Oct 13 04:55:46.369196 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 04:55:46.369221 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 04:55:46.369232 kernel: KASLR enabled Oct 13 04:55:46.369238 kernel: efi: EFI v2.7 by EDK II Oct 13 04:55:46.369244 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 04:55:46.369250 kernel: random: crng init done Oct 13 04:55:46.369257 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 04:55:46.369263 kernel: secureboot: Secure boot enabled Oct 13 04:55:46.369270 kernel: ACPI: Early table checksum verification disabled Oct 13 04:55:46.369276 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 04:55:46.369283 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 04:55:46.369289 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369294 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369300 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369309 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369315 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369322 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369329 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369335 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369342 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:55:46.369348 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 04:55:46.369354 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 04:55:46.369362 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:55:46.369369 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 04:55:46.369375 kernel: Zone ranges: Oct 13 04:55:46.369381 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:55:46.369387 kernel: DMA32 empty Oct 13 04:55:46.369394 kernel: Normal empty Oct 13 04:55:46.369400 kernel: Device empty Oct 13 04:55:46.369406 kernel: Movable zone start for each node Oct 13 04:55:46.369412 kernel: Early memory node ranges Oct 13 04:55:46.369419 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 04:55:46.369425 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 04:55:46.369431 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 04:55:46.369439 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 04:55:46.369445 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 04:55:46.369451 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 04:55:46.369458 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 04:55:46.369464 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 04:55:46.369470 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 04:55:46.369481 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:55:46.369488 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 04:55:46.369495 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 04:55:46.369502 kernel: psci: probing for conduit method from ACPI. Oct 13 04:55:46.369508 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 04:55:46.369515 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 04:55:46.369522 kernel: psci: Trusted OS migration not required Oct 13 04:55:46.369529 kernel: psci: SMC Calling Convention v1.1 Oct 13 04:55:46.369537 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 04:55:46.369544 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 04:55:46.369551 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 04:55:46.369558 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 04:55:46.369565 kernel: Detected PIPT I-cache on CPU0 Oct 13 04:55:46.369572 kernel: CPU features: detected: GIC system register CPU interface Oct 13 04:55:46.369579 kernel: CPU features: detected: Spectre-v4 Oct 13 04:55:46.369585 kernel: CPU features: detected: Spectre-BHB Oct 13 04:55:46.369592 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 04:55:46.369599 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 04:55:46.369606 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 04:55:46.369614 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 04:55:46.369621 kernel: alternatives: applying boot alternatives Oct 13 04:55:46.369629 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 04:55:46.369636 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 04:55:46.369642 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 04:55:46.369650 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 04:55:46.369657 kernel: Fallback order for Node 0: 0 Oct 13 04:55:46.369663 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 04:55:46.369670 kernel: Policy zone: DMA Oct 13 04:55:46.369677 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 04:55:46.369685 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 04:55:46.369691 kernel: software IO TLB: area num 4. Oct 13 04:55:46.369698 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 04:55:46.369705 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 04:55:46.369712 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 04:55:46.369718 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 04:55:46.369726 kernel: rcu: RCU event tracing is enabled. Oct 13 04:55:46.369733 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 04:55:46.369740 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 04:55:46.369746 kernel: Tracing variant of Tasks RCU enabled. Oct 13 04:55:46.369753 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 04:55:46.369762 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 04:55:46.369769 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 04:55:46.369784 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 04:55:46.369791 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 04:55:46.369798 kernel: GICv3: 256 SPIs implemented Oct 13 04:55:46.369805 kernel: GICv3: 0 Extended SPIs implemented Oct 13 04:55:46.369811 kernel: Root IRQ handler: gic_handle_irq Oct 13 04:55:46.369818 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 04:55:46.369825 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 04:55:46.369832 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 04:55:46.369838 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 04:55:46.369845 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 04:55:46.369869 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 04:55:46.369879 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 04:55:46.369885 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 04:55:46.369892 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 04:55:46.369901 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:55:46.369913 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 04:55:46.369921 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 04:55:46.369932 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 04:55:46.369939 kernel: arm-pv: using stolen time PV Oct 13 04:55:46.369947 kernel: Console: colour dummy device 80x25 Oct 13 04:55:46.369957 kernel: ACPI: Core revision 20240827 Oct 13 04:55:46.369965 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 04:55:46.369972 kernel: pid_max: default: 32768 minimum: 301 Oct 13 04:55:46.369979 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 04:55:46.369987 kernel: landlock: Up and running. Oct 13 04:55:46.369994 kernel: SELinux: Initializing. Oct 13 04:55:46.370002 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 04:55:46.370011 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 04:55:46.370019 kernel: rcu: Hierarchical SRCU implementation. Oct 13 04:55:46.370026 kernel: rcu: Max phase no-delay instances is 400. Oct 13 04:55:46.370034 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 04:55:46.370042 kernel: Remapping and enabling EFI services. Oct 13 04:55:46.370049 kernel: smp: Bringing up secondary CPUs ... Oct 13 04:55:46.370056 kernel: Detected PIPT I-cache on CPU1 Oct 13 04:55:46.370065 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 04:55:46.370073 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 04:55:46.370085 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:55:46.370094 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 04:55:46.370102 kernel: Detected PIPT I-cache on CPU2 Oct 13 04:55:46.370110 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 04:55:46.370118 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 04:55:46.370125 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:55:46.370132 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 04:55:46.370140 kernel: Detected PIPT I-cache on CPU3 Oct 13 04:55:46.370149 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 04:55:46.370157 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 04:55:46.370164 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:55:46.370172 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 04:55:46.370181 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 04:55:46.370189 kernel: SMP: Total of 4 processors activated. Oct 13 04:55:46.370196 kernel: CPU: All CPU(s) started at EL1 Oct 13 04:55:46.370204 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 04:55:46.370211 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 04:55:46.370219 kernel: CPU features: detected: Common not Private translations Oct 13 04:55:46.370227 kernel: CPU features: detected: CRC32 instructions Oct 13 04:55:46.370234 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 04:55:46.370244 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 04:55:46.370251 kernel: CPU features: detected: LSE atomic instructions Oct 13 04:55:46.370258 kernel: CPU features: detected: Privileged Access Never Oct 13 04:55:46.370266 kernel: CPU features: detected: RAS Extension Support Oct 13 04:55:46.370274 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 04:55:46.370281 kernel: alternatives: applying system-wide alternatives Oct 13 04:55:46.370289 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 04:55:46.370298 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 04:55:46.370306 kernel: devtmpfs: initialized Oct 13 04:55:46.370313 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 04:55:46.370321 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 04:55:46.370329 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 04:55:46.370337 kernel: 0 pages in range for non-PLT usage Oct 13 04:55:46.370345 kernel: 515040 pages in range for PLT usage Oct 13 04:55:46.370354 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 04:55:46.370362 kernel: SMBIOS 3.0.0 present. Oct 13 04:55:46.370370 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 04:55:46.370402 kernel: DMI: Memory slots populated: 1/1 Oct 13 04:55:46.370410 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 04:55:46.370418 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 04:55:46.370425 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 04:55:46.370435 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 04:55:46.370443 kernel: audit: initializing netlink subsys (disabled) Oct 13 04:55:46.370450 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 13 04:55:46.370458 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 04:55:46.370466 kernel: cpuidle: using governor menu Oct 13 04:55:46.370473 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 04:55:46.370481 kernel: ASID allocator initialised with 32768 entries Oct 13 04:55:46.370490 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 04:55:46.370498 kernel: Serial: AMBA PL011 UART driver Oct 13 04:55:46.370506 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 04:55:46.370513 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 04:55:46.370521 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 04:55:46.370529 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 04:55:46.370536 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 04:55:46.370544 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 04:55:46.370554 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 04:55:46.370561 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 04:55:46.370568 kernel: ACPI: Added _OSI(Module Device) Oct 13 04:55:46.370576 kernel: ACPI: Added _OSI(Processor Device) Oct 13 04:55:46.370583 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 04:55:46.370591 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 04:55:46.370598 kernel: ACPI: Interpreter enabled Oct 13 04:55:46.370607 kernel: ACPI: Using GIC for interrupt routing Oct 13 04:55:46.370615 kernel: ACPI: MCFG table detected, 1 entries Oct 13 04:55:46.370624 kernel: ACPI: CPU0 has been hot-added Oct 13 04:55:46.370633 kernel: ACPI: CPU1 has been hot-added Oct 13 04:55:46.370641 kernel: ACPI: CPU2 has been hot-added Oct 13 04:55:46.370650 kernel: ACPI: CPU3 has been hot-added Oct 13 04:55:46.370660 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 04:55:46.370672 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 04:55:46.370681 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 04:55:46.370973 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 04:55:46.371093 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 04:55:46.371179 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 04:55:46.371260 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 04:55:46.371347 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 04:55:46.371357 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 04:55:46.371383 kernel: PCI host bridge to bus 0000:00 Oct 13 04:55:46.371476 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 04:55:46.371554 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 04:55:46.371630 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 04:55:46.371708 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 04:55:46.371824 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 04:55:46.371954 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 04:55:46.372048 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 04:55:46.372132 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 04:55:46.372216 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 04:55:46.372298 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 04:55:46.372381 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 04:55:46.372461 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 04:55:46.372560 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 04:55:46.372636 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 04:55:46.372713 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 04:55:46.372723 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 04:55:46.372731 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 04:55:46.372739 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 04:55:46.372747 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 04:55:46.372754 kernel: iommu: Default domain type: Translated Oct 13 04:55:46.372762 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 04:55:46.372772 kernel: efivars: Registered efivars operations Oct 13 04:55:46.372787 kernel: vgaarb: loaded Oct 13 04:55:46.372795 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 04:55:46.372802 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 04:55:46.372810 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 04:55:46.372818 kernel: pnp: PnP ACPI init Oct 13 04:55:46.372928 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 04:55:46.372943 kernel: pnp: PnP ACPI: found 1 devices Oct 13 04:55:46.372951 kernel: NET: Registered PF_INET protocol family Oct 13 04:55:46.372959 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 04:55:46.372967 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 04:55:46.372975 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 04:55:46.372982 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 04:55:46.372990 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 04:55:46.373000 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 04:55:46.373008 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 04:55:46.373015 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 04:55:46.373023 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 04:55:46.373031 kernel: PCI: CLS 0 bytes, default 64 Oct 13 04:55:46.373039 kernel: kvm [1]: HYP mode not available Oct 13 04:55:46.373046 kernel: Initialise system trusted keyrings Oct 13 04:55:46.373055 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 04:55:46.373063 kernel: Key type asymmetric registered Oct 13 04:55:46.373070 kernel: Asymmetric key parser 'x509' registered Oct 13 04:55:46.373078 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 04:55:46.373086 kernel: io scheduler mq-deadline registered Oct 13 04:55:46.373094 kernel: io scheduler kyber registered Oct 13 04:55:46.373101 kernel: io scheduler bfq registered Oct 13 04:55:46.373111 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 04:55:46.373118 kernel: ACPI: button: Power Button [PWRB] Oct 13 04:55:46.373127 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 04:55:46.373214 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 04:55:46.373224 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 04:55:46.373231 kernel: thunder_xcv, ver 1.0 Oct 13 04:55:46.373239 kernel: thunder_bgx, ver 1.0 Oct 13 04:55:46.373249 kernel: nicpf, ver 1.0 Oct 13 04:55:46.373257 kernel: nicvf, ver 1.0 Oct 13 04:55:46.373358 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 04:55:46.373438 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T04:55:45 UTC (1760331345) Oct 13 04:55:46.373448 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 04:55:46.373457 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 04:55:46.373465 kernel: watchdog: NMI not fully supported Oct 13 04:55:46.373476 kernel: watchdog: Hard watchdog permanently disabled Oct 13 04:55:46.373484 kernel: NET: Registered PF_INET6 protocol family Oct 13 04:55:46.373492 kernel: Segment Routing with IPv6 Oct 13 04:55:46.373499 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 04:55:46.373507 kernel: NET: Registered PF_PACKET protocol family Oct 13 04:55:46.373514 kernel: Key type dns_resolver registered Oct 13 04:55:46.373522 kernel: registered taskstats version 1 Oct 13 04:55:46.373531 kernel: Loading compiled-in X.509 certificates Oct 13 04:55:46.373546 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 04:55:46.373555 kernel: Demotion targets for Node 0: null Oct 13 04:55:46.373562 kernel: Key type .fscrypt registered Oct 13 04:55:46.373570 kernel: Key type fscrypt-provisioning registered Oct 13 04:55:46.373577 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 04:55:46.373585 kernel: ima: Allocated hash algorithm: sha1 Oct 13 04:55:46.373595 kernel: ima: No architecture policies found Oct 13 04:55:46.373602 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 04:55:46.373610 kernel: clk: Disabling unused clocks Oct 13 04:55:46.373617 kernel: PM: genpd: Disabling unused power domains Oct 13 04:55:46.373625 kernel: Freeing unused kernel memory: 12992K Oct 13 04:55:46.373633 kernel: Run /init as init process Oct 13 04:55:46.373641 kernel: with arguments: Oct 13 04:55:46.373650 kernel: /init Oct 13 04:55:46.373658 kernel: with environment: Oct 13 04:55:46.373665 kernel: HOME=/ Oct 13 04:55:46.373672 kernel: TERM=linux Oct 13 04:55:46.373680 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 04:55:46.373790 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 04:55:46.373901 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 04:55:46.373916 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 04:55:46.373924 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.373932 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.373939 kernel: SCSI subsystem initialized Oct 13 04:55:46.373947 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.373955 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 04:55:46.373963 kernel: device-mapper: uevent: version 1.0.3 Oct 13 04:55:46.373972 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 04:55:46.373980 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 04:55:46.373987 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.373995 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374002 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374010 kernel: raid6: neonx8 gen() 15783 MB/s Oct 13 04:55:46.374017 kernel: raid6: neonx4 gen() 15815 MB/s Oct 13 04:55:46.374027 kernel: raid6: neonx2 gen() 13218 MB/s Oct 13 04:55:46.374034 kernel: raid6: neonx1 gen() 10486 MB/s Oct 13 04:55:46.374042 kernel: raid6: int64x8 gen() 6915 MB/s Oct 13 04:55:46.374049 kernel: raid6: int64x4 gen() 7362 MB/s Oct 13 04:55:46.374057 kernel: raid6: int64x2 gen() 6101 MB/s Oct 13 04:55:46.374064 kernel: raid6: int64x1 gen() 5056 MB/s Oct 13 04:55:46.374071 kernel: raid6: using algorithm neonx4 gen() 15815 MB/s Oct 13 04:55:46.374079 kernel: raid6: .... xor() 12355 MB/s, rmw enabled Oct 13 04:55:46.374088 kernel: raid6: using neon recovery algorithm Oct 13 04:55:46.374096 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374103 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374111 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374118 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:55:46.374126 kernel: xor: measuring software checksum speed Oct 13 04:55:46.374133 kernel: 8regs : 21613 MB/sec Oct 13 04:55:46.374141 kernel: 32regs : 21687 MB/sec Oct 13 04:55:46.374149 kernel: arm64_neon : 28099 MB/sec Oct 13 04:55:46.374157 kernel: xor: using function: arm64_neon (28099 MB/sec) Oct 13 04:55:46.374165 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 04:55:46.374173 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 13 04:55:46.374181 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 04:55:46.374189 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:55:46.374196 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 04:55:46.374205 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 04:55:46.374213 kernel: loop: module loaded Oct 13 04:55:46.374220 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 04:55:46.374228 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 04:55:46.374237 systemd[1]: Successfully made /usr/ read-only. Oct 13 04:55:46.374248 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 04:55:46.374258 systemd[1]: Detected virtualization kvm. Oct 13 04:55:46.374266 systemd[1]: Detected architecture arm64. Oct 13 04:55:46.374274 systemd[1]: Running in initrd. Oct 13 04:55:46.374282 systemd[1]: No hostname configured, using default hostname. Oct 13 04:55:46.374290 systemd[1]: Hostname set to . Oct 13 04:55:46.374298 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 04:55:46.374308 systemd[1]: Queued start job for default target initrd.target. Oct 13 04:55:46.374316 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 04:55:46.374324 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:55:46.374333 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:55:46.374342 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 04:55:46.374350 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 04:55:46.374361 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 04:55:46.374369 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 04:55:46.374378 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:55:46.374386 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:55:46.374394 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 04:55:46.374402 systemd[1]: Reached target paths.target - Path Units. Oct 13 04:55:46.374412 systemd[1]: Reached target slices.target - Slice Units. Oct 13 04:55:46.374420 systemd[1]: Reached target swap.target - Swaps. Oct 13 04:55:46.374428 systemd[1]: Reached target timers.target - Timer Units. Oct 13 04:55:46.374444 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 04:55:46.374454 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 04:55:46.374463 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 04:55:46.374473 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 04:55:46.374482 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:55:46.374490 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 04:55:46.374499 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:55:46.374507 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 04:55:46.374516 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 04:55:46.374526 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 04:55:46.374535 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 04:55:46.374544 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 04:55:46.374553 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 04:55:46.374561 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 04:55:46.374569 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 04:55:46.374578 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 04:55:46.374588 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:55:46.374596 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 04:55:46.374605 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:55:46.374614 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 04:55:46.374624 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 04:55:46.374633 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 04:55:46.374661 systemd-journald[343]: Collecting audit messages is disabled. Oct 13 04:55:46.374683 kernel: Bridge firewalling registered Oct 13 04:55:46.374692 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 04:55:46.374700 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 04:55:46.374710 systemd-journald[343]: Journal started Oct 13 04:55:46.374729 systemd-journald[343]: Runtime Journal (/run/log/journal/7287804114ec43c3948bc03dde2fffa9) is 6M, max 48.5M, 42.4M free. Oct 13 04:55:46.368841 systemd-modules-load[344]: Inserted module 'br_netfilter' Oct 13 04:55:46.377618 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 04:55:46.388990 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:55:46.391030 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 04:55:46.395189 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 04:55:46.396931 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 04:55:46.399134 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 04:55:46.413129 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:55:46.418086 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 04:55:46.421296 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 04:55:46.425047 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:55:46.428069 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:55:46.430478 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 04:55:46.432728 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 04:55:46.457229 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 04:55:46.461898 systemd-resolved[373]: Positive Trust Anchors: Oct 13 04:55:46.461909 systemd-resolved[373]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 04:55:46.461912 systemd-resolved[373]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 04:55:46.461944 systemd-resolved[373]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 04:55:46.484048 systemd-resolved[373]: Defaulting to hostname 'linux'. Oct 13 04:55:46.485115 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 04:55:46.486050 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:55:46.542909 kernel: Loading iSCSI transport class v2.0-870. Oct 13 04:55:46.551899 kernel: iscsi: registered transport (tcp) Oct 13 04:55:46.565101 kernel: iscsi: registered transport (qla4xxx) Oct 13 04:55:46.565133 kernel: QLogic iSCSI HBA Driver Oct 13 04:55:46.587064 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 04:55:46.613365 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:55:46.615747 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 04:55:46.664592 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 04:55:46.666911 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 04:55:46.668681 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 04:55:46.705744 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 04:55:46.709709 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:55:46.743966 systemd-udevd[622]: Using default interface naming scheme 'v257'. Oct 13 04:55:46.751971 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:55:46.754332 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 04:55:46.783029 dracut-pre-trigger[683]: rd.md=0: removing MD RAID activation Oct 13 04:55:46.789411 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 04:55:46.792624 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 04:55:46.811433 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 04:55:46.813665 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 04:55:46.838724 systemd-networkd[741]: lo: Link UP Oct 13 04:55:46.838733 systemd-networkd[741]: lo: Gained carrier Oct 13 04:55:46.839462 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 04:55:46.840726 systemd[1]: Reached target network.target - Network. Oct 13 04:55:46.884908 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:55:46.889756 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 04:55:46.935509 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 04:55:46.947506 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 04:55:46.960738 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 04:55:46.968350 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 04:55:46.973046 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 04:55:46.977110 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 04:55:46.977255 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:55:46.979054 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:55:46.985010 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:55:46.985022 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 04:55:46.985747 systemd-networkd[741]: eth0: Link UP Oct 13 04:55:46.986204 systemd-networkd[741]: eth0: Gained carrier Oct 13 04:55:46.986217 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:55:46.990630 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:55:47.001170 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 04:55:47.009638 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 04:55:47.013489 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 04:55:47.017640 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:55:47.020013 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 04:55:47.026096 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 04:55:47.029010 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:55:47.060715 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 04:55:48.032098 disk-uuid[801]: Warning: The kernel is still using the old partition table. Oct 13 04:55:48.032098 disk-uuid[801]: The new table will be used at the next reboot or after you Oct 13 04:55:48.032098 disk-uuid[801]: run partprobe(8) or kpartx(8) Oct 13 04:55:48.032098 disk-uuid[801]: The operation has completed successfully. Oct 13 04:55:48.037579 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 04:55:48.037698 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 04:55:48.040041 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 04:55:48.076810 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Oct 13 04:55:48.080810 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:55:48.080861 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:55:48.083877 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:55:48.083915 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:55:48.089870 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:55:48.091929 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 04:55:48.094074 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 04:55:48.195872 ignition[850]: Ignition 2.22.0 Oct 13 04:55:48.195890 ignition[850]: Stage: fetch-offline Oct 13 04:55:48.195932 ignition[850]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:48.195943 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:48.196021 ignition[850]: parsed url from cmdline: "" Oct 13 04:55:48.196024 ignition[850]: no config URL provided Oct 13 04:55:48.196029 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 04:55:48.196036 ignition[850]: no config at "/usr/lib/ignition/user.ign" Oct 13 04:55:48.196076 ignition[850]: op(1): [started] loading QEMU firmware config module Oct 13 04:55:48.196081 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 04:55:48.201719 ignition[850]: op(1): [finished] loading QEMU firmware config module Oct 13 04:55:48.206414 ignition[850]: parsing config with SHA512: ca30ed688abbba7481a49a64e8bdc47702929996def931d82346701472094254a6ab43477e7d1f2fcbe0329fd95f69a8b84c5c6b1edc7a8dfd1ff40b74a501ff Oct 13 04:55:48.211816 unknown[850]: fetched base config from "system" Oct 13 04:55:48.211828 unknown[850]: fetched user config from "qemu" Oct 13 04:55:48.212049 ignition[850]: fetch-offline: fetch-offline passed Oct 13 04:55:48.213458 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 04:55:48.212138 ignition[850]: Ignition finished successfully Oct 13 04:55:48.215943 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 04:55:48.216875 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 04:55:48.253288 ignition[865]: Ignition 2.22.0 Oct 13 04:55:48.253309 ignition[865]: Stage: kargs Oct 13 04:55:48.253455 ignition[865]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:48.253464 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:48.254032 ignition[865]: kargs: kargs passed Oct 13 04:55:48.254081 ignition[865]: Ignition finished successfully Oct 13 04:55:48.258619 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 04:55:48.261157 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 04:55:48.300448 ignition[873]: Ignition 2.22.0 Oct 13 04:55:48.300473 ignition[873]: Stage: disks Oct 13 04:55:48.300640 ignition[873]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:48.300649 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:48.301307 ignition[873]: disks: disks passed Oct 13 04:55:48.303480 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 04:55:48.301358 ignition[873]: Ignition finished successfully Oct 13 04:55:48.305041 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 04:55:48.306508 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 04:55:48.308170 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 04:55:48.309882 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 04:55:48.311729 systemd[1]: Reached target basic.target - Basic System. Oct 13 04:55:48.314419 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 04:55:48.358780 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 13 04:55:48.363662 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 04:55:48.368272 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 04:55:48.407996 systemd-networkd[741]: eth0: Gained IPv6LL Oct 13 04:55:48.466878 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 04:55:48.471422 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 04:55:48.474163 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 04:55:48.477369 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 04:55:48.480175 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 04:55:48.481004 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 04:55:48.481039 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 04:55:48.481065 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 04:55:48.497658 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 04:55:48.500391 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 04:55:48.504798 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (892) Oct 13 04:55:48.504820 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:55:48.504831 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:55:48.507161 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:55:48.507190 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:55:48.508228 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 04:55:48.541672 initrd-setup-root[916]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 04:55:48.545748 initrd-setup-root[923]: cut: /sysroot/etc/group: No such file or directory Oct 13 04:55:48.549203 initrd-setup-root[930]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 04:55:48.553350 initrd-setup-root[937]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 04:55:48.628787 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 04:55:48.630873 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 04:55:48.632361 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 04:55:48.650944 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 04:55:48.652886 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:55:48.671031 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 04:55:48.687785 ignition[1006]: INFO : Ignition 2.22.0 Oct 13 04:55:48.687785 ignition[1006]: INFO : Stage: mount Oct 13 04:55:48.689177 ignition[1006]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:48.689177 ignition[1006]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:48.689177 ignition[1006]: INFO : mount: mount passed Oct 13 04:55:48.689177 ignition[1006]: INFO : Ignition finished successfully Oct 13 04:55:48.690289 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 04:55:48.692465 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 04:55:49.472807 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 04:55:49.502570 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1018) Oct 13 04:55:49.502630 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:55:49.502641 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:55:49.505868 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:55:49.505912 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:55:49.506771 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 04:55:49.548241 ignition[1036]: INFO : Ignition 2.22.0 Oct 13 04:55:49.548241 ignition[1036]: INFO : Stage: files Oct 13 04:55:49.549705 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:49.549705 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:49.549705 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Oct 13 04:55:49.552239 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 04:55:49.552239 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 04:55:49.554928 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 04:55:49.555954 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 04:55:49.555954 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 04:55:49.555586 unknown[1036]: wrote ssh authorized keys file for user: core Oct 13 04:55:49.559025 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Oct 13 04:55:49.559025 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Oct 13 04:55:49.562472 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 04:55:49.563909 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 04:55:49.563909 ignition[1036]: INFO : files: op(5): [started] processing unit "test.service" Oct 13 04:55:49.566313 ignition[1036]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Oct 13 04:55:49.569599 ignition[1036]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Oct 13 04:55:49.569599 ignition[1036]: INFO : files: op(5): [finished] processing unit "test.service" Oct 13 04:55:49.569599 ignition[1036]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Oct 13 04:55:49.572794 ignition[1036]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 04:55:49.572794 ignition[1036]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 04:55:49.572794 ignition[1036]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Oct 13 04:55:49.572794 ignition[1036]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 04:55:49.591955 ignition[1036]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 04:55:49.595840 ignition[1036]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 04:55:49.596934 ignition[1036]: INFO : files: files passed Oct 13 04:55:49.604182 ignition[1036]: INFO : Ignition finished successfully Oct 13 04:55:49.598876 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 04:55:49.602737 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 04:55:49.604482 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 04:55:49.626151 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 04:55:49.626255 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 04:55:49.628534 initrd-setup-root-after-ignition[1063]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 04:55:49.631636 initrd-setup-root-after-ignition[1066]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:55:49.631636 initrd-setup-root-after-ignition[1066]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:55:49.634042 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:55:49.633845 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 04:55:49.635101 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 04:55:49.637509 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 04:55:49.711029 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 04:55:49.711157 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 04:55:49.712914 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 04:55:49.714308 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 04:55:49.715786 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 04:55:49.716711 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 04:55:49.750143 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 04:55:49.752449 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 04:55:49.777153 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 04:55:49.777357 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:55:49.778903 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:55:49.780476 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 04:55:49.781697 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 04:55:49.781845 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 04:55:49.783730 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 04:55:49.785229 systemd[1]: Stopped target basic.target - Basic System. Oct 13 04:55:49.786428 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 04:55:49.787715 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 04:55:49.789172 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 04:55:49.790618 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 04:55:49.792102 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 04:55:49.793439 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 04:55:49.794817 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 04:55:49.796291 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 04:55:49.797569 systemd[1]: Stopped target swap.target - Swaps. Oct 13 04:55:49.798821 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 04:55:49.798980 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 04:55:49.800633 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:55:49.802045 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:55:49.803432 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 04:55:49.804904 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:55:49.805829 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 04:55:49.805972 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 04:55:49.808323 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 04:55:49.808443 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 04:55:49.810032 systemd[1]: Stopped target paths.target - Path Units. Oct 13 04:55:49.811319 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 04:55:49.812022 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:55:49.812953 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 04:55:49.814173 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 04:55:49.815546 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 04:55:49.815627 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 04:55:49.817275 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 04:55:49.817350 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 04:55:49.818509 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 04:55:49.818630 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 04:55:49.819804 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 04:55:49.819931 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 04:55:49.821775 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 04:55:49.822698 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 04:55:49.822834 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:55:49.825073 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 04:55:49.826384 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 04:55:49.826499 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:55:49.827834 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 04:55:49.827955 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:55:49.829222 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 04:55:49.829325 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 04:55:49.834207 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 04:55:49.839034 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 04:55:49.850580 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 04:55:49.855252 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 04:55:49.855383 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 04:55:49.857245 ignition[1091]: INFO : Ignition 2.22.0 Oct 13 04:55:49.857245 ignition[1091]: INFO : Stage: umount Oct 13 04:55:49.857245 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:55:49.857245 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:55:49.857245 ignition[1091]: INFO : umount: umount passed Oct 13 04:55:49.857245 ignition[1091]: INFO : Ignition finished successfully Oct 13 04:55:49.858968 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 04:55:49.859059 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 04:55:49.860354 systemd[1]: Stopped target network.target - Network. Oct 13 04:55:49.861349 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 04:55:49.861422 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 04:55:49.862172 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 04:55:49.862210 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 04:55:49.863317 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 04:55:49.863361 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 04:55:49.864541 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 04:55:49.864580 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 04:55:49.865820 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 04:55:49.865938 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 04:55:49.867349 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 04:55:49.868588 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 04:55:49.877502 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 04:55:49.877619 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 04:55:49.882828 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 04:55:49.882986 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 04:55:49.886423 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 04:55:49.887280 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 04:55:49.887317 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:55:49.889381 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 04:55:49.890534 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 04:55:49.890593 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 04:55:49.892037 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 04:55:49.892079 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:55:49.893413 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 04:55:49.893453 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 04:55:49.894948 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:55:49.907432 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 04:55:49.907574 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:55:49.909362 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 04:55:49.909402 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 04:55:49.910651 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 04:55:49.910678 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:55:49.912028 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 04:55:49.912076 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 04:55:49.914113 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 04:55:49.914157 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 04:55:49.916232 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 04:55:49.916278 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 04:55:49.919282 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 04:55:49.920456 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 04:55:49.920529 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:55:49.922159 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 04:55:49.922201 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:55:49.923725 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 04:55:49.923774 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:55:49.945694 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 04:55:49.945806 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 04:55:49.947529 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 04:55:49.947620 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 04:55:49.949215 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 04:55:49.950738 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 04:55:49.960631 systemd[1]: Switching root. Oct 13 04:55:49.994830 systemd-journald[343]: Journal stopped Oct 13 04:55:50.708062 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Oct 13 04:55:50.708113 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 04:55:50.708129 kernel: SELinux: policy capability open_perms=1 Oct 13 04:55:50.708142 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 04:55:50.708156 kernel: SELinux: policy capability always_check_network=0 Oct 13 04:55:50.708171 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 04:55:50.708181 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 04:55:50.708191 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 04:55:50.708201 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 04:55:50.708211 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 04:55:50.708227 kernel: audit: type=1403 audit(1760331350.074:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 04:55:50.708242 systemd[1]: Successfully loaded SELinux policy in 62.866ms. Oct 13 04:55:50.708307 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.965ms. Oct 13 04:55:50.708323 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 04:55:50.708335 systemd[1]: Detected virtualization kvm. Oct 13 04:55:50.708345 systemd[1]: Detected architecture arm64. Oct 13 04:55:50.708355 systemd[1]: Detected first boot. Oct 13 04:55:50.708370 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 04:55:50.708381 zram_generator::config[1136]: No configuration found. Oct 13 04:55:50.708396 kernel: NET: Registered PF_VSOCK protocol family Oct 13 04:55:50.708408 systemd[1]: Populated /etc with preset unit settings. Oct 13 04:55:50.708418 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 04:55:50.708429 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 04:55:50.708442 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 04:55:50.708454 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 04:55:50.708487 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 04:55:50.708501 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 04:55:50.708512 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 04:55:50.708527 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 04:55:50.708538 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 04:55:50.708549 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 04:55:50.708560 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 04:55:50.708571 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:55:50.708583 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:55:50.708594 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 04:55:50.708607 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 04:55:50.708618 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 04:55:50.708629 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 04:55:50.708640 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 04:55:50.708652 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:55:50.708664 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:55:50.708676 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 04:55:50.708687 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 04:55:50.708699 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 04:55:50.708725 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 04:55:50.708736 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:55:50.708747 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 04:55:50.708766 systemd[1]: Reached target slices.target - Slice Units. Oct 13 04:55:50.708782 systemd[1]: Reached target swap.target - Swaps. Oct 13 04:55:50.708794 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 04:55:50.708805 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 04:55:50.708816 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 04:55:50.708827 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:55:50.708839 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 04:55:50.708850 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:55:50.708872 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 04:55:50.708885 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 04:55:50.708896 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 04:55:50.708907 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 04:55:50.708918 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 04:55:50.708929 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 04:55:50.708940 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 04:55:50.708953 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 04:55:50.708965 systemd[1]: Reached target machines.target - Containers. Oct 13 04:55:50.708976 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 04:55:50.708987 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:55:50.708997 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 04:55:50.709008 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 04:55:50.709019 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:55:50.709031 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 04:55:50.709042 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:55:50.709054 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 04:55:50.709066 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:55:50.709077 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 04:55:50.709088 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 04:55:50.709100 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 04:55:50.709111 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 04:55:50.709121 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 04:55:50.709132 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:55:50.709143 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 04:55:50.709154 kernel: fuse: init (API version 7.41) Oct 13 04:55:50.709164 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 04:55:50.709177 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 04:55:50.709188 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 04:55:50.709199 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 04:55:50.709209 kernel: ACPI: bus type drm_connector registered Oct 13 04:55:50.709221 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 04:55:50.709231 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 04:55:50.709242 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 04:55:50.709252 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 04:55:50.709263 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 04:55:50.709300 systemd-journald[1197]: Collecting audit messages is disabled. Oct 13 04:55:50.709325 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 04:55:50.709336 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 04:55:50.709347 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:55:50.709359 systemd-journald[1197]: Journal started Oct 13 04:55:50.709380 systemd-journald[1197]: Runtime Journal (/run/log/journal/7287804114ec43c3948bc03dde2fffa9) is 6M, max 48.5M, 42.4M free. Oct 13 04:55:50.507348 systemd[1]: Queued start job for default target multi-user.target. Oct 13 04:55:50.533029 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 04:55:50.533493 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 04:55:50.712245 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 04:55:50.713767 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 04:55:50.714075 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 04:55:50.715426 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:55:50.716843 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:55:50.717993 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 04:55:50.718165 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 04:55:50.719369 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 04:55:50.720548 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:55:50.720731 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:55:50.722005 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 04:55:50.722167 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 04:55:50.723248 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:55:50.723438 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:55:50.724703 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 04:55:50.726208 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:55:50.728273 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 04:55:50.729638 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 04:55:50.743232 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 04:55:50.744516 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 04:55:50.746632 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 04:55:50.748532 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 04:55:50.749463 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 04:55:50.749499 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 04:55:50.751174 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 04:55:50.752306 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:55:50.755191 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 04:55:50.757127 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 04:55:50.758102 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 04:55:50.759214 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 04:55:50.760095 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 04:55:50.763018 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 04:55:50.765369 systemd-journald[1197]: Time spent on flushing to /var/log/journal/7287804114ec43c3948bc03dde2fffa9 is 19.855ms for 853 entries. Oct 13 04:55:50.765369 systemd-journald[1197]: System Journal (/var/log/journal/7287804114ec43c3948bc03dde2fffa9) is 8M, max 163.5M, 155.5M free. Oct 13 04:55:50.800125 systemd-journald[1197]: Received client request to flush runtime journal. Oct 13 04:55:50.800189 kernel: loop1: detected capacity change from 0 to 100624 Oct 13 04:55:50.765585 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 04:55:50.768449 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 04:55:50.770694 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:55:50.772674 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 04:55:50.773831 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 04:55:50.775219 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 04:55:50.780692 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 04:55:50.783290 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 04:55:50.802549 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 04:55:50.806872 kernel: loop2: detected capacity change from 0 to 119344 Oct 13 04:55:50.807797 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 04:55:50.812932 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 04:55:50.814581 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:55:50.823882 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 04:55:50.825098 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 04:55:50.835245 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 04:55:50.837572 kernel: loop3: detected capacity change from 0 to 100624 Oct 13 04:55:50.840509 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Oct 13 04:55:50.840941 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Oct 13 04:55:50.847889 kernel: loop4: detected capacity change from 0 to 119344 Oct 13 04:55:50.852624 (sd-merge)[1275]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 04:55:50.856129 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:55:50.857256 (sd-merge)[1275]: Merged extensions into '/usr'. Oct 13 04:55:50.862141 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 04:55:50.867066 systemd[1]: Starting ensure-sysext.service... Oct 13 04:55:50.869027 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 04:55:50.887667 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 04:55:50.891059 systemd[1]: Reload requested from client PID 1279 ('systemctl') (unit ensure-sysext.service)... Oct 13 04:55:50.891083 systemd[1]: Reloading... Oct 13 04:55:50.893548 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 04:55:50.893578 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 04:55:50.893794 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 04:55:50.894006 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 04:55:50.894616 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 04:55:50.894810 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Oct 13 04:55:50.894853 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Oct 13 04:55:50.899330 systemd-tmpfiles[1280]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 04:55:50.899472 systemd-tmpfiles[1280]: Skipping /boot Oct 13 04:55:50.906469 systemd-tmpfiles[1280]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 04:55:50.906587 systemd-tmpfiles[1280]: Skipping /boot Oct 13 04:55:50.946889 zram_generator::config[1314]: No configuration found. Oct 13 04:55:50.970345 systemd-resolved[1272]: Positive Trust Anchors: Oct 13 04:55:50.970651 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 04:55:50.970700 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 04:55:50.970789 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 04:55:50.977600 systemd-resolved[1272]: Defaulting to hostname 'linux'. Oct 13 04:55:51.087309 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 04:55:51.087686 systemd[1]: Reloading finished in 196 ms. Oct 13 04:55:51.128558 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 04:55:51.157002 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:55:51.163901 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:55:51.166211 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 04:55:51.185957 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 04:55:51.189871 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 04:55:51.192327 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 04:55:51.194904 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 04:55:51.197901 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:55:51.200244 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:55:51.203255 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:55:51.207219 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:55:51.208061 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:55:51.208180 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:55:51.226288 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 04:55:51.228077 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 04:55:51.230559 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:55:51.230711 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:55:51.233013 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:55:51.233171 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:55:51.235136 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:55:51.235286 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:55:51.241920 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:55:51.243648 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:55:51.247170 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 04:55:51.251222 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:55:51.259771 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:55:51.261263 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:55:51.261401 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:55:51.264081 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:55:51.267462 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 04:55:51.270900 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 04:55:51.272396 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:55:51.272603 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:55:51.274239 augenrules[1387]: No rules Oct 13 04:55:51.274349 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 04:55:51.284028 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 04:55:51.285500 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 04:55:51.285706 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 04:55:51.287274 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:55:51.288881 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:55:51.290271 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:55:51.290430 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:55:51.296809 systemd[1]: Finished ensure-sysext.service. Oct 13 04:55:51.303341 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 04:55:51.303409 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 04:55:51.305106 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 04:55:51.306167 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 04:55:51.308959 systemd-udevd[1383]: Using default interface naming scheme 'v257'. Oct 13 04:55:51.329074 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:55:51.331927 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 04:55:51.367688 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 04:55:51.369258 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 04:55:51.410207 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 04:55:51.411763 systemd-networkd[1405]: lo: Link UP Oct 13 04:55:51.411770 systemd-networkd[1405]: lo: Gained carrier Oct 13 04:55:51.415129 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 04:55:51.417243 systemd[1]: Reached target network.target - Network. Oct 13 04:55:51.420160 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 04:55:51.423220 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 04:55:51.456902 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 04:55:51.462265 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 04:55:51.465031 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 04:55:51.470920 systemd-networkd[1405]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:55:51.470931 systemd-networkd[1405]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 04:55:51.471947 systemd-networkd[1405]: eth0: Link UP Oct 13 04:55:51.472062 systemd-networkd[1405]: eth0: Gained carrier Oct 13 04:55:51.472084 systemd-networkd[1405]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:55:51.488972 systemd-networkd[1405]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 04:55:51.489705 systemd-timesyncd[1401]: Network configuration changed, trying to establish connection. Oct 13 04:55:51.490319 systemd-timesyncd[1401]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 04:55:51.490368 systemd-timesyncd[1401]: Initial clock synchronization to Mon 2025-10-13 04:55:51.433369 UTC. Oct 13 04:55:51.491342 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 04:55:51.495146 ldconfig[1352]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 04:55:51.500512 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 04:55:51.503259 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 04:55:51.524243 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 04:55:51.526108 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 04:55:51.527337 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 04:55:51.528675 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 04:55:51.530218 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 04:55:51.531673 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 04:55:51.533010 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 04:55:51.534274 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 04:55:51.534314 systemd[1]: Reached target paths.target - Path Units. Oct 13 04:55:51.536037 systemd[1]: Reached target timers.target - Timer Units. Oct 13 04:55:51.538965 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 04:55:51.542003 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 04:55:51.546499 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 04:55:51.548183 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 04:55:51.550142 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 04:55:51.556122 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 04:55:51.558489 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 04:55:51.563094 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 04:55:51.566850 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 04:55:51.568791 systemd[1]: Reached target basic.target - Basic System. Oct 13 04:55:51.570470 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 04:55:51.570601 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 04:55:51.573686 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 04:55:51.578727 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 04:55:51.582921 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 04:55:51.585826 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 04:55:51.596166 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 04:55:51.597964 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 04:55:51.598987 jq[1464]: false Oct 13 04:55:51.599621 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 04:55:51.601653 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 04:55:51.606016 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 04:55:51.609503 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 04:55:51.610469 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 04:55:51.611516 systemd[1]: Starting test.service... Oct 13 04:55:51.612473 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 04:55:51.612597 extend-filesystems[1465]: Found /dev/vda6 Oct 13 04:55:51.614084 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 04:55:51.618215 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 04:55:51.623951 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 04:55:51.626618 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 04:55:51.628997 jq[1483]: true Oct 13 04:55:51.627243 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 04:55:51.627566 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 04:55:51.627737 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 04:55:51.630280 extend-filesystems[1465]: Found /dev/vda9 Oct 13 04:55:51.631107 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 04:55:51.631303 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 04:55:51.632937 systemd[1]: Finished test.service. Oct 13 04:55:51.634253 extend-filesystems[1465]: Checking size of /dev/vda9 Oct 13 04:55:51.646164 jq[1488]: true Oct 13 04:55:51.648907 update_engine[1479]: I20251013 04:55:51.647893 1479 main.cc:92] Flatcar Update Engine starting Oct 13 04:55:51.653332 extend-filesystems[1465]: Resized partition /dev/vda9 Oct 13 04:55:51.659524 (ntainerd)[1502]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 04:55:51.677894 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 13 04:55:51.677976 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 13 04:55:51.667278 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:55:51.678116 extend-filesystems[1510]: resize2fs 1.47.3 (8-Jul-2025) Oct 13 04:55:51.689242 extend-filesystems[1510]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 13 04:55:51.689242 extend-filesystems[1510]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 13 04:55:51.689242 extend-filesystems[1510]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 13 04:55:51.699056 extend-filesystems[1465]: Resized filesystem in /dev/vda9 Oct 13 04:55:51.693827 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 04:55:51.694071 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 04:55:51.706367 dbus-daemon[1462]: [system] SELinux support is enabled Oct 13 04:55:51.706621 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 04:55:51.711260 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 04:55:51.711292 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 04:55:51.713180 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 04:55:51.713211 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 04:55:51.713725 update_engine[1479]: I20251013 04:55:51.713672 1479 update_check_scheduler.cc:74] Next update check in 5m4s Oct 13 04:55:51.714923 systemd[1]: Started update-engine.service - Update Engine. Oct 13 04:55:51.717346 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 04:55:51.723763 systemd-logind[1473]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 04:55:51.726134 bash[1530]: Updated "/home/core/.ssh/authorized_keys" Oct 13 04:55:51.724281 systemd-logind[1473]: New seat seat0. Oct 13 04:55:51.726006 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 04:55:51.727767 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 04:55:51.731326 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 04:55:51.767166 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:55:51.769232 locksmithd[1531]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 04:55:51.859852 containerd[1502]: time="2025-10-13T04:55:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 04:55:51.861796 containerd[1502]: time="2025-10-13T04:55:51.861758840Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 04:55:51.870385 containerd[1502]: time="2025-10-13T04:55:51.870294920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.52µs" Oct 13 04:55:51.870385 containerd[1502]: time="2025-10-13T04:55:51.870339840Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 04:55:51.870385 containerd[1502]: time="2025-10-13T04:55:51.870362280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 04:55:51.870555 containerd[1502]: time="2025-10-13T04:55:51.870532240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 04:55:51.870594 containerd[1502]: time="2025-10-13T04:55:51.870557400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 04:55:51.870594 containerd[1502]: time="2025-10-13T04:55:51.870585040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870656 containerd[1502]: time="2025-10-13T04:55:51.870635720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870656 containerd[1502]: time="2025-10-13T04:55:51.870653000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870921 containerd[1502]: time="2025-10-13T04:55:51.870892040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870958 containerd[1502]: time="2025-10-13T04:55:51.870920000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870958 containerd[1502]: time="2025-10-13T04:55:51.870933120Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 04:55:51.870958 containerd[1502]: time="2025-10-13T04:55:51.870941440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 04:55:51.871035 containerd[1502]: time="2025-10-13T04:55:51.871017320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 04:55:51.871269 containerd[1502]: time="2025-10-13T04:55:51.871244000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 04:55:51.871292 containerd[1502]: time="2025-10-13T04:55:51.871284560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 04:55:51.871310 containerd[1502]: time="2025-10-13T04:55:51.871296600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 04:55:51.871378 containerd[1502]: time="2025-10-13T04:55:51.871349840Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 04:55:51.871683 containerd[1502]: time="2025-10-13T04:55:51.871648320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 04:55:51.871766 containerd[1502]: time="2025-10-13T04:55:51.871739400Z" level=info msg="metadata content store policy set" policy=shared Oct 13 04:55:51.876416 containerd[1502]: time="2025-10-13T04:55:51.876374800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 04:55:51.876476 containerd[1502]: time="2025-10-13T04:55:51.876459760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 04:55:51.876501 containerd[1502]: time="2025-10-13T04:55:51.876481480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 04:55:51.876501 containerd[1502]: time="2025-10-13T04:55:51.876497000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 04:55:51.876552 containerd[1502]: time="2025-10-13T04:55:51.876512120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 04:55:51.876552 containerd[1502]: time="2025-10-13T04:55:51.876522960Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 04:55:51.876585 containerd[1502]: time="2025-10-13T04:55:51.876556040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 04:55:51.876602 containerd[1502]: time="2025-10-13T04:55:51.876590640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 04:55:51.876619 containerd[1502]: time="2025-10-13T04:55:51.876604080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 04:55:51.876619 containerd[1502]: time="2025-10-13T04:55:51.876615320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 04:55:51.876656 containerd[1502]: time="2025-10-13T04:55:51.876625360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 04:55:51.876656 containerd[1502]: time="2025-10-13T04:55:51.876638320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876802040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876834680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876850440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876876880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876889040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876899000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876910320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876922440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876933600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876945080Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.876963960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.877168160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.877193520Z" level=info msg="Start snapshots syncer" Oct 13 04:55:51.877366 containerd[1502]: time="2025-10-13T04:55:51.877224320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 04:55:51.877679 containerd[1502]: time="2025-10-13T04:55:51.877476320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 04:55:51.877679 containerd[1502]: time="2025-10-13T04:55:51.877531120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877607880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877725280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877747920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877774520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877786200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 04:55:51.877798 containerd[1502]: time="2025-10-13T04:55:51.877798640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 04:55:51.877918 containerd[1502]: time="2025-10-13T04:55:51.877809560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 04:55:51.877918 containerd[1502]: time="2025-10-13T04:55:51.877823560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 04:55:51.877918 containerd[1502]: time="2025-10-13T04:55:51.877872720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 04:55:51.877918 containerd[1502]: time="2025-10-13T04:55:51.877887760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 04:55:51.877918 containerd[1502]: time="2025-10-13T04:55:51.877899160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877931520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877948200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877957440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877966720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877974640Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877983880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 04:55:51.878009 containerd[1502]: time="2025-10-13T04:55:51.877994960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 04:55:51.878120 containerd[1502]: time="2025-10-13T04:55:51.878073760Z" level=info msg="runtime interface created" Oct 13 04:55:51.878120 containerd[1502]: time="2025-10-13T04:55:51.878079680Z" level=info msg="created NRI interface" Oct 13 04:55:51.878120 containerd[1502]: time="2025-10-13T04:55:51.878092040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 04:55:51.878120 containerd[1502]: time="2025-10-13T04:55:51.878104160Z" level=info msg="Connect containerd service" Oct 13 04:55:51.878186 containerd[1502]: time="2025-10-13T04:55:51.878140480Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 04:55:51.879113 containerd[1502]: time="2025-10-13T04:55:51.879071520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 04:55:51.946317 containerd[1502]: time="2025-10-13T04:55:51.946267000Z" level=info msg="Start subscribing containerd event" Oct 13 04:55:51.946416 containerd[1502]: time="2025-10-13T04:55:51.946335200Z" level=info msg="Start recovering state" Oct 13 04:55:51.946459 containerd[1502]: time="2025-10-13T04:55:51.946434720Z" level=info msg="Start event monitor" Oct 13 04:55:51.946459 containerd[1502]: time="2025-10-13T04:55:51.946449320Z" level=info msg="Start cni network conf syncer for default" Oct 13 04:55:51.946502 containerd[1502]: time="2025-10-13T04:55:51.946459200Z" level=info msg="Start streaming server" Oct 13 04:55:51.946502 containerd[1502]: time="2025-10-13T04:55:51.946468440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 04:55:51.946502 containerd[1502]: time="2025-10-13T04:55:51.946475640Z" level=info msg="runtime interface starting up..." Oct 13 04:55:51.946502 containerd[1502]: time="2025-10-13T04:55:51.946481600Z" level=info msg="starting plugins..." Oct 13 04:55:51.946502 containerd[1502]: time="2025-10-13T04:55:51.946494960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 04:55:51.946758 containerd[1502]: time="2025-10-13T04:55:51.946720920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 04:55:51.946840 containerd[1502]: time="2025-10-13T04:55:51.946823920Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 04:55:51.950922 containerd[1502]: time="2025-10-13T04:55:51.949968760Z" level=info msg="containerd successfully booted in 0.090488s" Oct 13 04:55:51.950109 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 04:55:52.341739 sshd_keygen[1485]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 04:55:52.362320 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 04:55:52.365424 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 04:55:52.384675 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 04:55:52.384933 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 04:55:52.387400 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 04:55:52.417291 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 04:55:52.419885 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 04:55:52.421875 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 04:55:52.422891 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 04:55:52.822004 systemd-networkd[1405]: eth0: Gained IPv6LL Oct 13 04:55:52.827629 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 04:55:52.830230 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 04:55:52.833435 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 04:55:52.835880 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 04:55:52.860950 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 04:55:52.863379 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 04:55:52.863577 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 04:55:52.866117 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 04:55:52.866301 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 04:55:52.868168 systemd[1]: Startup finished in 1.139s (kernel) + 3.952s (initrd) + 2.856s (userspace) = 7.949s. Oct 13 04:55:57.919880 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 04:55:57.921088 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:54226.service - OpenSSH per-connection server daemon (10.0.0.1:54226). Oct 13 04:55:58.004915 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 54226 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.006874 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.012921 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 04:55:58.013901 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 04:55:58.018910 systemd-logind[1473]: New session 1 of user core. Oct 13 04:55:58.039897 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 04:55:58.042352 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 04:55:58.062676 (systemd)[1604]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 04:55:58.065685 systemd-logind[1473]: New session c1 of user core. Oct 13 04:55:58.181677 systemd[1604]: Queued start job for default target default.target. Oct 13 04:55:58.191916 systemd[1604]: Created slice app.slice - User Application Slice. Oct 13 04:55:58.191953 systemd[1604]: Reached target paths.target - Paths. Oct 13 04:55:58.191998 systemd[1604]: Reached target timers.target - Timers. Oct 13 04:55:58.193301 systemd[1604]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 04:55:58.203747 systemd[1604]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 04:55:58.203819 systemd[1604]: Reached target sockets.target - Sockets. Oct 13 04:55:58.203885 systemd[1604]: Reached target basic.target - Basic System. Oct 13 04:55:58.203926 systemd[1604]: Reached target default.target - Main User Target. Oct 13 04:55:58.203952 systemd[1604]: Startup finished in 130ms. Oct 13 04:55:58.204270 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 04:55:58.205798 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 04:55:58.269496 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:54238.service - OpenSSH per-connection server daemon (10.0.0.1:54238). Oct 13 04:55:58.335252 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 54238 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.336648 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.340744 systemd-logind[1473]: New session 2 of user core. Oct 13 04:55:58.353040 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 04:55:58.404838 sshd[1618]: Connection closed by 10.0.0.1 port 54238 Oct 13 04:55:58.405279 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:58.418057 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:54238.service: Deactivated successfully. Oct 13 04:55:58.419608 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 04:55:58.421427 systemd-logind[1473]: Session 2 logged out. Waiting for processes to exit. Oct 13 04:55:58.423905 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:54250.service - OpenSSH per-connection server daemon (10.0.0.1:54250). Oct 13 04:55:58.424333 systemd-logind[1473]: Removed session 2. Oct 13 04:55:58.486982 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 54250 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.488267 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.492759 systemd-logind[1473]: New session 3 of user core. Oct 13 04:55:58.503044 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 04:55:58.552100 sshd[1627]: Connection closed by 10.0.0.1 port 54250 Oct 13 04:55:58.552417 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:58.564083 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:54250.service: Deactivated successfully. Oct 13 04:55:58.565620 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 04:55:58.567403 systemd-logind[1473]: Session 3 logged out. Waiting for processes to exit. Oct 13 04:55:58.570053 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:54254.service - OpenSSH per-connection server daemon (10.0.0.1:54254). Oct 13 04:55:58.570521 systemd-logind[1473]: Removed session 3. Oct 13 04:55:58.633607 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 54254 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.634924 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.638765 systemd-logind[1473]: New session 4 of user core. Oct 13 04:55:58.653039 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 04:55:58.705140 sshd[1636]: Connection closed by 10.0.0.1 port 54254 Oct 13 04:55:58.704988 sshd-session[1633]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:58.718997 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:54254.service: Deactivated successfully. Oct 13 04:55:58.720514 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 04:55:58.722393 systemd-logind[1473]: Session 4 logged out. Waiting for processes to exit. Oct 13 04:55:58.724826 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:54256.service - OpenSSH per-connection server daemon (10.0.0.1:54256). Oct 13 04:55:58.725485 systemd-logind[1473]: Removed session 4. Oct 13 04:55:58.788412 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 54256 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.789761 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.793886 systemd-logind[1473]: New session 5 of user core. Oct 13 04:55:58.809043 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 04:55:58.868606 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 04:55:58.868918 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:58.883818 sudo[1646]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:58.886290 sshd[1645]: Connection closed by 10.0.0.1 port 54256 Oct 13 04:55:58.886159 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:58.895987 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:54256.service: Deactivated successfully. Oct 13 04:55:58.897574 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 04:55:58.899503 systemd-logind[1473]: Session 5 logged out. Waiting for processes to exit. Oct 13 04:55:58.902055 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:54266.service - OpenSSH per-connection server daemon (10.0.0.1:54266). Oct 13 04:55:58.902756 systemd-logind[1473]: Removed session 5. Oct 13 04:55:58.963557 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 54266 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:58.964894 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:58.968761 systemd-logind[1473]: New session 6 of user core. Oct 13 04:55:58.982047 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 04:55:59.034450 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 04:55:59.034734 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.040053 sudo[1657]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.046585 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 04:55:59.046889 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.056920 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 04:55:59.095450 augenrules[1679]: No rules Oct 13 04:55:59.097490 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 04:55:59.098915 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 04:55:59.100308 sudo[1656]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.102062 sshd[1655]: Connection closed by 10.0.0.1 port 54266 Oct 13 04:55:59.102397 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:59.113063 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:54266.service: Deactivated successfully. Oct 13 04:55:59.114674 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 04:55:59.115941 systemd-logind[1473]: Session 6 logged out. Waiting for processes to exit. Oct 13 04:55:59.117728 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:54268.service - OpenSSH per-connection server daemon (10.0.0.1:54268). Oct 13 04:55:59.119464 systemd-logind[1473]: Removed session 6. Oct 13 04:55:59.178338 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 54268 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:59.179694 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:59.184258 systemd-logind[1473]: New session 7 of user core. Oct 13 04:55:59.193056 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 04:55:59.246586 sudo[1693]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Oct 13 04:55:59.246889 sudo[1693]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.256456 sudo[1693]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.264788 sshd[1691]: Connection closed by 10.0.0.1 port 54268 Oct 13 04:55:59.265403 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:59.274141 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:54268.service: Deactivated successfully. Oct 13 04:55:59.276491 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 04:55:59.277222 systemd-logind[1473]: Session 7 logged out. Waiting for processes to exit. Oct 13 04:55:59.279671 systemd[1]: Started sshd@7-10.0.0.43:22-10.0.0.1:54272.service - OpenSSH per-connection server daemon (10.0.0.1:54272). Oct 13 04:55:59.280124 systemd-logind[1473]: Removed session 7. Oct 13 04:55:59.336881 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 54272 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:59.338174 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:59.342738 systemd-logind[1473]: New session 8 of user core. Oct 13 04:55:59.355099 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 04:55:59.403700 sshd[1703]: Connection closed by 10.0.0.1 port 54272 Oct 13 04:55:59.404192 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:59.418150 systemd[1]: sshd@7-10.0.0.43:22-10.0.0.1:54272.service: Deactivated successfully. Oct 13 04:55:59.419720 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 04:55:59.420602 systemd-logind[1473]: Session 8 logged out. Waiting for processes to exit. Oct 13 04:55:59.423067 systemd[1]: Started sshd@8-10.0.0.43:22-10.0.0.1:54278.service - OpenSSH per-connection server daemon (10.0.0.1:54278). Oct 13 04:55:59.423709 systemd-logind[1473]: Removed session 8. Oct 13 04:55:59.483069 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 54278 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:59.484338 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:59.489166 systemd-logind[1473]: New session 9 of user core. Oct 13 04:55:59.501072 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 04:55:59.552842 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Oct 13 04:55:59.553472 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.556904 sudo[1714]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.563339 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Oct 13 04:55:59.563614 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.567097 sudo[1716]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.573376 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Oct 13 04:55:59.573652 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.576850 sudo[1713]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.578303 sshd[1712]: Connection closed by 10.0.0.1 port 54278 Oct 13 04:55:59.578628 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:59.589654 systemd[1]: sshd@8-10.0.0.43:22-10.0.0.1:54278.service: Deactivated successfully. Oct 13 04:55:59.591958 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 04:55:59.595738 systemd-logind[1473]: Session 9 logged out. Waiting for processes to exit. Oct 13 04:55:59.597040 systemd[1]: Started sshd@9-10.0.0.43:22-10.0.0.1:54280.service - OpenSSH per-connection server daemon (10.0.0.1:54280). Oct 13 04:55:59.597878 systemd-logind[1473]: Removed session 9. Oct 13 04:55:59.660739 sshd[1723]: Accepted publickey for core from 10.0.0.1 port 54280 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:55:59.662097 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:55:59.666006 systemd-logind[1473]: New session 10 of user core. Oct 13 04:55:59.677033 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 13 04:55:59.729287 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Oct 13 04:55:59.729580 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:55:59.743054 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1735 (touch) Oct 13 04:55:59.744761 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 13 04:55:59.780962 systemd-fsck[1738]: fsck.fat 4.2 (2021-01-31) Oct 13 04:55:59.780962 systemd-fsck[1738]: /dev/vda1: 12 files, 9748/261627 clusters Oct 13 04:55:59.784507 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 13 04:55:59.786643 systemd[1]: Mounting boot.mount - Boot partition... Oct 13 04:55:59.808953 systemd[1]: Mounted boot.mount - Boot partition. Oct 13 04:55:59.810052 sudo[1727]: pam_unix(sudo:session): session closed for user root Oct 13 04:55:59.811816 sshd[1726]: Connection closed by 10.0.0.1 port 54280 Oct 13 04:55:59.812302 sshd-session[1723]: pam_unix(sshd:session): session closed for user core Oct 13 04:55:59.820742 systemd[1]: sshd@9-10.0.0.43:22-10.0.0.1:54280.service: Deactivated successfully. Oct 13 04:55:59.823204 systemd[1]: session-10.scope: Deactivated successfully. Oct 13 04:55:59.824337 systemd-logind[1473]: Session 10 logged out. Waiting for processes to exit. Oct 13 04:55:59.826209 systemd-logind[1473]: Removed session 10. Oct 13 04:55:59.827397 systemd[1]: Started sshd@10-10.0.0.43:22-10.0.0.1:54292.service - OpenSSH per-connection server daemon (10.0.0.1:54292). -- Reboot -- Oct 13 04:56:10.342758 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 04:56:10.342780 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 04:56:10.342790 kernel: KASLR enabled Oct 13 04:56:10.342795 kernel: efi: EFI v2.7 by EDK II Oct 13 04:56:10.342801 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 04:56:10.342807 kernel: random: crng init done Oct 13 04:56:10.342814 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 04:56:10.342820 kernel: secureboot: Secure boot enabled Oct 13 04:56:10.342827 kernel: ACPI: Early table checksum verification disabled Oct 13 04:56:10.342833 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 04:56:10.342839 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 04:56:10.342845 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342851 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342857 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342866 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342873 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342879 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342885 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342892 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342898 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 04:56:10.342904 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 04:56:10.342911 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 04:56:10.342919 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:56:10.342926 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 04:56:10.342932 kernel: Zone ranges: Oct 13 04:56:10.342938 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:56:10.342945 kernel: DMA32 empty Oct 13 04:56:10.342951 kernel: Normal empty Oct 13 04:56:10.342957 kernel: Device empty Oct 13 04:56:10.342963 kernel: Movable zone start for each node Oct 13 04:56:10.342969 kernel: Early memory node ranges Oct 13 04:56:10.342976 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 04:56:10.342982 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 04:56:10.342988 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 04:56:10.342996 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 04:56:10.343002 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 04:56:10.343008 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 04:56:10.343015 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 04:56:10.343022 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 04:56:10.343028 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 04:56:10.343038 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 04:56:10.343045 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 04:56:10.343052 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 04:56:10.343059 kernel: psci: probing for conduit method from ACPI. Oct 13 04:56:10.343065 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 04:56:10.343072 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 04:56:10.343079 kernel: psci: Trusted OS migration not required Oct 13 04:56:10.343086 kernel: psci: SMC Calling Convention v1.1 Oct 13 04:56:10.343094 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 04:56:10.343100 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 04:56:10.343107 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 04:56:10.343114 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 04:56:10.343121 kernel: Detected PIPT I-cache on CPU0 Oct 13 04:56:10.343128 kernel: CPU features: detected: GIC system register CPU interface Oct 13 04:56:10.343134 kernel: CPU features: detected: Spectre-v4 Oct 13 04:56:10.343141 kernel: CPU features: detected: Spectre-BHB Oct 13 04:56:10.343148 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 04:56:10.343155 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 04:56:10.343161 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 04:56:10.343169 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 04:56:10.343176 kernel: alternatives: applying boot alternatives Oct 13 04:56:10.343184 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=7287804114ec43c3948bc03dde2fffa9 verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 04:56:10.343191 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 04:56:10.343198 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 04:56:10.343205 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 04:56:10.343211 kernel: Fallback order for Node 0: 0 Oct 13 04:56:10.343218 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 04:56:10.343225 kernel: Policy zone: DMA Oct 13 04:56:10.343250 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 04:56:10.343259 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 04:56:10.343269 kernel: software IO TLB: area num 4. Oct 13 04:56:10.343276 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 04:56:10.343283 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 04:56:10.343290 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 04:56:10.343297 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 04:56:10.343304 kernel: rcu: RCU event tracing is enabled. Oct 13 04:56:10.343311 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 04:56:10.343318 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 04:56:10.343325 kernel: Tracing variant of Tasks RCU enabled. Oct 13 04:56:10.343332 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 04:56:10.343341 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 04:56:10.343347 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 04:56:10.343354 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 04:56:10.343361 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 04:56:10.343368 kernel: GICv3: 256 SPIs implemented Oct 13 04:56:10.343375 kernel: GICv3: 0 Extended SPIs implemented Oct 13 04:56:10.343381 kernel: Root IRQ handler: gic_handle_irq Oct 13 04:56:10.343388 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 04:56:10.343395 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 04:56:10.343401 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 04:56:10.343408 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 04:56:10.343415 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 04:56:10.343423 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 04:56:10.343430 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 04:56:10.343436 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 04:56:10.343443 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 04:56:10.343450 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:56:10.343456 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 04:56:10.343463 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 04:56:10.343470 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 04:56:10.343477 kernel: arm-pv: using stolen time PV Oct 13 04:56:10.343484 kernel: Console: colour dummy device 80x25 Oct 13 04:56:10.343492 kernel: ACPI: Core revision 20240827 Oct 13 04:56:10.343500 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 04:56:10.343507 kernel: pid_max: default: 32768 minimum: 301 Oct 13 04:56:10.343514 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 04:56:10.343521 kernel: landlock: Up and running. Oct 13 04:56:10.343528 kernel: SELinux: Initializing. Oct 13 04:56:10.343535 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 04:56:10.343543 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 04:56:10.343551 kernel: rcu: Hierarchical SRCU implementation. Oct 13 04:56:10.343558 kernel: rcu: Max phase no-delay instances is 400. Oct 13 04:56:10.343565 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 04:56:10.343572 kernel: Remapping and enabling EFI services. Oct 13 04:56:10.343579 kernel: smp: Bringing up secondary CPUs ... Oct 13 04:56:10.343586 kernel: Detected PIPT I-cache on CPU1 Oct 13 04:56:10.343594 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 04:56:10.343601 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 04:56:10.343614 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:56:10.343623 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 04:56:10.343630 kernel: Detected PIPT I-cache on CPU2 Oct 13 04:56:10.343638 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 04:56:10.343645 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 04:56:10.343653 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:56:10.343660 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 04:56:10.343667 kernel: Detected PIPT I-cache on CPU3 Oct 13 04:56:10.343676 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 04:56:10.343684 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 04:56:10.343691 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 04:56:10.343698 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 04:56:10.343707 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 04:56:10.343720 kernel: SMP: Total of 4 processors activated. Oct 13 04:56:10.343728 kernel: CPU: All CPU(s) started at EL1 Oct 13 04:56:10.343735 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 04:56:10.343743 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 04:56:10.343750 kernel: CPU features: detected: Common not Private translations Oct 13 04:56:10.343757 kernel: CPU features: detected: CRC32 instructions Oct 13 04:56:10.343766 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 04:56:10.343774 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 04:56:10.343781 kernel: CPU features: detected: LSE atomic instructions Oct 13 04:56:10.343788 kernel: CPU features: detected: Privileged Access Never Oct 13 04:56:10.343796 kernel: CPU features: detected: RAS Extension Support Oct 13 04:56:10.343803 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 04:56:10.343811 kernel: alternatives: applying system-wide alternatives Oct 13 04:56:10.343818 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 04:56:10.343828 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 04:56:10.343835 kernel: devtmpfs: initialized Oct 13 04:56:10.343842 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 04:56:10.343850 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 04:56:10.343857 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 04:56:10.343865 kernel: 0 pages in range for non-PLT usage Oct 13 04:56:10.343872 kernel: 515040 pages in range for PLT usage Oct 13 04:56:10.343881 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 04:56:10.343888 kernel: SMBIOS 3.0.0 present. Oct 13 04:56:10.343895 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 04:56:10.343903 kernel: DMI: Memory slots populated: 1/1 Oct 13 04:56:10.343910 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 04:56:10.343918 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 04:56:10.343925 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 04:56:10.343934 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 04:56:10.343941 kernel: audit: initializing netlink subsys (disabled) Oct 13 04:56:10.343949 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 13 04:56:10.343956 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 04:56:10.343963 kernel: cpuidle: using governor menu Oct 13 04:56:10.343971 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 04:56:10.343978 kernel: ASID allocator initialised with 32768 entries Oct 13 04:56:10.343987 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 04:56:10.343994 kernel: Serial: AMBA PL011 UART driver Oct 13 04:56:10.344002 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 04:56:10.344009 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 04:56:10.344016 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 04:56:10.344024 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 04:56:10.344031 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 04:56:10.344040 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 04:56:10.344047 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 04:56:10.344054 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 04:56:10.344062 kernel: ACPI: Added _OSI(Module Device) Oct 13 04:56:10.344069 kernel: ACPI: Added _OSI(Processor Device) Oct 13 04:56:10.344077 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 04:56:10.344084 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 04:56:10.344091 kernel: ACPI: Interpreter enabled Oct 13 04:56:10.344100 kernel: ACPI: Using GIC for interrupt routing Oct 13 04:56:10.344107 kernel: ACPI: MCFG table detected, 1 entries Oct 13 04:56:10.344115 kernel: ACPI: CPU0 has been hot-added Oct 13 04:56:10.344122 kernel: ACPI: CPU1 has been hot-added Oct 13 04:56:10.344129 kernel: ACPI: CPU2 has been hot-added Oct 13 04:56:10.344136 kernel: ACPI: CPU3 has been hot-added Oct 13 04:56:10.344144 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 04:56:10.344152 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 04:56:10.344160 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 04:56:10.344322 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 04:56:10.344410 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 04:56:10.344491 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 04:56:10.344571 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 04:56:10.344659 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 04:56:10.344669 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 04:56:10.344676 kernel: PCI host bridge to bus 0000:00 Oct 13 04:56:10.344778 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 04:56:10.344852 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 04:56:10.344926 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 04:56:10.345001 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 04:56:10.345096 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 04:56:10.345188 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 04:56:10.345316 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 04:56:10.345403 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 04:56:10.345510 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 04:56:10.345607 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 04:56:10.345700 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 04:56:10.345790 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 04:56:10.345866 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 04:56:10.345962 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 04:56:10.346063 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 04:56:10.346076 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 04:56:10.346086 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 04:56:10.346095 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 04:56:10.346104 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 04:56:10.346113 kernel: iommu: Default domain type: Translated Oct 13 04:56:10.346122 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 04:56:10.346135 kernel: efivars: Registered efivars operations Oct 13 04:56:10.346143 kernel: vgaarb: loaded Oct 13 04:56:10.346152 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 04:56:10.346159 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 04:56:10.346167 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 04:56:10.346174 kernel: pnp: PnP ACPI init Oct 13 04:56:10.346282 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 04:56:10.346296 kernel: pnp: PnP ACPI: found 1 devices Oct 13 04:56:10.346304 kernel: NET: Registered PF_INET protocol family Oct 13 04:56:10.346312 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 04:56:10.346319 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 04:56:10.346327 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 04:56:10.346335 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 04:56:10.346342 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 04:56:10.346351 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 04:56:10.346359 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 04:56:10.346366 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 04:56:10.346374 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 04:56:10.346381 kernel: PCI: CLS 0 bytes, default 64 Oct 13 04:56:10.346389 kernel: kvm [1]: HYP mode not available Oct 13 04:56:10.346396 kernel: Initialise system trusted keyrings Oct 13 04:56:10.346405 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 04:56:10.346412 kernel: Key type asymmetric registered Oct 13 04:56:10.346420 kernel: Asymmetric key parser 'x509' registered Oct 13 04:56:10.346427 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 04:56:10.346435 kernel: io scheduler mq-deadline registered Oct 13 04:56:10.346442 kernel: io scheduler kyber registered Oct 13 04:56:10.346450 kernel: io scheduler bfq registered Oct 13 04:56:10.346459 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 04:56:10.346466 kernel: ACPI: button: Power Button [PWRB] Oct 13 04:56:10.346474 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 04:56:10.346557 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 04:56:10.346567 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 04:56:10.346574 kernel: thunder_xcv, ver 1.0 Oct 13 04:56:10.346582 kernel: thunder_bgx, ver 1.0 Oct 13 04:56:10.346591 kernel: nicpf, ver 1.0 Oct 13 04:56:10.346599 kernel: nicvf, ver 1.0 Oct 13 04:56:10.346691 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 04:56:10.346784 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T04:56:09 UTC (1760331369) Oct 13 04:56:10.346796 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 04:56:10.346804 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 04:56:10.346814 kernel: watchdog: NMI not fully supported Oct 13 04:56:10.346821 kernel: watchdog: Hard watchdog permanently disabled Oct 13 04:56:10.346829 kernel: NET: Registered PF_INET6 protocol family Oct 13 04:56:10.346836 kernel: Segment Routing with IPv6 Oct 13 04:56:10.346844 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 04:56:10.346852 kernel: NET: Registered PF_PACKET protocol family Oct 13 04:56:10.346860 kernel: Key type dns_resolver registered Oct 13 04:56:10.346868 kernel: registered taskstats version 1 Oct 13 04:56:10.346877 kernel: Loading compiled-in X.509 certificates Oct 13 04:56:10.346885 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 04:56:10.346893 kernel: Demotion targets for Node 0: null Oct 13 04:56:10.346901 kernel: Key type .fscrypt registered Oct 13 04:56:10.346909 kernel: Key type fscrypt-provisioning registered Oct 13 04:56:10.346916 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 04:56:10.346924 kernel: ima: Allocated hash algorithm: sha1 Oct 13 04:56:10.346947 kernel: ima: No architecture policies found Oct 13 04:56:10.346955 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 04:56:10.346962 kernel: clk: Disabling unused clocks Oct 13 04:56:10.346971 kernel: PM: genpd: Disabling unused power domains Oct 13 04:56:10.346979 kernel: Freeing unused kernel memory: 12992K Oct 13 04:56:10.346986 kernel: Run /init as init process Oct 13 04:56:10.346994 kernel: with arguments: Oct 13 04:56:10.347003 kernel: /init Oct 13 04:56:10.347011 kernel: with environment: Oct 13 04:56:10.347018 kernel: HOME=/ Oct 13 04:56:10.347026 kernel: TERM=linux Oct 13 04:56:10.347033 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 04:56:10.347139 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 04:56:10.347220 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 04:56:10.347251 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 04:56:10.347259 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347267 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347275 kernel: SCSI subsystem initialized Oct 13 04:56:10.347282 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347290 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 04:56:10.347300 kernel: device-mapper: uevent: version 1.0.3 Oct 13 04:56:10.347308 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 04:56:10.347316 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 04:56:10.347324 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347331 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347339 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347347 kernel: raid6: neonx8 gen() 15774 MB/s Oct 13 04:56:10.347355 kernel: raid6: neonx4 gen() 15815 MB/s Oct 13 04:56:10.347364 kernel: raid6: neonx2 gen() 13224 MB/s Oct 13 04:56:10.347372 kernel: raid6: neonx1 gen() 10448 MB/s Oct 13 04:56:10.347380 kernel: raid6: int64x8 gen() 6892 MB/s Oct 13 04:56:10.347387 kernel: raid6: int64x4 gen() 7350 MB/s Oct 13 04:56:10.347395 kernel: raid6: int64x2 gen() 6108 MB/s Oct 13 04:56:10.347402 kernel: raid6: int64x1 gen() 5052 MB/s Oct 13 04:56:10.347410 kernel: raid6: using algorithm neonx4 gen() 15815 MB/s Oct 13 04:56:10.347419 kernel: raid6: .... xor() 12353 MB/s, rmw enabled Oct 13 04:56:10.347427 kernel: raid6: using neon recovery algorithm Oct 13 04:56:10.347435 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347442 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347450 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347457 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 04:56:10.347465 kernel: xor: measuring software checksum speed Oct 13 04:56:10.347472 kernel: 8regs : 21015 MB/sec Oct 13 04:56:10.347480 kernel: 32regs : 19937 MB/sec Oct 13 04:56:10.347489 kernel: arm64_neon : 28138 MB/sec Oct 13 04:56:10.347496 kernel: xor: using function: arm64_neon (28138 MB/sec) Oct 13 04:56:10.347504 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 04:56:10.347512 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 13 04:56:10.347520 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 04:56:10.347528 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:56:10.347535 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 04:56:10.347544 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 04:56:10.347552 kernel: loop: module loaded Oct 13 04:56:10.347560 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 04:56:10.347567 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 04:56:10.347576 systemd[1]: Successfully made /usr/ read-only. Oct 13 04:56:10.347588 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 04:56:10.347598 systemd[1]: Detected virtualization kvm. Oct 13 04:56:10.347606 systemd[1]: Detected architecture arm64. Oct 13 04:56:10.347615 systemd[1]: Running in initrd. Oct 13 04:56:10.347622 systemd[1]: No hostname configured, using default hostname. Oct 13 04:56:10.347631 systemd[1]: Hostname set to . Oct 13 04:56:10.347639 systemd[1]: Queued start job for default target initrd.target. Oct 13 04:56:10.347661 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 04:56:10.347669 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:56:10.347678 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:56:10.347686 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 04:56:10.347694 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 04:56:10.347703 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 04:56:10.347726 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 04:56:10.347735 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:56:10.347743 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:56:10.347752 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 04:56:10.347761 systemd[1]: Reached target paths.target - Path Units. Oct 13 04:56:10.347769 systemd[1]: Reached target slices.target - Slice Units. Oct 13 04:56:10.347779 systemd[1]: Reached target swap.target - Swaps. Oct 13 04:56:10.347787 systemd[1]: Reached target timers.target - Timer Units. Oct 13 04:56:10.347795 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 04:56:10.347810 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 04:56:10.347827 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 04:56:10.347837 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 04:56:10.347845 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:56:10.347853 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 04:56:10.347862 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:56:10.347871 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 04:56:10.347880 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 04:56:10.347888 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 04:56:10.347899 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 04:56:10.347909 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 04:56:10.347917 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 04:56:10.347926 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 04:56:10.347935 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 04:56:10.347944 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 04:56:10.347952 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:56:10.347962 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 04:56:10.347971 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:56:10.347979 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 04:56:10.347989 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 04:56:10.347998 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 04:56:10.348005 kernel: Bridge firewalling registered Oct 13 04:56:10.348032 systemd-journald[342]: Collecting audit messages is disabled. Oct 13 04:56:10.348054 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 04:56:10.348063 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 04:56:10.348072 systemd-journald[342]: Journal started Oct 13 04:56:10.348091 systemd-journald[342]: Runtime Journal (/run/log/journal/7287804114ec43c3948bc03dde2fffa9) is 6M, max 48.5M, 42.4M free. Oct 13 04:56:10.340763 systemd-modules-load[343]: Inserted module 'br_netfilter' Oct 13 04:56:10.350642 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 04:56:10.355497 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:56:10.357777 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 04:56:10.362146 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 04:56:10.364045 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 04:56:10.366348 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 04:56:10.375778 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:56:10.379836 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 04:56:10.381831 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 04:56:10.385246 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:56:10.389551 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:56:10.395785 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 04:56:10.398225 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 04:56:10.420015 systemd-resolved[372]: Positive Trust Anchors: Oct 13 04:56:10.420034 systemd-resolved[372]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 04:56:10.420037 systemd-resolved[372]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 04:56:10.420067 systemd-resolved[372]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 04:56:10.431342 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=7287804114ec43c3948bc03dde2fffa9 verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 04:56:10.442173 systemd-resolved[372]: Defaulting to hostname 'linux'. Oct 13 04:56:10.443351 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 04:56:10.444473 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:56:10.501406 kernel: Loading iSCSI transport class v2.0-870. Oct 13 04:56:10.510271 kernel: iscsi: registered transport (tcp) Oct 13 04:56:10.523258 kernel: iscsi: registered transport (qla4xxx) Oct 13 04:56:10.523284 kernel: QLogic iSCSI HBA Driver Oct 13 04:56:10.543311 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 04:56:10.570226 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:56:10.572708 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 04:56:10.619277 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 04:56:10.621772 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 04:56:10.623420 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 04:56:10.666701 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 04:56:10.669959 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:56:10.700357 systemd-udevd[625]: Using default interface naming scheme 'v257'. Oct 13 04:56:10.708098 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:56:10.711688 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 04:56:10.732661 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 04:56:10.735415 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Oct 13 04:56:10.738034 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 04:56:10.758156 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 04:56:10.760619 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 04:56:10.779925 systemd-networkd[736]: lo: Link UP Oct 13 04:56:10.779934 systemd-networkd[736]: lo: Gained carrier Oct 13 04:56:10.780621 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 04:56:10.781908 systemd[1]: Reached target network.target - Network. Oct 13 04:56:10.812893 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:56:10.815350 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 04:56:10.854009 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 04:56:10.868583 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 04:56:10.885576 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 04:56:10.892134 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 04:56:10.894725 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 04:56:10.902810 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 04:56:10.902931 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:56:10.905591 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:56:10.907212 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:56:10.907215 systemd-networkd[736]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 04:56:10.907867 systemd-networkd[736]: eth0: Link UP Oct 13 04:56:10.907999 systemd-networkd[736]: eth0: Gained carrier Oct 13 04:56:10.908008 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:56:10.909908 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:56:10.912438 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 04:56:10.914261 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 04:56:10.918621 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 04:56:10.924338 systemd-networkd[736]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 04:56:10.930477 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 04:56:10.932588 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:56:10.937694 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (812) Oct 13 04:56:10.937738 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:56:10.937666 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 04:56:10.940694 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:56:10.940718 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:56:10.940729 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:56:10.942106 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:56:10.943877 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 04:56:10.946263 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 04:56:10.947468 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:56:10.948527 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 04:56:10.950341 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 04:56:10.964498 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 04:56:11.041580 ignition[834]: Ignition 2.22.0 Oct 13 04:56:11.041834 ignition[834]: Stage: fetch-offline Oct 13 04:56:11.041889 ignition[834]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:11.041900 ignition[834]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:11.041989 ignition[834]: parsed url from cmdline: "" Oct 13 04:56:11.041992 ignition[834]: no config URL provided Oct 13 04:56:11.041996 ignition[834]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 04:56:11.042005 ignition[834]: no config at "/usr/lib/ignition/user.ign" Oct 13 04:56:11.042044 ignition[834]: op(1): [started] loading QEMU firmware config module Oct 13 04:56:11.042051 ignition[834]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 04:56:11.047560 ignition[834]: op(1): [finished] loading QEMU firmware config module Oct 13 04:56:11.051404 ignition[834]: parsing config with SHA512: ca30ed688abbba7481a49a64e8bdc47702929996def931d82346701472094254a6ab43477e7d1f2fcbe0329fd95f69a8b84c5c6b1edc7a8dfd1ff40b74a501ff Oct 13 04:56:11.054924 unknown[834]: fetched base config from "system" Oct 13 04:56:11.054936 unknown[834]: fetched user config from "qemu" Oct 13 04:56:11.055113 ignition[834]: fetch-offline: fetch-offline passed Oct 13 04:56:11.055437 ignition[834]: Ignition finished successfully Oct 13 04:56:11.058069 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 04:56:11.060328 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 04:56:11.061181 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 04:56:11.090854 ignition[855]: Ignition 2.22.0 Oct 13 04:56:11.090868 ignition[855]: Stage: kargs Oct 13 04:56:11.091002 ignition[855]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:11.091011 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:11.091503 ignition[855]: kargs: kargs passed Oct 13 04:56:11.091543 ignition[855]: Ignition finished successfully Oct 13 04:56:11.094281 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 04:56:11.095937 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 04:56:11.126093 ignition[863]: Ignition 2.22.0 Oct 13 04:56:11.126110 ignition[863]: Stage: disks Oct 13 04:56:11.126254 ignition[863]: no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:11.126262 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:11.126756 ignition[863]: disks: disks passed Oct 13 04:56:11.128908 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 04:56:11.126794 ignition[863]: Ignition finished successfully Oct 13 04:56:11.129858 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 04:56:11.131065 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 04:56:11.132299 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 04:56:11.133605 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 04:56:11.134945 systemd[1]: Reached target basic.target - Basic System. Oct 13 04:56:11.136952 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 04:56:11.174979 systemd-fsck[873]: ROOT: clean, 206/489360 files, 45753/474107 blocks Oct 13 04:56:11.176944 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 04:56:11.321406 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 04:56:11.382252 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 04:56:11.383087 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 04:56:11.384152 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 04:56:11.386315 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 04:56:11.387666 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 04:56:11.388454 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 04:56:11.388486 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 04:56:11.388507 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 04:56:11.399558 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 04:56:11.401748 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 04:56:11.404356 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (881) Oct 13 04:56:11.404384 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:56:11.405779 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:56:11.408754 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:56:11.408795 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:56:11.409049 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 04:56:11.607585 initrd-setup-root[1088]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 04:56:11.611762 initrd-setup-root[1095]: cut: /sysroot/etc/group: No such file or directory Oct 13 04:56:11.615531 initrd-setup-root[1102]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 04:56:11.619409 initrd-setup-root[1109]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 04:56:11.680923 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 04:56:11.683025 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 04:56:11.684471 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 04:56:11.701743 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:56:11.713698 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 04:56:11.728060 ignition[1178]: INFO : Ignition 2.22.0 Oct 13 04:56:11.728060 ignition[1178]: INFO : Stage: mount Oct 13 04:56:11.729919 ignition[1178]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:11.729919 ignition[1178]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:11.729919 ignition[1178]: INFO : mount: mount passed Oct 13 04:56:11.729919 ignition[1178]: INFO : Ignition finished successfully Oct 13 04:56:11.730636 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 04:56:11.732569 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 04:56:12.320280 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 04:56:12.321849 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 04:56:12.347755 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1191) Oct 13 04:56:12.347789 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 04:56:12.347807 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 04:56:12.350574 kernel: BTRFS info (device vda6): turning on async discard Oct 13 04:56:12.350607 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 04:56:12.351867 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 04:56:12.382008 ignition[1208]: INFO : Ignition 2.22.0 Oct 13 04:56:12.382008 ignition[1208]: INFO : Stage: files Oct 13 04:56:12.383821 ignition[1208]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:12.383821 ignition[1208]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:12.383821 ignition[1208]: DEBUG : files: compiled without relabeling support, skipping Oct 13 04:56:12.387376 ignition[1208]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 04:56:12.387376 ignition[1208]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 04:56:12.390287 ignition[1208]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 04:56:12.390287 ignition[1208]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 04:56:12.390287 ignition[1208]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 04:56:12.390287 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Oct 13 04:56:12.390287 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Oct 13 04:56:12.388028 unknown[1208]: wrote ssh authorized keys file for user: core Oct 13 04:56:12.399540 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(5): [started] processing unit "test.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(5): [finished] processing unit "test.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Oct 13 04:56:12.399540 ignition[1208]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 04:56:12.422252 ignition[1208]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 04:56:12.425731 ignition[1208]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 04:56:12.427339 ignition[1208]: INFO : files: files passed Oct 13 04:56:12.427339 ignition[1208]: INFO : Ignition finished successfully Oct 13 04:56:12.428861 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 04:56:12.431560 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 04:56:12.433214 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 04:56:12.452312 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 04:56:12.452414 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 04:56:12.454969 initrd-setup-root-after-ignition[1237]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 04:56:12.457419 initrd-setup-root-after-ignition[1239]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:56:12.457419 initrd-setup-root-after-ignition[1239]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:56:12.459921 initrd-setup-root-after-ignition[1243]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 04:56:12.462351 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 04:56:12.464372 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 04:56:12.466319 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 04:56:12.502377 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 04:56:12.502513 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 04:56:12.504569 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 04:56:12.505861 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 04:56:12.508191 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 04:56:12.509896 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 04:56:12.542763 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 04:56:12.545068 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 04:56:12.572495 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 04:56:12.572638 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:56:12.574291 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:56:12.575930 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 04:56:12.577305 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 04:56:12.577444 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 04:56:12.579579 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 04:56:12.579606 systemd-networkd[736]: eth0: Gained IPv6LL Oct 13 04:56:12.581304 systemd[1]: Stopped target basic.target - Basic System. Oct 13 04:56:12.582725 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 04:56:12.584001 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 04:56:12.585381 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 04:56:12.586825 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 04:56:12.588208 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 04:56:12.589580 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 04:56:12.591098 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 04:56:12.592763 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 04:56:12.594265 systemd[1]: Stopped target swap.target - Swaps. Oct 13 04:56:12.595552 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 04:56:12.595686 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 04:56:12.597464 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:56:12.598823 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:56:12.600156 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 04:56:12.604299 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:56:12.605193 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 04:56:12.605329 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 04:56:12.607421 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 04:56:12.607542 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 04:56:12.608976 systemd[1]: Stopped target paths.target - Path Units. Oct 13 04:56:12.610107 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 04:56:12.611382 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:56:12.612316 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 04:56:12.613602 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 04:56:12.615085 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 04:56:12.615174 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 04:56:12.616278 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 04:56:12.616361 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 04:56:12.617536 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 04:56:12.617644 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 04:56:12.618865 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 04:56:12.618968 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 04:56:12.620855 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 04:56:12.621773 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 04:56:12.621896 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:56:12.624072 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 04:56:12.625306 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 04:56:12.625415 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:56:12.626816 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 04:56:12.626919 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:56:12.628120 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 04:56:12.628225 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 04:56:12.637206 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 04:56:12.637327 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 04:56:12.642548 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 04:56:12.647738 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 04:56:12.647861 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 04:56:12.649968 ignition[1263]: INFO : Ignition 2.22.0 Oct 13 04:56:12.649968 ignition[1263]: INFO : Stage: umount Oct 13 04:56:12.652446 ignition[1263]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 04:56:12.652446 ignition[1263]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 04:56:12.652446 ignition[1263]: INFO : umount: umount passed Oct 13 04:56:12.652446 ignition[1263]: INFO : Ignition finished successfully Oct 13 04:56:12.653130 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 04:56:12.653225 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 04:56:12.654822 systemd[1]: Stopped target network.target - Network. Oct 13 04:56:12.655865 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 04:56:12.655918 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 04:56:12.657157 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 04:56:12.657205 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 04:56:12.658563 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 04:56:12.658602 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 04:56:12.659866 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 04:56:12.659903 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 04:56:12.661080 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 04:56:12.661120 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 04:56:12.662574 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 04:56:12.663842 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 04:56:12.671952 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 04:56:12.672060 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 04:56:12.678772 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 04:56:12.678887 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 04:56:12.682382 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 04:56:12.683222 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 04:56:12.683278 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:56:12.685604 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 04:56:12.686945 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 04:56:12.687003 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 04:56:12.688515 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 04:56:12.688557 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:56:12.689882 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 04:56:12.689919 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 04:56:12.691463 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:56:12.708686 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 04:56:12.708843 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:56:12.710788 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 04:56:12.710849 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 04:56:12.712110 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 04:56:12.712143 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:56:12.713482 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 04:56:12.713528 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 04:56:12.715417 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 04:56:12.715456 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 04:56:12.717303 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 04:56:12.717349 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 04:56:12.720169 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 04:56:12.721778 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 04:56:12.721836 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:56:12.723456 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 04:56:12.723499 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:56:12.724963 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 04:56:12.725000 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:56:12.726930 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 04:56:12.727007 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 04:56:12.729440 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 04:56:12.729524 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 04:56:12.730792 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 04:56:12.733152 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 04:56:12.754261 systemd[1]: Switching root. Oct 13 04:56:12.786247 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Oct 13 04:56:12.786295 systemd-journald[342]: Journal stopped Oct 13 04:56:13.422558 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 04:56:13.422609 kernel: SELinux: policy capability open_perms=1 Oct 13 04:56:13.422624 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 04:56:13.422634 kernel: SELinux: policy capability always_check_network=0 Oct 13 04:56:13.422643 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 04:56:13.422653 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 04:56:13.422665 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 04:56:13.422680 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 04:56:13.422692 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 04:56:13.422711 kernel: audit: type=1403 audit(1760331372.866:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 04:56:13.422723 systemd[1]: Successfully loaded SELinux policy in 62.246ms. Oct 13 04:56:13.422739 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.531ms. Oct 13 04:56:13.422751 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 04:56:13.422762 systemd[1]: Detected virtualization kvm. Oct 13 04:56:13.422774 systemd[1]: Detected architecture arm64. Oct 13 04:56:13.422784 systemd[1]: Detected first boot. Oct 13 04:56:13.422795 zram_generator::config[1309]: No configuration found. Oct 13 04:56:13.422807 kernel: NET: Registered PF_VSOCK protocol family Oct 13 04:56:13.422818 systemd[1]: Populated /etc with preset unit settings. Oct 13 04:56:13.422828 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 04:56:13.422840 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 04:56:13.422851 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 04:56:13.422862 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 04:56:13.422873 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 04:56:13.422883 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 04:56:13.422893 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 04:56:13.422904 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 04:56:13.422916 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 04:56:13.422928 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 04:56:13.422938 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 04:56:13.422949 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 04:56:13.422961 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 04:56:13.422971 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 04:56:13.422982 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 04:56:13.422995 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 04:56:13.423006 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 04:56:13.423017 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 04:56:13.423027 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 04:56:13.423040 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 04:56:13.423050 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 04:56:13.423062 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 04:56:13.423072 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 04:56:13.423083 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 04:56:13.423093 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 04:56:13.423105 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 04:56:13.423115 systemd[1]: Reached target slices.target - Slice Units. Oct 13 04:56:13.423125 systemd[1]: Reached target swap.target - Swaps. Oct 13 04:56:13.423136 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 04:56:13.423146 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 04:56:13.423157 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 04:56:13.423167 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 04:56:13.423178 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 04:56:13.423191 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 04:56:13.423202 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 04:56:13.423212 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 04:56:13.423223 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 04:56:13.423247 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 04:56:13.423258 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 04:56:13.423268 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 04:56:13.423281 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 04:56:13.423292 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 04:56:13.423302 systemd[1]: Reached target machines.target - Containers. Oct 13 04:56:13.423313 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 04:56:13.423323 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:56:13.423334 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 04:56:13.423346 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 04:56:13.423357 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:56:13.423367 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 04:56:13.423378 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:56:13.423388 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 04:56:13.423399 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:56:13.423409 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 04:56:13.423422 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 04:56:13.423432 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 04:56:13.423442 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 04:56:13.423453 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 04:56:13.423463 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:56:13.423474 kernel: fuse: init (API version 7.41) Oct 13 04:56:13.423484 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 04:56:13.423497 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 04:56:13.423507 kernel: ACPI: bus type drm_connector registered Oct 13 04:56:13.423517 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 04:56:13.423528 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 04:56:13.423539 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 04:56:13.423549 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 04:56:13.423560 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 04:56:13.423572 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 04:56:13.423599 systemd-journald[1381]: Collecting audit messages is disabled. Oct 13 04:56:13.423623 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 04:56:13.423634 systemd-journald[1381]: Journal started Oct 13 04:56:13.423654 systemd-journald[1381]: Runtime Journal (/run/log/journal/7287804114ec43c3948bc03dde2fffa9) is 6M, max 48.5M, 42.4M free. Oct 13 04:56:13.430339 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 04:56:13.430387 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 04:56:13.430418 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 04:56:13.226883 systemd[1]: Queued start job for default target multi-user.target. Oct 13 04:56:13.246530 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 04:56:13.246971 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 04:56:13.433838 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 04:56:13.433903 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 04:56:13.436783 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 04:56:13.437938 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 04:56:13.438093 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 04:56:13.440616 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:56:13.440796 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:56:13.442002 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 04:56:13.442158 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 04:56:13.443246 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:56:13.443404 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:56:13.444467 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 04:56:13.444629 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 04:56:13.445763 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:56:13.446070 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:56:13.447179 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 04:56:13.448510 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 04:56:13.450614 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 04:56:13.453299 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 04:56:13.466597 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 04:56:13.467799 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 04:56:13.469965 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 04:56:13.471733 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 04:56:13.472564 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 04:56:13.472592 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 04:56:13.474172 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 04:56:13.475335 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:56:13.480125 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 04:56:13.481981 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 04:56:13.482889 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 04:56:13.483805 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 04:56:13.484757 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 04:56:13.487370 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 04:56:13.489440 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 04:56:13.491163 systemd-journald[1381]: Time spent on flushing to /var/log/journal/7287804114ec43c3948bc03dde2fffa9 is 41.280ms for 848 entries. Oct 13 04:56:13.491163 systemd-journald[1381]: System Journal (/var/log/journal/7287804114ec43c3948bc03dde2fffa9) is 8M, max 169.5M, 161.5M free. Oct 13 04:56:13.547691 systemd-journald[1381]: Received client request to flush runtime journal. Oct 13 04:56:13.547772 kernel: loop1: detected capacity change from 0 to 119344 Oct 13 04:56:13.547795 kernel: loop2: detected capacity change from 0 to 100624 Oct 13 04:56:13.492163 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 04:56:13.493961 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 04:56:13.496341 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 04:56:13.498620 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 04:56:13.500554 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 04:56:13.503810 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 04:56:13.508384 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 04:56:13.519364 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 04:56:13.527652 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 04:56:13.533892 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 04:56:13.539384 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 04:56:13.548416 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 04:56:13.550141 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 04:56:13.562850 systemd-tmpfiles[1440]: ACLs are not supported, ignoring. Oct 13 04:56:13.562868 systemd-tmpfiles[1440]: ACLs are not supported, ignoring. Oct 13 04:56:13.563516 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 04:56:13.568889 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 04:56:13.574262 kernel: loop3: detected capacity change from 0 to 119344 Oct 13 04:56:13.582248 kernel: loop4: detected capacity change from 0 to 100624 Oct 13 04:56:13.585860 (sd-merge)[1450]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 04:56:13.588499 (sd-merge)[1450]: Merged extensions into '/usr'. Oct 13 04:56:13.593523 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 04:56:13.594766 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 04:56:13.598399 systemd[1]: Starting ensure-sysext.service... Oct 13 04:56:13.601469 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 04:56:13.624769 systemd[1]: Reload requested from client PID 1456 ('systemctl') (unit ensure-sysext.service)... Oct 13 04:56:13.624783 systemd[1]: Reloading... Oct 13 04:56:13.626711 systemd-tmpfiles[1457]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 04:56:13.626977 systemd-tmpfiles[1457]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 04:56:13.627292 systemd-tmpfiles[1457]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 04:56:13.627568 systemd-tmpfiles[1457]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 04:56:13.628259 systemd-tmpfiles[1457]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 04:56:13.628541 systemd-tmpfiles[1457]: ACLs are not supported, ignoring. Oct 13 04:56:13.628655 systemd-tmpfiles[1457]: ACLs are not supported, ignoring. Oct 13 04:56:13.637382 systemd-tmpfiles[1457]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 04:56:13.637393 systemd-tmpfiles[1457]: Skipping /boot Oct 13 04:56:13.647740 systemd-tmpfiles[1457]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 04:56:13.647754 systemd-tmpfiles[1457]: Skipping /boot Oct 13 04:56:13.680106 systemd-resolved[1439]: Positive Trust Anchors: Oct 13 04:56:13.680125 systemd-resolved[1439]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 04:56:13.680129 systemd-resolved[1439]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 04:56:13.680161 systemd-resolved[1439]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 04:56:13.688330 systemd-resolved[1439]: Defaulting to hostname 'linux'. Oct 13 04:56:13.691276 zram_generator::config[1493]: No configuration found. Oct 13 04:56:13.826611 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 04:56:13.827026 systemd[1]: Reloading finished in 201 ms. Oct 13 04:56:13.864805 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 04:56:13.883453 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 04:56:13.888941 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 04:56:13.893054 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 04:56:13.916800 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 04:56:13.918936 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 04:56:13.922442 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 04:56:13.926495 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 04:56:13.930265 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 04:56:13.934488 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:56:13.935657 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:56:13.939454 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:56:13.949442 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:56:13.950716 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:56:13.950833 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:56:13.954516 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 04:56:13.956988 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:56:13.959298 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:56:13.961315 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 04:56:13.965737 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:56:13.968479 augenrules[1558]: No rules Oct 13 04:56:13.969452 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:56:13.971299 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 04:56:13.971481 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 04:56:13.973934 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 04:56:13.976022 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:56:13.977277 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:56:13.986995 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:56:13.988479 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:56:13.991500 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:56:13.992458 systemd-udevd[1550]: Using default interface naming scheme 'v257'. Oct 13 04:56:14.001574 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:56:14.004174 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:56:14.004314 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:56:14.004408 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 04:56:14.005649 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 04:56:14.007557 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:56:14.007742 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:56:14.009420 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 04:56:14.017019 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:56:14.017201 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:56:14.020083 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:56:14.020279 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:56:14.030024 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 04:56:14.031530 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 04:56:14.032818 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 04:56:14.043840 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 04:56:14.048573 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 04:56:14.052503 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 04:56:14.054206 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 04:56:14.054283 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 04:56:14.057060 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 04:56:14.059482 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 04:56:14.062298 systemd[1]: Finished ensure-sysext.service. Oct 13 04:56:14.063472 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 04:56:14.063629 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 04:56:14.067337 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 04:56:14.067418 augenrules[1594]: /sbin/augenrules: No change Oct 13 04:56:14.067541 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 04:56:14.070547 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 04:56:14.070724 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 04:56:14.073779 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 04:56:14.073972 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 04:56:14.081486 augenrules[1617]: No rules Oct 13 04:56:14.082061 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 04:56:14.083324 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 04:56:14.098848 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 04:56:14.100025 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 04:56:14.100080 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 04:56:14.101592 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 04:56:14.112440 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 04:56:14.119297 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 04:56:14.144292 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 04:56:14.159185 systemd-networkd[1608]: lo: Link UP Oct 13 04:56:14.160186 systemd-networkd[1608]: lo: Gained carrier Oct 13 04:56:14.161221 systemd-networkd[1608]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:56:14.161256 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 04:56:14.161428 systemd-networkd[1608]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 04:56:14.162692 systemd-networkd[1608]: eth0: Link UP Oct 13 04:56:14.162832 systemd[1]: Reached target network.target - Network. Oct 13 04:56:14.163333 systemd-networkd[1608]: eth0: Gained carrier Oct 13 04:56:14.163347 systemd-networkd[1608]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 04:56:14.165663 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 04:56:14.170787 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 04:56:14.175306 systemd-networkd[1608]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 04:56:14.183156 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 04:56:14.185312 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 04:56:13.152481 systemd-resolved[1439]: Clock change detected. Flushing caches. Oct 13 04:56:13.158838 systemd-journald[1381]: Time jumped backwards, rotating. Oct 13 04:56:13.152573 systemd-timesyncd[1639]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 04:56:13.152630 systemd-timesyncd[1639]: Initial clock synchronization to Mon 2025-10-13 04:56:13.152427 UTC. Oct 13 04:56:13.163021 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 04:56:13.218057 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 04:56:13.228769 ldconfig[1530]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 04:56:13.234823 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 04:56:13.238456 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 04:56:13.257258 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 04:56:13.265410 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 04:56:13.268051 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 04:56:13.269300 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 04:56:13.270590 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 04:56:13.271945 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 04:56:13.273262 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 04:56:13.274563 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 04:56:13.275773 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 04:56:13.275810 systemd[1]: Reached target paths.target - Path Units. Oct 13 04:56:13.276769 systemd[1]: Reached target timers.target - Timer Units. Oct 13 04:56:13.278890 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 04:56:13.281225 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 04:56:13.284073 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 04:56:13.285544 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 04:56:13.286810 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 04:56:13.294257 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 04:56:13.295879 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 04:56:13.297622 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 04:56:13.298770 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 04:56:13.299744 systemd[1]: Reached target basic.target - Basic System. Oct 13 04:56:13.300715 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 04:56:13.300747 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 04:56:13.301712 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 04:56:13.303707 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 04:56:13.305650 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 04:56:13.307723 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 04:56:13.309686 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 04:56:13.310832 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 04:56:13.311822 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 04:56:13.314363 jq[1680]: false Oct 13 04:56:13.315600 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 04:56:13.317872 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 04:56:13.321003 extend-filesystems[1681]: Found /dev/vda6 Oct 13 04:56:13.322720 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 04:56:13.323836 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 04:56:13.324740 systemd[1]: Starting test.service... Oct 13 04:56:13.325809 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 04:56:13.326190 extend-filesystems[1681]: Found /dev/vda9 Oct 13 04:56:13.327230 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 04:56:13.331106 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 04:56:13.333313 extend-filesystems[1681]: Checking size of /dev/vda9 Oct 13 04:56:13.338978 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 04:56:13.341561 jq[1700]: true Oct 13 04:56:13.342861 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 04:56:13.343089 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 04:56:13.343363 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 04:56:13.343552 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 04:56:13.344765 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 04:56:13.344958 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 04:56:13.346630 systemd[1]: Finished test.service. Oct 13 04:56:13.348644 extend-filesystems[1681]: Old size kept for /dev/vda9 Oct 13 04:56:13.349944 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 04:56:13.350639 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 04:56:13.363686 update_engine[1694]: I20251013 04:56:13.363477 1694 main.cc:92] Flatcar Update Engine starting Oct 13 04:56:13.369696 (ntainerd)[1716]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 04:56:13.372050 jq[1713]: true Oct 13 04:56:13.396567 dbus-daemon[1678]: [system] SELinux support is enabled Oct 13 04:56:13.397565 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 04:56:13.401445 update_engine[1694]: I20251013 04:56:13.399744 1694 update_check_scheduler.cc:74] Next update check in 7m42s Oct 13 04:56:13.400137 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 04:56:13.400163 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 04:56:13.401145 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 04:56:13.401162 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 04:56:13.403615 systemd-logind[1690]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 04:56:13.404796 systemd-logind[1690]: New seat seat0. Oct 13 04:56:13.404894 systemd[1]: Started update-engine.service - Update Engine. Oct 13 04:56:13.409078 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 04:56:13.412678 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 04:56:13.437772 bash[1742]: Updated "/home/core/.ssh/authorized_keys" Oct 13 04:56:13.438723 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 04:56:13.444367 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 04:56:13.454731 locksmithd[1729]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 04:56:13.519850 containerd[1716]: time="2025-10-13T04:56:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 04:56:13.520436 containerd[1716]: time="2025-10-13T04:56:13.520383517Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 04:56:13.529062 containerd[1716]: time="2025-10-13T04:56:13.529015637Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.8µs" Oct 13 04:56:13.529062 containerd[1716]: time="2025-10-13T04:56:13.529047877Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 04:56:13.529062 containerd[1716]: time="2025-10-13T04:56:13.529064557Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 04:56:13.529220 containerd[1716]: time="2025-10-13T04:56:13.529188197Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 04:56:13.529220 containerd[1716]: time="2025-10-13T04:56:13.529210037Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 04:56:13.529275 containerd[1716]: time="2025-10-13T04:56:13.529232477Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529305 containerd[1716]: time="2025-10-13T04:56:13.529287157Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529324 containerd[1716]: time="2025-10-13T04:56:13.529303357Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529525 containerd[1716]: time="2025-10-13T04:56:13.529489997Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529525 containerd[1716]: time="2025-10-13T04:56:13.529511837Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529570 containerd[1716]: time="2025-10-13T04:56:13.529524277Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529570 containerd[1716]: time="2025-10-13T04:56:13.529532077Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529615 containerd[1716]: time="2025-10-13T04:56:13.529600317Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529795 containerd[1716]: time="2025-10-13T04:56:13.529765397Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529819 containerd[1716]: time="2025-10-13T04:56:13.529798157Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 04:56:13.529819 containerd[1716]: time="2025-10-13T04:56:13.529808037Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 04:56:13.529849 containerd[1716]: time="2025-10-13T04:56:13.529839957Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 04:56:13.530118 containerd[1716]: time="2025-10-13T04:56:13.530086957Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 04:56:13.530169 containerd[1716]: time="2025-10-13T04:56:13.530155437Z" level=info msg="metadata content store policy set" policy=shared Oct 13 04:56:13.533583 containerd[1716]: time="2025-10-13T04:56:13.533539757Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 04:56:13.533623 containerd[1716]: time="2025-10-13T04:56:13.533591637Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 04:56:13.533623 containerd[1716]: time="2025-10-13T04:56:13.533605997Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 04:56:13.533623 containerd[1716]: time="2025-10-13T04:56:13.533619077Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 04:56:13.533665 containerd[1716]: time="2025-10-13T04:56:13.533632157Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 04:56:13.533665 containerd[1716]: time="2025-10-13T04:56:13.533644437Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 04:56:13.533665 containerd[1716]: time="2025-10-13T04:56:13.533656477Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 04:56:13.533725 containerd[1716]: time="2025-10-13T04:56:13.533668077Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 04:56:13.533725 containerd[1716]: time="2025-10-13T04:56:13.533696637Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 04:56:13.533725 containerd[1716]: time="2025-10-13T04:56:13.533708637Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 04:56:13.533725 containerd[1716]: time="2025-10-13T04:56:13.533718037Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 04:56:13.533783 containerd[1716]: time="2025-10-13T04:56:13.533729757Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 04:56:13.533870 containerd[1716]: time="2025-10-13T04:56:13.533835997Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 04:56:13.533870 containerd[1716]: time="2025-10-13T04:56:13.533864597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 04:56:13.533916 containerd[1716]: time="2025-10-13T04:56:13.533887917Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 04:56:13.533916 containerd[1716]: time="2025-10-13T04:56:13.533901837Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533924717Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533935397Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533946037Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533955717Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533970877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533984997Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 04:56:13.533999 containerd[1716]: time="2025-10-13T04:56:13.533994757Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 04:56:13.534201 containerd[1716]: time="2025-10-13T04:56:13.534170437Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 04:56:13.534201 containerd[1716]: time="2025-10-13T04:56:13.534189557Z" level=info msg="Start snapshots syncer" Oct 13 04:56:13.534254 containerd[1716]: time="2025-10-13T04:56:13.534226757Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 04:56:13.534612 containerd[1716]: time="2025-10-13T04:56:13.534557437Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 04:56:13.534849 containerd[1716]: time="2025-10-13T04:56:13.534614757Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 04:56:13.534849 containerd[1716]: time="2025-10-13T04:56:13.534694317Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 04:56:13.534951 containerd[1716]: time="2025-10-13T04:56:13.534927997Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 04:56:13.534973 containerd[1716]: time="2025-10-13T04:56:13.534956597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 04:56:13.534973 containerd[1716]: time="2025-10-13T04:56:13.534969597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 04:56:13.535004 containerd[1716]: time="2025-10-13T04:56:13.534980677Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 04:56:13.535004 containerd[1716]: time="2025-10-13T04:56:13.534993317Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 04:56:13.535040 containerd[1716]: time="2025-10-13T04:56:13.535013317Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 04:56:13.535040 containerd[1716]: time="2025-10-13T04:56:13.535024957Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 04:56:13.535071 containerd[1716]: time="2025-10-13T04:56:13.535047597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 04:56:13.535071 containerd[1716]: time="2025-10-13T04:56:13.535057997Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 04:56:13.535071 containerd[1716]: time="2025-10-13T04:56:13.535067637Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 04:56:13.535130 containerd[1716]: time="2025-10-13T04:56:13.535113557Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 04:56:13.535150 containerd[1716]: time="2025-10-13T04:56:13.535131517Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 04:56:13.535150 containerd[1716]: time="2025-10-13T04:56:13.535140237Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 04:56:13.535181 containerd[1716]: time="2025-10-13T04:56:13.535148997Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 04:56:13.535225 containerd[1716]: time="2025-10-13T04:56:13.535156797Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 04:56:13.535244 containerd[1716]: time="2025-10-13T04:56:13.535228397Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 04:56:13.535244 containerd[1716]: time="2025-10-13T04:56:13.535239637Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 04:56:13.535323 containerd[1716]: time="2025-10-13T04:56:13.535313117Z" level=info msg="runtime interface created" Oct 13 04:56:13.535323 containerd[1716]: time="2025-10-13T04:56:13.535321197Z" level=info msg="created NRI interface" Oct 13 04:56:13.536236 containerd[1716]: time="2025-10-13T04:56:13.536192477Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 04:56:13.536432 containerd[1716]: time="2025-10-13T04:56:13.536297557Z" level=info msg="Connect containerd service" Oct 13 04:56:13.536554 containerd[1716]: time="2025-10-13T04:56:13.536536917Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 04:56:13.537313 containerd[1716]: time="2025-10-13T04:56:13.537284637Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 04:56:13.599744 containerd[1716]: time="2025-10-13T04:56:13.599661197Z" level=info msg="Start subscribing containerd event" Oct 13 04:56:13.599744 containerd[1716]: time="2025-10-13T04:56:13.599749717Z" level=info msg="Start recovering state" Oct 13 04:56:13.599847 containerd[1716]: time="2025-10-13T04:56:13.599834357Z" level=info msg="Start event monitor" Oct 13 04:56:13.599864 containerd[1716]: time="2025-10-13T04:56:13.599847637Z" level=info msg="Start cni network conf syncer for default" Oct 13 04:56:13.599864 containerd[1716]: time="2025-10-13T04:56:13.599855757Z" level=info msg="Start streaming server" Oct 13 04:56:13.599895 containerd[1716]: time="2025-10-13T04:56:13.599864077Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 04:56:13.599895 containerd[1716]: time="2025-10-13T04:56:13.599871277Z" level=info msg="runtime interface starting up..." Oct 13 04:56:13.599895 containerd[1716]: time="2025-10-13T04:56:13.599876917Z" level=info msg="starting plugins..." Oct 13 04:56:13.599895 containerd[1716]: time="2025-10-13T04:56:13.599890637Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 04:56:13.600222 containerd[1716]: time="2025-10-13T04:56:13.600201877Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 04:56:13.600262 containerd[1716]: time="2025-10-13T04:56:13.600246797Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 04:56:13.601231 containerd[1716]: time="2025-10-13T04:56:13.600299437Z" level=info msg="containerd successfully booted in 0.080870s" Oct 13 04:56:13.600429 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 04:56:14.142705 sshd_keygen[1701]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 04:56:14.161732 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 04:56:14.164336 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 04:56:14.184972 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 04:56:14.185198 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 04:56:14.187654 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 04:56:14.208534 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 04:56:14.211035 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 04:56:14.214649 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 04:56:14.215605 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 04:56:14.488601 systemd-networkd[1608]: eth0: Gained IPv6LL Oct 13 04:56:14.491798 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 04:56:14.493288 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 04:56:14.496748 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 04:56:14.498488 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 04:56:14.526777 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 04:56:14.528176 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 04:56:14.528615 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 04:56:14.531270 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 04:56:14.531968 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 04:56:14.535552 systemd[1]: Startup finished in 1.152s (kernel) + 2.750s (initrd) + 2.766s (userspace) = 6.670s. Oct 13 04:56:19.967101 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 04:56:19.968180 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:57234.service - OpenSSH per-connection server daemon (10.0.0.1:57234). Oct 13 04:56:20.030808 sshd[1806]: Accepted publickey for core from 10.0.0.1 port 57234 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.035425 sshd-session[1806]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.047336 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 04:56:20.048289 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 04:56:20.050491 systemd-logind[1690]: New session 1 of user core. Oct 13 04:56:20.079506 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 04:56:20.081536 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 04:56:20.101654 (systemd)[1811]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 04:56:20.107276 systemd-logind[1690]: New session c1 of user core. Oct 13 04:56:20.212821 systemd[1811]: Queued start job for default target default.target. Oct 13 04:56:20.220305 systemd[1811]: Created slice app.slice - User Application Slice. Oct 13 04:56:20.220332 systemd[1811]: Reached target paths.target - Paths. Oct 13 04:56:20.220371 systemd[1811]: Reached target timers.target - Timers. Oct 13 04:56:20.221514 systemd[1811]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 04:56:20.230751 systemd[1811]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 04:56:20.230808 systemd[1811]: Reached target sockets.target - Sockets. Oct 13 04:56:20.230844 systemd[1811]: Reached target basic.target - Basic System. Oct 13 04:56:20.230887 systemd[1811]: Reached target default.target - Main User Target. Oct 13 04:56:20.230912 systemd[1811]: Startup finished in 116ms. Oct 13 04:56:20.231073 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 04:56:20.232548 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 04:56:20.295669 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:57248.service - OpenSSH per-connection server daemon (10.0.0.1:57248). Oct 13 04:56:20.361111 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 57248 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.362137 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.366583 systemd-logind[1690]: New session 2 of user core. Oct 13 04:56:20.378613 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 04:56:20.433863 sshd[1825]: Connection closed by 10.0.0.1 port 57248 Oct 13 04:56:20.434506 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:20.443246 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:57248.service: Deactivated successfully. Oct 13 04:56:20.445947 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 04:56:20.446664 systemd-logind[1690]: Session 2 logged out. Waiting for processes to exit. Oct 13 04:56:20.449560 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:57250.service - OpenSSH per-connection server daemon (10.0.0.1:57250). Oct 13 04:56:20.450659 systemd-logind[1690]: Removed session 2. Oct 13 04:56:20.506458 sshd[1831]: Accepted publickey for core from 10.0.0.1 port 57250 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.508246 sshd-session[1831]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.512739 systemd-logind[1690]: New session 3 of user core. Oct 13 04:56:20.532621 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 04:56:20.582226 sshd[1834]: Connection closed by 10.0.0.1 port 57250 Oct 13 04:56:20.582144 sshd-session[1831]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:20.595399 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:57250.service: Deactivated successfully. Oct 13 04:56:20.597004 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 04:56:20.598645 systemd-logind[1690]: Session 3 logged out. Waiting for processes to exit. Oct 13 04:56:20.600216 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:57260.service - OpenSSH per-connection server daemon (10.0.0.1:57260). Oct 13 04:56:20.603329 systemd-logind[1690]: Removed session 3. Oct 13 04:56:20.666640 sshd[1840]: Accepted publickey for core from 10.0.0.1 port 57260 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.668251 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.672511 systemd-logind[1690]: New session 4 of user core. Oct 13 04:56:20.687623 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 04:56:20.739481 sshd[1843]: Connection closed by 10.0.0.1 port 57260 Oct 13 04:56:20.740703 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:20.754370 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:57260.service: Deactivated successfully. Oct 13 04:56:20.757150 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 04:56:20.758501 systemd-logind[1690]: Session 4 logged out. Waiting for processes to exit. Oct 13 04:56:20.761783 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:57264.service - OpenSSH per-connection server daemon (10.0.0.1:57264). Oct 13 04:56:20.762533 systemd-logind[1690]: Removed session 4. Oct 13 04:56:20.814964 sshd[1849]: Accepted publickey for core from 10.0.0.1 port 57264 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.816078 sshd-session[1849]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.822351 systemd-logind[1690]: New session 5 of user core. Oct 13 04:56:20.837068 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 04:56:20.893972 sudo[1853]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 04:56:20.894238 sudo[1853]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:56:20.911237 sudo[1853]: pam_unix(sudo:session): session closed for user root Oct 13 04:56:20.913500 sshd[1852]: Connection closed by 10.0.0.1 port 57264 Oct 13 04:56:20.913293 sshd-session[1849]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:20.924845 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:57264.service: Deactivated successfully. Oct 13 04:56:20.927631 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 04:56:20.931934 systemd-logind[1690]: Session 5 logged out. Waiting for processes to exit. Oct 13 04:56:20.934256 systemd-logind[1690]: Removed session 5. Oct 13 04:56:20.936906 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:57272.service - OpenSSH per-connection server daemon (10.0.0.1:57272). Oct 13 04:56:20.985163 sshd[1859]: Accepted publickey for core from 10.0.0.1 port 57272 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:20.986206 sshd-session[1859]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:20.992386 systemd-logind[1690]: New session 6 of user core. Oct 13 04:56:21.000013 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 04:56:21.052590 sudo[1864]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 04:56:21.052838 sudo[1864]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:56:21.058779 sudo[1864]: pam_unix(sudo:session): session closed for user root Oct 13 04:56:21.064209 sudo[1863]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 04:56:21.064665 sudo[1863]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:56:21.075909 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 04:56:21.109238 augenrules[1886]: No rules Oct 13 04:56:21.110265 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 04:56:21.110536 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 04:56:21.112322 sudo[1863]: pam_unix(sudo:session): session closed for user root Oct 13 04:56:21.113690 sshd[1862]: Connection closed by 10.0.0.1 port 57272 Oct 13 04:56:21.114239 sshd-session[1859]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:21.120209 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:57272.service: Deactivated successfully. Oct 13 04:56:21.122764 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 04:56:21.123825 systemd-logind[1690]: Session 6 logged out. Waiting for processes to exit. Oct 13 04:56:21.126620 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:57274.service - OpenSSH per-connection server daemon (10.0.0.1:57274). Oct 13 04:56:21.127778 systemd-logind[1690]: Removed session 6. Oct 13 04:56:21.174515 sshd[1895]: Accepted publickey for core from 10.0.0.1 port 57274 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:21.176888 sshd-session[1895]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:21.182335 systemd-logind[1690]: New session 7 of user core. Oct 13 04:56:21.188676 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 04:56:21.240408 sudo[1900]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Oct 13 04:56:21.240691 sudo[1900]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 04:56:21.255943 sudo[1900]: pam_unix(sudo:session): session closed for user root Oct 13 04:56:21.262053 sshd[1898]: Connection closed by 10.0.0.1 port 57274 Oct 13 04:56:21.262366 sshd-session[1895]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:21.274360 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:57274.service: Deactivated successfully. Oct 13 04:56:21.276745 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 04:56:21.277848 systemd-logind[1690]: Session 7 logged out. Waiting for processes to exit. Oct 13 04:56:21.279485 systemd[1]: Started sshd@7-10.0.0.43:22-10.0.0.1:57278.service - OpenSSH per-connection server daemon (10.0.0.1:57278). Oct 13 04:56:21.284067 systemd-logind[1690]: Removed session 7. Oct 13 04:56:21.343641 sshd[1907]: Accepted publickey for core from 10.0.0.1 port 57278 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:21.345198 sshd-session[1907]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:21.349500 systemd-logind[1690]: New session 8 of user core. Oct 13 04:56:21.360583 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 04:56:21.407929 sshd[1910]: Connection closed by 10.0.0.1 port 57278 Oct 13 04:56:21.408214 sshd-session[1907]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:21.422248 systemd[1]: sshd@7-10.0.0.43:22-10.0.0.1:57278.service: Deactivated successfully. Oct 13 04:56:21.424636 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 04:56:21.425710 systemd-logind[1690]: Session 8 logged out. Waiting for processes to exit. Oct 13 04:56:21.427223 systemd[1]: Started sshd@8-10.0.0.43:22-10.0.0.1:57282.service - OpenSSH per-connection server daemon (10.0.0.1:57282). Oct 13 04:56:21.431235 systemd-logind[1690]: Removed session 8. Oct 13 04:56:21.483229 sshd[1916]: Accepted publickey for core from 10.0.0.1 port 57282 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 04:56:21.484257 sshd-session[1916]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 04:56:21.488402 systemd-logind[1690]: New session 9 of user core. Oct 13 04:56:21.497600 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 04:56:21.544229 sshd[1920]: Connection closed by 10.0.0.1 port 57282 Oct 13 04:56:21.545713 sshd-session[1916]: pam_unix(sshd:session): session closed for user core Oct 13 04:56:21.550500 systemd[1]: sshd@8-10.0.0.43:22-10.0.0.1:57282.service: Deactivated successfully. Oct 13 04:56:21.552763 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 04:56:21.553486 systemd-logind[1690]: Session 9 logged out. Waiting for processes to exit. Oct 13 04:56:21.556249 systemd-logind[1690]: Removed session 9.