 MB/sec Oct 13 05:03:40.343505 kernel: 32regs : 21664 MB/sec Oct 13 05:03:40.343514 kernel: arm64_neon : 27213 MB/sec Oct 13 05:03:40.343522 kernel: xor: using function: arm64_neon (27213 MB/sec) Oct 13 05:03:40.343529 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:03:40.343537 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (202) Oct 13 05:03:40.343544 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:03:40.343552 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:40.343559 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:03:40.343568 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:03:40.343576 kernel: loop: module loaded Oct 13 05:03:40.343583 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:03:40.343591 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:03:40.343599 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:03:40.343609 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:03:40.343619 systemd[1]: Detected virtualization kvm. Oct 13 05:03:40.343626 systemd[1]: Detected architecture arm64. Oct 13 05:03:40.343634 systemd[1]: Running in initrd. Oct 13 05:03:40.343641 systemd[1]: No hostname configured, using default hostname. Oct 13 05:03:40.343650 systemd[1]: Hostname set to . Oct 13 05:03:40.343657 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:03:40.343666 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:03:40.343674 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:03:40.343682 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:40.343691 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:40.343699 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:03:40.343707 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:03:40.343717 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:03:40.343726 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:03:40.343734 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:40.343742 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:40.343750 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:03:40.343758 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:03:40.343767 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:03:40.343776 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:03:40.343784 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:03:40.343797 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:03:40.343807 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:03:40.343815 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:03:40.343825 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:03:40.343833 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:40.343841 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:40.343849 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:40.343858 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:03:40.343866 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:03:40.343875 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:03:40.343884 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:03:40.343892 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:03:40.343900 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:03:40.343909 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:03:40.343917 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:03:40.343925 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:03:40.343934 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:40.343943 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:03:40.343952 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:40.343960 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:03:40.343970 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:03:40.343993 systemd-journald[344]: Collecting audit messages is disabled. Oct 13 05:03:40.344028 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:03:40.344039 systemd-journald[344]: Journal started Oct 13 05:03:40.344057 systemd-journald[344]: Runtime Journal (/run/log/journal/032775b083344b8089d7b1dc2f3d8789) is 6M, max 48.5M, 42.4M free. Oct 13 05:03:40.347115 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:03:40.347148 kernel: Bridge firewalling registered Oct 13 05:03:40.347735 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 13 05:03:40.348395 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:40.352108 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:40.355061 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:03:40.356718 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:03:40.360214 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:03:40.364722 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:03:40.370143 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:03:40.372596 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:03:40.376417 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:40.379491 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:40.380914 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:03:40.384216 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:40.386826 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:03:40.389236 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:03:40.407764 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:03:40.430057 systemd-resolved[384]: Positive Trust Anchors: Oct 13 05:03:40.430067 systemd-resolved[384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:03:40.430070 systemd-resolved[384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:03:40.430101 systemd-resolved[384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:03:40.453812 systemd-resolved[384]: Defaulting to hostname 'linux'. Oct 13 05:03:40.454899 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:03:40.457118 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:40.479024 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:03:40.488043 kernel: iscsi: registered transport (tcp) Oct 13 05:03:40.501101 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:03:40.501124 kernel: QLogic iSCSI HBA Driver Oct 13 05:03:40.522185 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:03:40.542903 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:40.545400 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:03:40.591997 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:03:40.594296 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:03:40.595903 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:03:40.634535 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:03:40.642327 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:40.673603 systemd-udevd[630]: Using default interface naming scheme 'v257'. Oct 13 05:03:40.681195 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:40.683244 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:03:40.699514 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:03:40.703339 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:03:40.711773 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Oct 13 05:03:40.734076 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:03:40.737649 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:03:40.746431 systemd-networkd[728]: lo: Link UP Oct 13 05:03:40.746439 systemd-networkd[728]: lo: Gained carrier Oct 13 05:03:40.746841 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:03:40.748239 systemd[1]: Reached target network.target - Network. Oct 13 05:03:40.797646 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:40.800631 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:03:40.846644 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:03:40.854796 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:03:40.866703 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:03:40.874869 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:03:40.878148 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:03:40.886604 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:03:40.886967 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:40.888858 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:40.899812 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:40.901664 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:03:40.903031 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:03:40.904698 systemd-networkd[728]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:40.904702 systemd-networkd[728]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:03:40.905124 systemd-networkd[728]: eth0: Link UP Oct 13 05:03:40.905443 systemd-networkd[728]: eth0: Gained carrier Oct 13 05:03:40.905453 systemd-networkd[728]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:40.915735 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:03:40.926084 systemd-networkd[728]: eth0: DHCPv4 address 10.0.0.87/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:03:40.932825 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:03:40.934517 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:03:40.939855 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (810) Oct 13 05:03:40.939879 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:40.939890 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:40.937569 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:40.941906 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:03:40.944951 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:03:40.948205 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:40.951045 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:40.951065 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:40.956020 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:40.958216 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:03:40.960129 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:03:40.966924 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:03:41.051155 ignition[838]: Ignition 2.22.0 Oct 13 05:03:41.051165 ignition[838]: Stage: fetch-offline Oct 13 05:03:41.051201 ignition[838]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:41.051210 ignition[838]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:41.051300 ignition[838]: parsed url from cmdline: "" Oct 13 05:03:41.051303 ignition[838]: no config URL provided Oct 13 05:03:41.051309 ignition[838]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:03:41.051318 ignition[838]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:03:41.051341 ignition[838]: op(1): [started] loading QEMU firmware config module Oct 13 05:03:41.051345 ignition[838]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:03:41.061577 ignition[838]: op(1): [finished] loading QEMU firmware config module Oct 13 05:03:41.065669 ignition[838]: parsing config with SHA512: 83aedfd40c79061c9e2300eb9938db0c0a2e5f0604d759879ed79976db9a5e5c234904fe43b50e68b66862510c19058b77366f87d1b5995c58f23640288445e3 Oct 13 05:03:41.069365 unknown[838]: fetched base config from "system" Oct 13 05:03:41.069383 unknown[838]: fetched user config from "qemu" Oct 13 05:03:41.070174 ignition[838]: fetch-offline: fetch-offline passed Oct 13 05:03:41.070445 systemd-resolved[384]: Detected conflict on linux IN A 10.0.0.87 Oct 13 05:03:41.070274 ignition[838]: Ignition finished successfully Oct 13 05:03:41.070451 systemd-resolved[384]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Oct 13 05:03:41.072248 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:03:41.074213 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:03:41.074996 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:03:41.106721 ignition[862]: Ignition 2.22.0 Oct 13 05:03:41.106740 ignition[862]: Stage: kargs Oct 13 05:03:41.106868 ignition[862]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:41.106876 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:41.110539 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:03:41.107458 ignition[862]: kargs: kargs passed Oct 13 05:03:41.114381 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:03:41.107498 ignition[862]: Ignition finished successfully Oct 13 05:03:41.141402 ignition[869]: Ignition 2.22.0 Oct 13 05:03:41.141416 ignition[869]: Stage: disks Oct 13 05:03:41.141556 ignition[869]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:41.141564 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:41.142144 ignition[869]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:03:41.149808 ignition[869]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Oct 13 05:03:41.149887 ignition[869]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Oct 13 05:03:41.150145 ignition[869]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:03:41.167789 ignition[869]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Oct 13 05:03:41.167803 ignition[869]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e9d5eae2-c289-4bda-a378-1699d81be8dc" and label "OEM" Oct 13 05:03:41.171720 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:03:41.167807 ignition[869]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Oct 13 05:03:41.167834 ignition[869]: disks: disks passed Oct 13 05:03:41.175514 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:03:41.167914 ignition[869]: Ignition finished successfully Oct 13 05:03:41.177290 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:03:41.180608 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:03:41.184334 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:03:41.185947 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:03:41.196431 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:03:41.224843 systemd-fsck[879]: ROOT: clean, 192/489360 files, 45747/474107 blocks Oct 13 05:03:41.227986 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:03:41.328092 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:03:41.408070 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:03:41.408379 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:03:41.409682 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:03:41.412148 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:03:41.415524 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:03:41.416587 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:03:41.416619 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:03:41.416644 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:03:41.425467 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:03:41.429300 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:03:41.434497 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (887) Oct 13 05:03:41.434527 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:41.434539 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:41.438590 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:41.438642 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:41.440297 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:03:41.699224 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:03:41.701807 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:03:41.703516 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:03:41.721028 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:41.739052 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:03:41.743940 ignition[1185]: INFO : Ignition 2.22.0 Oct 13 05:03:41.743940 ignition[1185]: INFO : Stage: mount Oct 13 05:03:41.745570 ignition[1185]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:41.745570 ignition[1185]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:41.745570 ignition[1185]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:03:41.745570 ignition[1185]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Oct 13 05:03:41.754470 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1197) Oct 13 05:03:41.754493 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:41.754504 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:41.756417 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:41.756444 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:41.756850 ignition[1185]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Oct 13 05:03:41.756850 ignition[1185]: INFO : mount: mount passed Oct 13 05:03:41.760505 ignition[1185]: INFO : Ignition finished successfully Oct 13 05:03:41.760546 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:03:41.763148 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:03:42.326121 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:03:42.354936 ignition[1215]: INFO : Ignition 2.22.0 Oct 13 05:03:42.354936 ignition[1215]: INFO : Stage: files Oct 13 05:03:42.356795 ignition[1215]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:42.356795 ignition[1215]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:42.356795 ignition[1215]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:03:42.360304 ignition[1215]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:03:42.360304 ignition[1215]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:03:42.363394 ignition[1215]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:03:42.364859 ignition[1215]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:03:42.366396 unknown[1215]: wrote ssh authorized keys file for user: core Oct 13 05:03:42.367633 ignition[1215]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:03:42.367633 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:03:42.367633 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:03:42.367633 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:03:42.367633 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:03:42.367633 ignition[1215]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:03:42.377411 ignition[1215]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:03:42.377411 ignition[1215]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:03:42.377411 ignition[1215]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:03:42.377411 ignition[1215]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:03:42.396213 ignition[1215]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:03:42.399712 ignition[1215]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:03:42.401417 ignition[1215]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:03:42.408353 ignition[1215]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Oct 13 05:03:42.410701 ignition[1215]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:03:42.410701 ignition[1215]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:03:42.410701 ignition[1215]: INFO : files: files passed Oct 13 05:03:42.410701 ignition[1215]: INFO : Ignition finished successfully Oct 13 05:03:42.411907 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:03:42.414786 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:03:42.416792 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:03:42.433312 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:03:42.433415 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:03:42.436496 initrd-setup-root-after-ignition[1245]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:03:42.437931 initrd-setup-root-after-ignition[1247]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:42.437931 initrd-setup-root-after-ignition[1247]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:42.443073 initrd-setup-root-after-ignition[1251]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:03:42.439051 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:03:42.440958 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:03:42.444915 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:03:42.488176 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:03:42.489085 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:03:42.490569 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:03:42.492505 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:03:42.494843 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:03:42.495764 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:03:42.519677 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:03:42.522303 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:03:42.544948 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:03:42.545124 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:42.547317 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:42.549356 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:03:42.551095 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:03:42.551222 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:03:42.553783 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:03:42.554961 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:03:42.556918 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:03:42.558797 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:03:42.560749 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:03:42.562797 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:03:42.564858 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:03:42.566866 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:03:42.569136 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:03:42.571099 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:03:42.573133 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:03:42.574806 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:03:42.574946 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:03:42.581114 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:42.583073 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:42.585085 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:03:42.587107 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:42.588363 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:03:42.588491 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:03:42.591282 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:03:42.591411 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:03:42.593342 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:03:42.594921 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:03:42.599086 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:42.600353 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:03:42.602451 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:03:42.603976 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:03:42.604088 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:03:42.605673 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:03:42.605753 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:03:42.607303 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:03:42.607423 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:03:42.609201 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:03:42.609318 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:03:42.611667 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:03:42.614334 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:03:42.615631 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:03:42.615756 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:42.617799 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:03:42.617904 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:42.619699 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:03:42.619802 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:03:42.625741 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:03:42.625830 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:03:42.632564 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:03:42.636653 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:03:42.636777 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:03:42.640836 ignition[1271]: INFO : Ignition 2.22.0 Oct 13 05:03:42.640836 ignition[1271]: INFO : Stage: umount Oct 13 05:03:42.640836 ignition[1271]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:03:42.640836 ignition[1271]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:03:42.640836 ignition[1271]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Oct 13 05:03:42.639104 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:03:42.648032 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:42.648594 ignition[1271]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Oct 13 05:03:42.648594 ignition[1271]: INFO : umount: umount passed Oct 13 05:03:42.648594 ignition[1271]: INFO : Ignition finished successfully Oct 13 05:03:42.649998 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:03:42.650100 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:03:42.652076 systemd[1]: Stopped target network.target - Network. Oct 13 05:03:42.653199 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:03:42.653273 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:03:42.654928 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:03:42.654979 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:03:42.656666 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:03:42.656714 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:03:42.658409 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:03:42.658461 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:03:42.660248 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:03:42.660321 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:03:42.662298 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:03:42.664187 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:03:42.670872 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:03:42.670993 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:03:42.678528 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:03:42.678650 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:03:42.682328 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:03:42.684123 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:03:42.684159 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:42.686821 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:03:42.687883 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:03:42.687947 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:03:42.689967 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:03:42.690025 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:42.692017 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:03:42.692072 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:42.694057 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:42.713418 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:03:42.713584 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:42.715882 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:03:42.715918 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:42.717776 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:03:42.717811 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:42.719739 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:03:42.719807 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:03:42.722562 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:03:42.722612 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:03:42.724637 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:03:42.724687 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:03:42.727574 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:03:42.728981 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:03:42.729057 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:42.731165 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:03:42.731217 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:42.733205 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 05:03:42.733261 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:03:42.735235 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:03:42.735299 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:42.737557 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:03:42.737603 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:42.740245 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:03:42.745121 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:03:42.750682 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:03:42.750781 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:03:42.752436 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:03:42.754925 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:03:42.772122 systemd[1]: Switching root. Oct 13 05:03:42.806038 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 13 05:03:42.806095 systemd-journald[344]: Journal stopped Oct 13 05:03:43.377783 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:03:43.377835 kernel: SELinux: policy capability open_perms=1 Oct 13 05:03:43.377853 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:03:43.377864 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:03:43.377878 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:03:43.377891 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:03:43.377905 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:03:43.377915 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:03:43.377925 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:03:43.377935 kernel: audit: type=1403 audit(1760331822.889:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:03:43.377950 systemd[1]: Successfully loaded SELinux policy in 65.659ms. Oct 13 05:03:43.377965 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.004ms. Oct 13 05:03:43.377978 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:03:43.377989 systemd[1]: Detected virtualization kvm. Oct 13 05:03:43.377999 systemd[1]: Detected architecture arm64. Oct 13 05:03:43.378074 zram_generator::config[1317]: No configuration found. Oct 13 05:03:43.378088 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:03:43.378101 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:03:43.378113 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:03:43.378124 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:03:43.378135 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:03:43.378145 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:03:43.378156 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:03:43.378166 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:03:43.378177 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:03:43.378190 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:03:43.378201 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:03:43.378211 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:03:43.378222 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:03:43.378233 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:03:43.378244 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:03:43.378265 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:03:43.378279 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:03:43.378292 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:03:43.378303 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:03:43.378314 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:03:43.378325 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:03:43.378337 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:03:43.378349 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:03:43.378359 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:03:43.378370 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:03:43.378381 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:03:43.378391 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:03:43.378403 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:03:43.378414 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:03:43.378426 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:03:43.378438 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:03:43.378448 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:03:43.378458 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:03:43.378469 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:03:43.378481 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:03:43.378491 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:03:43.378503 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:03:43.378513 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:03:43.378524 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:03:43.378535 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:03:43.378545 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:03:43.378558 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:03:43.378569 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:03:43.378581 systemd[1]: Reached target machines.target - Containers. Oct 13 05:03:43.378591 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:03:43.378602 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:03:43.378612 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:03:43.378623 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:03:43.378635 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:43.378645 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:03:43.378656 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:43.378667 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:03:43.378677 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:03:43.378688 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:03:43.378698 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:03:43.378711 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:03:43.378722 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:03:43.378733 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:03:43.378744 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:43.378754 kernel: fuse: init (API version 7.41) Oct 13 05:03:43.378764 kernel: ACPI: bus type drm_connector registered Oct 13 05:03:43.378776 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:03:43.378787 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:03:43.378798 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:03:43.378809 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:03:43.378820 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:03:43.378831 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:03:43.378842 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:03:43.378853 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:03:43.378865 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:03:43.378897 systemd-journald[1405]: Collecting audit messages is disabled. Oct 13 05:03:43.378930 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:03:43.378942 systemd-journald[1405]: Journal started Oct 13 05:03:43.378964 systemd-journald[1405]: Runtime Journal (/run/log/journal/032775b083344b8089d7b1dc2f3d8789) is 6M, max 48.5M, 42.4M free. Oct 13 05:03:43.383086 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:03:43.383126 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:03:43.160885 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:03:43.169605 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:03:43.386126 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:03:43.388123 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:03:43.389672 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:03:43.391247 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:03:43.391437 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:03:43.392890 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:43.393091 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:43.394589 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:03:43.394752 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:03:43.396137 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:43.396319 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:43.397925 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:03:43.398140 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:03:43.399470 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:03:43.399629 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:03:43.401069 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:03:43.402743 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:03:43.405864 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:03:43.407728 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:03:43.420643 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:03:43.422241 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:03:43.424749 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:03:43.427031 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:03:43.428274 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:03:43.434594 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:03:43.436742 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:03:43.438099 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:03:43.439157 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:03:43.440340 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:03:43.441475 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:03:43.443536 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:03:43.447137 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:03:43.450675 systemd-journald[1405]: Time spent on flushing to /var/log/journal/032775b083344b8089d7b1dc2f3d8789 is 17.933ms for 850 entries. Oct 13 05:03:43.450675 systemd-journald[1405]: System Journal (/var/log/journal/032775b083344b8089d7b1dc2f3d8789) is 8M, max 169.5M, 161.5M free. Oct 13 05:03:43.474644 systemd-journald[1405]: Received client request to flush runtime journal. Oct 13 05:03:43.448736 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:03:43.450117 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:03:43.461262 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:03:43.464771 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 05:03:43.476099 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:03:43.477288 systemd-tmpfiles[1446]: ACLs are not supported, ignoring. Oct 13 05:03:43.477307 systemd-tmpfiles[1446]: ACLs are not supported, ignoring. Oct 13 05:03:43.480065 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:03:43.481690 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:03:43.486451 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:03:43.517628 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:03:43.520651 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:03:43.522804 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:03:43.531329 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:03:43.539657 systemd-tmpfiles[1464]: ACLs are not supported, ignoring. Oct 13 05:03:43.539671 systemd-tmpfiles[1464]: ACLs are not supported, ignoring. Oct 13 05:03:43.542980 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:03:43.559864 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:03:43.618694 systemd-resolved[1463]: Positive Trust Anchors: Oct 13 05:03:43.618714 systemd-resolved[1463]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:03:43.618718 systemd-resolved[1463]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:03:43.618748 systemd-resolved[1463]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:03:43.625377 systemd-resolved[1463]: Defaulting to hostname 'linux'. Oct 13 05:03:43.626832 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:03:43.628114 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:03:43.870126 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:03:43.872970 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:03:43.919347 systemd-udevd[1475]: Using default interface naming scheme 'v257'. Oct 13 05:03:43.933989 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:03:43.938224 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:03:43.980280 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:03:44.002978 systemd-networkd[1483]: lo: Link UP Oct 13 05:03:44.002986 systemd-networkd[1483]: lo: Gained carrier Oct 13 05:03:44.003855 systemd-networkd[1483]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:44.003858 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:03:44.003864 systemd-networkd[1483]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:03:44.005166 systemd-networkd[1483]: eth0: Link UP Oct 13 05:03:44.005314 systemd-networkd[1483]: eth0: Gained carrier Oct 13 05:03:44.005333 systemd-networkd[1483]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:03:44.005885 systemd[1]: Reached target network.target - Network. Oct 13 05:03:44.008411 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:03:44.011031 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:03:44.015331 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:03:44.020982 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:03:44.021132 systemd-networkd[1483]: eth0: DHCPv4 address 10.0.0.87/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:03:44.031848 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:03:44.044155 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:03:44.092297 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:03:44.141111 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:03:44.172207 systemd[1]: Mounting oem.mount - /oem... Oct 13 05:03:44.200028 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1532) Oct 13 05:03:44.202516 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:03:44.202578 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:03:44.205271 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:03:44.205329 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:03:44.206568 systemd[1]: Mounted oem.mount - /oem. Oct 13 05:03:44.208056 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:03:44.210178 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:03:44.211651 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:44.211709 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:03:44.212960 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:03:44.238029 kernel: loop1: detected capacity change from 0 to 100624 Oct 13 05:03:44.272048 kernel: loop2: detected capacity change from 0 to 119344 Oct 13 05:03:44.318027 kernel: loop3: detected capacity change from 0 to 100624 Oct 13 05:03:44.323033 kernel: loop4: detected capacity change from 0 to 119344 Oct 13 05:03:44.327040 (sd-merge)[1553]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:03:44.329886 (sd-merge)[1553]: Merged extensions into '/usr'. Oct 13 05:03:44.332308 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:03:44.335688 systemd[1]: Starting ensure-sysext.service... Oct 13 05:03:44.337560 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:03:44.363106 systemd-tmpfiles[1556]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:03:44.363141 systemd-tmpfiles[1556]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:03:44.363363 systemd-tmpfiles[1556]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:03:44.363540 systemd-tmpfiles[1556]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:03:44.364139 systemd-tmpfiles[1556]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:03:44.364337 systemd-tmpfiles[1556]: ACLs are not supported, ignoring. Oct 13 05:03:44.364388 systemd-tmpfiles[1556]: ACLs are not supported, ignoring. Oct 13 05:03:44.365574 systemd[1]: Reload requested from client PID 1555 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:03:44.365593 systemd[1]: Reloading... Oct 13 05:03:44.369173 systemd-tmpfiles[1556]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:03:44.369186 systemd-tmpfiles[1556]: Skipping /boot Oct 13 05:03:44.375838 systemd-tmpfiles[1556]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:03:44.375856 systemd-tmpfiles[1556]: Skipping /boot Oct 13 05:03:44.412100 zram_generator::config[1588]: No configuration found. Oct 13 05:03:44.579189 systemd[1]: Reloading finished in 213 ms. Oct 13 05:03:44.631799 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:03:44.640435 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:03:44.642826 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:03:44.660339 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:03:44.665276 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:03:44.668373 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:03:44.672071 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:03:44.673779 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:44.676263 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:44.678780 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:03:44.680217 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:44.680353 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:44.680447 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:03:44.685235 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:03:44.687505 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:03:44.689797 augenrules[1636]: /sbin/augenrules: No change Oct 13 05:03:44.689793 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:44.689959 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:44.692232 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:44.692393 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:44.698055 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:03:44.704126 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:03:44.705518 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:03:44.708124 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:03:44.711449 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:03:44.715561 augenrules[1666]: No rules Oct 13 05:03:44.717404 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:03:44.719345 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:03:44.719478 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:03:44.719579 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:03:44.720895 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:03:44.721140 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:03:44.722855 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:03:44.724880 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:03:44.726720 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:03:44.726872 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:03:44.728193 ldconfig[1638]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:03:44.728801 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:03:44.728985 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:03:44.730698 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:03:44.730869 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:03:44.732796 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:03:44.732956 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:03:44.734777 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:03:44.741088 systemd[1]: Finished ensure-sysext.service. Oct 13 05:03:44.746292 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:03:44.746363 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:03:44.748034 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:03:44.750379 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:03:44.751463 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:03:44.767307 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:03:44.802940 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:03:44.803858 systemd-timesyncd[1679]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:03:44.803913 systemd-timesyncd[1679]: Initial clock synchronization to Mon 2025-10-13 05:03:44.870452 UTC. Oct 13 05:03:44.804635 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:03:44.805816 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:03:44.807128 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:03:44.808406 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:03:44.809682 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:03:44.809721 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:03:44.810671 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:03:44.811932 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:03:44.813138 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:03:44.814366 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:03:44.816144 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:03:44.818618 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:03:44.821593 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:03:44.823075 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:03:44.824320 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:03:44.827544 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:03:44.829131 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:03:44.830889 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:03:44.832121 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:03:44.833050 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:03:44.833983 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:03:44.834036 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:03:44.835130 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:03:44.837221 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:03:44.839213 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:03:44.841332 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:03:44.843488 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:03:44.844667 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:03:44.845773 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:03:44.847806 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:03:44.853211 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:03:44.853382 jq[1690]: false Oct 13 05:03:44.857256 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:03:44.858268 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:03:44.858751 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:03:44.861262 extend-filesystems[1691]: Found /dev/vda6 Oct 13 05:03:44.861317 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:03:44.864256 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:03:44.867718 extend-filesystems[1691]: Found /dev/vda9 Oct 13 05:03:44.871043 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:03:44.872430 extend-filesystems[1691]: Checking size of /dev/vda9 Oct 13 05:03:44.873123 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:03:44.873319 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:03:44.873628 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:03:44.875063 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:03:44.876601 jq[1708]: true Oct 13 05:03:44.876577 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:03:44.876738 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:03:44.891432 extend-filesystems[1691]: Old size kept for /dev/vda9 Oct 13 05:03:44.893033 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:03:44.894421 (ntainerd)[1716]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:03:44.896200 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:03:44.900692 jq[1715]: true Oct 13 05:03:44.932992 dbus-daemon[1688]: [system] SELinux support is enabled Oct 13 05:03:44.933241 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:03:44.939922 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:03:44.939947 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:03:44.941875 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:03:44.941899 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:03:44.944022 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:03:44.949239 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:03:44.957367 update_engine[1701]: I20251013 05:03:44.957146 1701 main.cc:92] Flatcar Update Engine starting Oct 13 05:03:44.959241 systemd-logind[1700]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:03:44.959490 systemd-logind[1700]: New seat seat0. Oct 13 05:03:44.959557 update_engine[1701]: I20251013 05:03:44.959517 1701 update_check_scheduler.cc:74] Next update check in 11m58s Oct 13 05:03:44.961371 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:03:44.963534 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:03:44.968790 bash[1758]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:03:44.969224 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:03:44.972524 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:03:44.974331 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:03:44.974514 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:03:44.976997 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:03:44.979267 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:03:44.998131 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:03:45.001863 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:03:45.004655 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:03:45.006040 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:03:45.007132 locksmithd[1759]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:03:45.078831 containerd[1716]: time="2025-10-13T05:03:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:03:45.080045 containerd[1716]: time="2025-10-13T05:03:45.079521185Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:03:45.087497 containerd[1716]: time="2025-10-13T05:03:45.087405955Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="87µs" Oct 13 05:03:45.087497 containerd[1716]: time="2025-10-13T05:03:45.087444958Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:03:45.087497 containerd[1716]: time="2025-10-13T05:03:45.087468916Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:03:45.087945 containerd[1716]: time="2025-10-13T05:03:45.087641825Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:03:45.087945 containerd[1716]: time="2025-10-13T05:03:45.087673043Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:03:45.087945 containerd[1716]: time="2025-10-13T05:03:45.087703857Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:03:45.087945 containerd[1716]: time="2025-10-13T05:03:45.087823567Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:03:45.087945 containerd[1716]: time="2025-10-13T05:03:45.087843129Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088217 containerd[1716]: time="2025-10-13T05:03:45.088118283Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088247 containerd[1716]: time="2025-10-13T05:03:45.088217261Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088247 containerd[1716]: time="2025-10-13T05:03:45.088232830Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088247 containerd[1716]: time="2025-10-13T05:03:45.088240614Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088400 containerd[1716]: time="2025-10-13T05:03:45.088380409Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088628 containerd[1716]: time="2025-10-13T05:03:45.088593491Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088659 containerd[1716]: time="2025-10-13T05:03:45.088629710Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:03:45.088659 containerd[1716]: time="2025-10-13T05:03:45.088641447Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:03:45.088694 containerd[1716]: time="2025-10-13T05:03:45.088673028Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:03:45.088886 containerd[1716]: time="2025-10-13T05:03:45.088859005Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:03:45.088912 containerd[1716]: time="2025-10-13T05:03:45.088891756Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:03:45.089379 containerd[1716]: time="2025-10-13T05:03:45.089359179Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:03:45.089414 containerd[1716]: time="2025-10-13T05:03:45.089400198Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:03:45.089434 containerd[1716]: time="2025-10-13T05:03:45.089414315Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:03:45.089434 containerd[1716]: time="2025-10-13T05:03:45.089427423Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:03:45.089479 containerd[1716]: time="2025-10-13T05:03:45.089439564Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:03:45.089479 containerd[1716]: time="2025-10-13T05:03:45.089451986Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:03:45.089479 containerd[1716]: time="2025-10-13T05:03:45.089462796Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:03:45.089479 containerd[1716]: time="2025-10-13T05:03:45.089473847Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:03:45.089544 containerd[1716]: time="2025-10-13T05:03:45.089483083Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:03:45.089544 containerd[1716]: time="2025-10-13T05:03:45.089497684Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:03:45.089544 containerd[1716]: time="2025-10-13T05:03:45.089507566Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:03:45.089544 containerd[1716]: time="2025-10-13T05:03:45.089527813Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:03:45.089618 containerd[1716]: time="2025-10-13T05:03:45.089590935Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:03:45.089618 containerd[1716]: time="2025-10-13T05:03:45.089607996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:03:45.089655 containerd[1716]: time="2025-10-13T05:03:45.089621427Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:03:45.089655 containerd[1716]: time="2025-10-13T05:03:45.089631712Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:03:45.089655 containerd[1716]: time="2025-10-13T05:03:45.089642199Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:03:45.089655 containerd[1716]: time="2025-10-13T05:03:45.089653855Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:03:45.089741 containerd[1716]: time="2025-10-13T05:03:45.089664584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:03:45.089741 containerd[1716]: time="2025-10-13T05:03:45.089674465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:03:45.089741 containerd[1716]: time="2025-10-13T05:03:45.089685718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:03:45.089741 containerd[1716]: time="2025-10-13T05:03:45.089695318Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:03:45.089741 containerd[1716]: time="2025-10-13T05:03:45.089705119Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:03:45.089908 containerd[1716]: time="2025-10-13T05:03:45.089889119Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:03:45.089933 containerd[1716]: time="2025-10-13T05:03:45.089911988Z" level=info msg="Start snapshots syncer" Oct 13 05:03:45.089951 containerd[1716]: time="2025-10-13T05:03:45.089934293Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:03:45.090192 containerd[1716]: time="2025-10-13T05:03:45.090157417Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:03:45.090460 containerd[1716]: time="2025-10-13T05:03:45.090210455Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:03:45.090460 containerd[1716]: time="2025-10-13T05:03:45.090281926Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:03:45.090460 containerd[1716]: time="2025-10-13T05:03:45.090446930Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090469638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090485690Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090498355Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090509890Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090520619Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:03:45.090530 containerd[1716]: time="2025-10-13T05:03:45.090530501Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090553410Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090564340Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090574262Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090604795Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090619557Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:03:45.090631 containerd[1716]: time="2025-10-13T05:03:45.090629277Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:03:45.090731 containerd[1716]: time="2025-10-13T05:03:45.090638957Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:03:45.090731 containerd[1716]: time="2025-10-13T05:03:45.090647064Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:03:45.090731 containerd[1716]: time="2025-10-13T05:03:45.090656220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:03:45.090731 containerd[1716]: time="2025-10-13T05:03:45.090667513Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:03:45.090796 containerd[1716]: time="2025-10-13T05:03:45.090744026Z" level=info msg="runtime interface created" Oct 13 05:03:45.090796 containerd[1716]: time="2025-10-13T05:03:45.090750560Z" level=info msg="created NRI interface" Oct 13 05:03:45.090796 containerd[1716]: time="2025-10-13T05:03:45.090761651Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:03:45.090796 containerd[1716]: time="2025-10-13T05:03:45.090772461Z" level=info msg="Connect containerd service" Oct 13 05:03:45.090862 containerd[1716]: time="2025-10-13T05:03:45.090795894Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:03:45.091442 containerd[1716]: time="2025-10-13T05:03:45.091414165Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:03:45.152575 containerd[1716]: time="2025-10-13T05:03:45.152483686Z" level=info msg="Start subscribing containerd event" Oct 13 05:03:45.152575 containerd[1716]: time="2025-10-13T05:03:45.152575122Z" level=info msg="Start recovering state" Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152663533Z" level=info msg="Start event monitor" Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152676440Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152688338Z" level=info msg="Start streaming server" Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152696969Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152703302Z" level=info msg="runtime interface starting up..." Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152708505Z" level=info msg="starting plugins..." Oct 13 05:03:45.152727 containerd[1716]: time="2025-10-13T05:03:45.152719838Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:03:45.152847 containerd[1716]: time="2025-10-13T05:03:45.152772352Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:03:45.152847 containerd[1716]: time="2025-10-13T05:03:45.152816235Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:03:45.152997 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:03:45.154411 containerd[1716]: time="2025-10-13T05:03:45.154378709Z" level=info msg="containerd successfully booted in 0.075879s" Oct 13 05:03:46.010242 systemd-networkd[1483]: eth0: Gained IPv6LL Oct 13 05:03:46.012538 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:03:46.014369 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:03:46.018366 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:03:46.020416 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:03:46.045694 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:03:46.045909 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:03:46.047826 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:03:46.049911 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:03:46.050245 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:03:46.052290 systemd[1]: Startup finished in 1.177s (kernel) + 2.769s (initrd) + 3.229s (userspace) = 7.177s. Oct 13 05:03:46.417723 login[1777]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:46.419560 login[1778]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:46.424826 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:03:46.425704 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:03:46.430592 systemd-logind[1700]: New session 2 of user core. Oct 13 05:03:46.433328 systemd-logind[1700]: New session 1 of user core. Oct 13 05:03:46.440386 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:03:46.442380 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:03:46.458908 (systemd)[1816]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:03:46.461003 systemd-logind[1700]: New session c1 of user core. Oct 13 05:03:46.562755 systemd[1816]: Queued start job for default target default.target. Oct 13 05:03:46.578861 systemd[1816]: Created slice app.slice - User Application Slice. Oct 13 05:03:46.578887 systemd[1816]: Reached target paths.target - Paths. Oct 13 05:03:46.578923 systemd[1816]: Reached target timers.target - Timers. Oct 13 05:03:46.580048 systemd[1816]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:03:46.589065 systemd[1816]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:03:46.589124 systemd[1816]: Reached target sockets.target - Sockets. Oct 13 05:03:46.589161 systemd[1816]: Reached target basic.target - Basic System. Oct 13 05:03:46.589188 systemd[1816]: Reached target default.target - Main User Target. Oct 13 05:03:46.589211 systemd[1816]: Startup finished in 123ms. Oct 13 05:03:46.589387 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:03:46.591518 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:03:46.593361 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:03:50.988380 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:03:50.990000 systemd[1]: Started sshd@0-10.0.0.87:22-10.0.0.1:51848.service - OpenSSH per-connection server daemon (10.0.0.1:51848). Oct 13 05:03:51.061842 sshd[1846]: Accepted publickey for core from 10.0.0.1 port 51848 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.063124 sshd-session[1846]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.066884 systemd-logind[1700]: New session 3 of user core. Oct 13 05:03:51.077171 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:03:51.137988 systemd[1]: Started sshd@1-10.0.0.87:22-10.0.0.1:51862.service - OpenSSH per-connection server daemon (10.0.0.1:51862). Oct 13 05:03:51.185026 sshd[1852]: Accepted publickey for core from 10.0.0.1 port 51862 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.186243 sshd-session[1852]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.190951 systemd-logind[1700]: New session 4 of user core. Oct 13 05:03:51.199162 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:03:51.250645 sshd[1855]: Connection closed by 10.0.0.1 port 51862 Oct 13 05:03:51.251083 sshd-session[1852]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:51.271217 systemd[1]: sshd@1-10.0.0.87:22-10.0.0.1:51862.service: Deactivated successfully. Oct 13 05:03:51.272696 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:03:51.273449 systemd-logind[1700]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:03:51.275726 systemd[1]: Started sshd@2-10.0.0.87:22-10.0.0.1:51864.service - OpenSSH per-connection server daemon (10.0.0.1:51864). Oct 13 05:03:51.276425 systemd-logind[1700]: Removed session 4. Oct 13 05:03:51.337543 sshd[1861]: Accepted publickey for core from 10.0.0.1 port 51864 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.338603 sshd-session[1861]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.342955 systemd-logind[1700]: New session 5 of user core. Oct 13 05:03:51.353165 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:03:51.400785 sshd[1864]: Connection closed by 10.0.0.1 port 51864 Oct 13 05:03:51.401213 sshd-session[1861]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:51.418271 systemd[1]: sshd@2-10.0.0.87:22-10.0.0.1:51864.service: Deactivated successfully. Oct 13 05:03:51.421393 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:03:51.422816 systemd-logind[1700]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:03:51.424180 systemd[1]: Started sshd@3-10.0.0.87:22-10.0.0.1:51880.service - OpenSSH per-connection server daemon (10.0.0.1:51880). Oct 13 05:03:51.424979 systemd-logind[1700]: Removed session 5. Oct 13 05:03:51.482841 sshd[1870]: Accepted publickey for core from 10.0.0.1 port 51880 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.483914 sshd-session[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.488069 systemd-logind[1700]: New session 6 of user core. Oct 13 05:03:51.502158 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:03:51.552510 sshd[1873]: Connection closed by 10.0.0.1 port 51880 Oct 13 05:03:51.552913 sshd-session[1870]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:51.564983 systemd[1]: sshd@3-10.0.0.87:22-10.0.0.1:51880.service: Deactivated successfully. Oct 13 05:03:51.566522 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:03:51.568515 systemd-logind[1700]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:03:51.571266 systemd[1]: Started sshd@4-10.0.0.87:22-10.0.0.1:51888.service - OpenSSH per-connection server daemon (10.0.0.1:51888). Oct 13 05:03:51.571703 systemd-logind[1700]: Removed session 6. Oct 13 05:03:51.635924 sshd[1879]: Accepted publickey for core from 10.0.0.1 port 51888 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.637000 sshd-session[1879]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.641077 systemd-logind[1700]: New session 7 of user core. Oct 13 05:03:51.654164 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:03:51.713069 sudo[1883]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:03:51.713318 sudo[1883]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:51.718035 kernel: audit: type=1404 audit(1760331831.715:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 05:03:51.739177 sudo[1883]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:51.740689 sshd[1882]: Connection closed by 10.0.0.1 port 51888 Oct 13 05:03:51.741105 sshd-session[1879]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:51.756153 systemd[1]: sshd@4-10.0.0.87:22-10.0.0.1:51888.service: Deactivated successfully. Oct 13 05:03:51.757566 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:03:51.760716 systemd-logind[1700]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:03:51.761741 systemd[1]: Started sshd@5-10.0.0.87:22-10.0.0.1:51892.service - OpenSSH per-connection server daemon (10.0.0.1:51892). Oct 13 05:03:51.762658 systemd-logind[1700]: Removed session 7. Oct 13 05:03:51.817788 sshd[1889]: Accepted publickey for core from 10.0.0.1 port 51892 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:51.818837 sshd-session[1889]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:51.822448 systemd-logind[1700]: New session 8 of user core. Oct 13 05:03:51.836161 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:03:51.887217 sudo[1894]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:03:51.887744 sudo[1894]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:51.890586 sudo[1894]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:51.895883 sudo[1893]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:03:51.896148 sudo[1893]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:03:51.904951 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:03:51.933351 augenrules[1897]: /sbin/augenrules: No change Oct 13 05:03:51.938343 augenrules[1912]: No rules Oct 13 05:03:51.939607 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:03:51.939804 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:03:51.941204 sudo[1893]: pam_unix(sudo:session): session closed for user root Oct 13 05:03:51.943229 sshd[1892]: Connection closed by 10.0.0.1 port 51892 Oct 13 05:03:51.942797 sshd-session[1889]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:51.955050 systemd[1]: sshd@5-10.0.0.87:22-10.0.0.1:51892.service: Deactivated successfully. Oct 13 05:03:51.956355 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:03:51.956975 systemd-logind[1700]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:03:51.959236 systemd[1]: Started sshd@6-10.0.0.87:22-10.0.0.1:51896.service - OpenSSH per-connection server daemon (10.0.0.1:51896). Oct 13 05:03:51.959786 systemd-logind[1700]: Removed session 8. Oct 13 05:03:52.015174 sshd[1921]: Accepted publickey for core from 10.0.0.1 port 51896 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:03:52.016214 sshd-session[1921]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:03:52.019959 systemd-logind[1700]: New session 9 of user core. Oct 13 05:03:52.033171 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:03:52.079690 sshd[1924]: Connection closed by 10.0.0.1 port 51896 Oct 13 05:03:52.080212 sshd-session[1921]: pam_unix(sshd:session): session closed for user core Oct 13 05:03:52.083814 systemd-logind[1700]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:03:52.084029 systemd[1]: sshd@6-10.0.0.87:22-10.0.0.1:51896.service: Deactivated successfully. Oct 13 05:03:52.085521 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:03:52.086753 systemd-logind[1700]: Removed session 9.