Oct 13 05:01:01.347887 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:01:01.347910 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:01:01.347920 kernel: KASLR enabled Oct 13 05:01:01.347925 kernel: efi: EFI v2.7 by EDK II Oct 13 05:01:01.347931 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:01:01.347937 kernel: random: crng init done Oct 13 05:01:01.347945 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:01:01.347951 kernel: secureboot: Secure boot enabled Oct 13 05:01:01.347959 kernel: ACPI: Early table checksum verification disabled Oct 13 05:01:01.347965 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:01:01.347972 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:01:01.347978 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.347984 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.347990 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.347999 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348006 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348012 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348019 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348025 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348032 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:01.348038 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:01:01.348045 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:01:01.348053 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:01.348059 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:01:01.348065 kernel: Zone ranges: Oct 13 05:01:01.348071 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:01.348078 kernel: DMA32 empty Oct 13 05:01:01.348084 kernel: Normal empty Oct 13 05:01:01.348090 kernel: Device empty Oct 13 05:01:01.348096 kernel: Movable zone start for each node Oct 13 05:01:01.348102 kernel: Early memory node ranges Oct 13 05:01:01.348108 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:01:01.348115 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:01:01.348121 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:01:01.348128 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:01:01.348135 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:01:01.348141 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:01:01.348147 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:01:01.348154 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:01:01.348161 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:01:01.348190 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:01.348201 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:01:01.348208 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:01:01.348241 kernel: psci: probing for conduit method from ACPI. Oct 13 05:01:01.348278 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:01:01.348284 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:01:01.348292 kernel: psci: Trusted OS migration not required Oct 13 05:01:01.348299 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:01:01.348308 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:01:01.348315 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:01:01.348322 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:01:01.348329 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:01:01.348336 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:01:01.348343 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:01:01.348350 kernel: CPU features: detected: Spectre-v4 Oct 13 05:01:01.348356 kernel: CPU features: detected: Spectre-BHB Oct 13 05:01:01.348363 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:01:01.348370 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:01:01.348377 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:01:01.348385 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:01:01.348392 kernel: alternatives: applying boot alternatives Oct 13 05:01:01.348402 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:01:01.348416 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:01:01.348423 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:01:01.348430 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:01:01.348437 kernel: Fallback order for Node 0: 0 Oct 13 05:01:01.348444 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:01:01.348450 kernel: Policy zone: DMA Oct 13 05:01:01.348457 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:01:01.348466 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:01:01.348473 kernel: software IO TLB: area num 4. Oct 13 05:01:01.348479 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:01:01.348486 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:01:01.348493 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:01:01.348500 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:01:01.348508 kernel: rcu: RCU event tracing is enabled. Oct 13 05:01:01.348515 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:01:01.348521 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:01:01.348528 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:01:01.348535 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:01:01.348543 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:01:01.348550 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:01:01.348557 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:01:01.348564 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:01:01.348571 kernel: GICv3: 256 SPIs implemented Oct 13 05:01:01.348578 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:01:01.348584 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:01:01.348591 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:01:01.348598 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:01:01.348605 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:01:01.348611 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:01:01.348618 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:01:01.348627 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:01:01.348633 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:01:01.348640 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:01:01.348647 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:01:01.348653 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:01.348660 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:01:01.348667 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:01:01.348674 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:01:01.348681 kernel: arm-pv: using stolen time PV Oct 13 05:01:01.348689 kernel: Console: colour dummy device 80x25 Oct 13 05:01:01.348697 kernel: ACPI: Core revision 20240827 Oct 13 05:01:01.348704 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:01:01.348718 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:01:01.348727 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:01:01.348734 kernel: landlock: Up and running. Oct 13 05:01:01.348741 kernel: SELinux: Initializing. Oct 13 05:01:01.348748 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:01:01.348757 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:01:01.348765 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:01:01.348772 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:01:01.348779 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:01:01.348796 kernel: Remapping and enabling EFI services. Oct 13 05:01:01.348803 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:01:01.348810 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:01:01.348818 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:01:01.348826 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:01:01.348838 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:01.348847 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:01:01.348854 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:01:01.348862 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:01:01.348870 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:01:01.348877 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:01.348885 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:01:01.348892 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:01:01.348901 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:01:01.348908 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:01:01.348916 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:01.348923 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:01:01.348932 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:01:01.348939 kernel: SMP: Total of 4 processors activated. Oct 13 05:01:01.348947 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:01:01.348955 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:01:01.348962 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:01:01.348970 kernel: CPU features: detected: Common not Private translations Oct 13 05:01:01.348977 kernel: CPU features: detected: CRC32 instructions Oct 13 05:01:01.348985 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:01:01.348994 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:01:01.349001 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:01:01.349009 kernel: CPU features: detected: Privileged Access Never Oct 13 05:01:01.349017 kernel: CPU features: detected: RAS Extension Support Oct 13 05:01:01.349024 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:01:01.349032 kernel: alternatives: applying system-wide alternatives Oct 13 05:01:01.349039 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:01:01.349048 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:01:01.349056 kernel: devtmpfs: initialized Oct 13 05:01:01.349064 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:01:01.349071 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:01:01.349079 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:01:01.349086 kernel: 0 pages in range for non-PLT usage Oct 13 05:01:01.349093 kernel: 515040 pages in range for PLT usage Oct 13 05:01:01.349101 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:01:01.349109 kernel: SMBIOS 3.0.0 present. Oct 13 05:01:01.349117 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:01:01.349124 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:01:01.349131 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:01:01.349139 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:01:01.349147 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:01:01.349155 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:01:01.349172 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:01:01.349180 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 13 05:01:01.349188 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:01:01.349196 kernel: cpuidle: using governor menu Oct 13 05:01:01.349203 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:01:01.349211 kernel: ASID allocator initialised with 32768 entries Oct 13 05:01:01.349219 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:01:01.349228 kernel: Serial: AMBA PL011 UART driver Oct 13 05:01:01.349236 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:01:01.349243 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:01:01.349251 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:01:01.349258 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:01:01.349266 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:01:01.349274 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:01:01.349283 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:01:01.349290 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:01:01.349298 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:01:01.349305 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:01:01.349313 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:01:01.349320 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:01:01.349328 kernel: ACPI: Interpreter enabled Oct 13 05:01:01.349336 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:01:01.349344 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:01:01.349351 kernel: ACPI: CPU0 has been hot-added Oct 13 05:01:01.349358 kernel: ACPI: CPU1 has been hot-added Oct 13 05:01:01.349366 kernel: ACPI: CPU2 has been hot-added Oct 13 05:01:01.349374 kernel: ACPI: CPU3 has been hot-added Oct 13 05:01:01.349381 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:01:01.349389 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:01:01.349399 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:01:01.349580 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:01:01.349674 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:01:01.349772 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:01:01.349856 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:01:01.349942 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:01:01.349953 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:01:01.349961 kernel: PCI host bridge to bus 0000:00 Oct 13 05:01:01.350047 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:01:01.350125 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:01:01.350233 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:01:01.350311 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:01:01.350415 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:01:01.350506 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:01:01.350593 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:01:01.350687 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:01:01.350790 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:01:01.350880 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:01:01.350962 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:01:01.351044 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:01:01.351117 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:01:01.351272 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:01:01.351353 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:01:01.351367 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:01:01.351375 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:01:01.351383 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:01:01.351391 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:01:01.351399 kernel: iommu: Default domain type: Translated Oct 13 05:01:01.351407 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:01:01.351416 kernel: efivars: Registered efivars operations Oct 13 05:01:01.351424 kernel: vgaarb: loaded Oct 13 05:01:01.351431 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:01:01.351439 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:01:01.351446 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:01:01.351454 kernel: pnp: PnP ACPI init Oct 13 05:01:01.351548 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:01:01.351561 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:01:01.351569 kernel: NET: Registered PF_INET protocol family Oct 13 05:01:01.351577 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:01:01.351585 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:01:01.351593 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:01:01.351606 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:01:01.351615 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:01:01.351625 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:01:01.351633 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:01:01.351640 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:01:01.351648 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:01:01.351659 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:01:01.351671 kernel: kvm [1]: HYP mode not available Oct 13 05:01:01.351684 kernel: Initialise system trusted keyrings Oct 13 05:01:01.351694 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:01:01.351702 kernel: Key type asymmetric registered Oct 13 05:01:01.351717 kernel: Asymmetric key parser 'x509' registered Oct 13 05:01:01.351728 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:01:01.351736 kernel: io scheduler mq-deadline registered Oct 13 05:01:01.351744 kernel: io scheduler kyber registered Oct 13 05:01:01.351752 kernel: io scheduler bfq registered Oct 13 05:01:01.351760 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:01:01.351770 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:01:01.351778 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:01:01.351879 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:01:01.351893 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:01:01.351901 kernel: thunder_xcv, ver 1.0 Oct 13 05:01:01.351908 kernel: thunder_bgx, ver 1.0 Oct 13 05:01:01.351916 kernel: nicpf, ver 1.0 Oct 13 05:01:01.351926 kernel: nicvf, ver 1.0 Oct 13 05:01:01.352070 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:01:01.352177 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:01:00 UTC (1760331660) Oct 13 05:01:01.352189 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:01:01.352198 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:01:01.352207 kernel: watchdog: NMI not fully supported Oct 13 05:01:01.352218 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:01:01.352226 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:01:01.352233 kernel: Segment Routing with IPv6 Oct 13 05:01:01.352241 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:01:01.352248 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:01:01.352256 kernel: Key type dns_resolver registered Oct 13 05:01:01.352263 kernel: registered taskstats version 1 Oct 13 05:01:01.352272 kernel: Loading compiled-in X.509 certificates Oct 13 05:01:01.352280 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:01:01.352287 kernel: Demotion targets for Node 0: null Oct 13 05:01:01.352295 kernel: Key type .fscrypt registered Oct 13 05:01:01.352302 kernel: Key type fscrypt-provisioning registered Oct 13 05:01:01.352309 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:01:01.352317 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:01:01.352326 kernel: ima: No architecture policies found Oct 13 05:01:01.352333 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:01:01.352341 kernel: clk: Disabling unused clocks Oct 13 05:01:01.352348 kernel: PM: genpd: Disabling unused power domains Oct 13 05:01:01.352356 kernel: Freeing unused kernel memory: 12992K Oct 13 05:01:01.352363 kernel: Run /init as init process Oct 13 05:01:01.352371 kernel: with arguments: Oct 13 05:01:01.352380 kernel: /init Oct 13 05:01:01.352388 kernel: with environment: Oct 13 05:01:01.352395 kernel: HOME=/ Oct 13 05:01:01.352403 kernel: TERM=linux Oct 13 05:01:01.352411 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:01:01.352517 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:01:01.352600 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:01:01.352612 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:01:01.352620 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352628 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352636 kernel: SCSI subsystem initialized Oct 13 05:01:01.352644 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352651 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:01:01.352660 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:01:01.352669 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:01:01.352678 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:01:01.352685 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352693 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352701 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352709 kernel: raid6: neonx8 gen() 15791 MB/s Oct 13 05:01:01.352724 kernel: raid6: neonx4 gen() 15845 MB/s Oct 13 05:01:01.352732 kernel: raid6: neonx2 gen() 13259 MB/s Oct 13 05:01:01.352743 kernel: raid6: neonx1 gen() 10413 MB/s Oct 13 05:01:01.352751 kernel: raid6: int64x8 gen() 6909 MB/s Oct 13 05:01:01.352758 kernel: raid6: int64x4 gen() 7349 MB/s Oct 13 05:01:01.352766 kernel: raid6: int64x2 gen() 6109 MB/s Oct 13 05:01:01.352774 kernel: raid6: int64x1 gen() 5047 MB/s Oct 13 05:01:01.352782 kernel: raid6: using algorithm neonx4 gen() 15845 MB/s Oct 13 05:01:01.352789 kernel: raid6: .... xor() 12348 MB/s, rmw enabled Oct 13 05:01:01.352799 kernel: raid6: using neon recovery algorithm Oct 13 05:01:01.352807 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352815 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352823 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352831 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:01.352838 kernel: xor: measuring software checksum speed Oct 13 05:01:01.352846 kernel: 8regs : 20950 MB/sec Oct 13 05:01:01.352854 kernel: 32regs : 21699 MB/sec Oct 13 05:01:01.352863 kernel: arm64_neon : 28138 MB/sec Oct 13 05:01:01.352870 kernel: xor: using function: arm64_neon (28138 MB/sec) Oct 13 05:01:01.352878 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:01:01.352886 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 13 05:01:01.352894 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:01:01.352903 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:01.352911 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:01:01.352920 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:01:01.352928 kernel: loop: module loaded Oct 13 05:01:01.352935 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:01:01.352943 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:01:01.352952 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:01:01.352962 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:01:01.352973 systemd[1]: Detected virtualization kvm. Oct 13 05:01:01.352981 systemd[1]: Detected architecture arm64. Oct 13 05:01:01.352989 systemd[1]: Running in initrd. Oct 13 05:01:01.352997 systemd[1]: No hostname configured, using default hostname. Oct 13 05:01:01.353006 systemd[1]: Hostname set to . Oct 13 05:01:01.353013 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:01:01.353021 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:01:01.353031 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:01:01.353039 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:01.353047 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:01.353056 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:01:01.353064 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:01:01.353074 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:01:01.353083 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:01:01.353092 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:01.353101 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:01.353110 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:01:01.353118 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:01:01.353126 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:01:01.353136 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:01:01.353144 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:01:01.353159 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:01:01.353179 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:01:01.353188 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:01:01.353199 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:01:01.353207 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:01.353216 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:01.353224 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:01.353233 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:01:01.353241 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:01:01.353250 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:01:01.353260 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:01:01.353269 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:01:01.353278 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:01:01.353287 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:01:01.353295 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:01:01.353303 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:01:01.353313 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:01.353322 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:01:01.353330 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:01.353339 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:01:01.353368 systemd-journald[344]: Collecting audit messages is disabled. Oct 13 05:01:01.353389 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:01:01.353398 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:01:01.353410 systemd-journald[344]: Journal started Oct 13 05:01:01.353429 systemd-journald[344]: Runtime Journal (/run/log/journal/39c534898c6c468ba4b2af735f825715) is 6M, max 48.5M, 42.4M free. Oct 13 05:01:01.359258 kernel: Bridge firewalling registered Oct 13 05:01:01.356743 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 13 05:01:01.361178 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:01.364672 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:01:01.365675 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:01.371929 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:01:01.374050 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:01:01.377225 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:01:01.385485 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:01:01.388293 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:01:01.392383 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:01:01.397256 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:01.398905 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:01.401932 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:01:01.404921 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:01.406585 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:01:01.416872 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:01:01.433330 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:01:01.450389 systemd-resolved[383]: Positive Trust Anchors: Oct 13 05:01:01.450403 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:01:01.450406 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:01:01.450437 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:01:01.471783 systemd-resolved[383]: Defaulting to hostname 'linux'. Oct 13 05:01:01.472877 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:01:01.474134 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:01.518195 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:01:01.526188 kernel: iscsi: registered transport (tcp) Oct 13 05:01:01.541228 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:01:01.541289 kernel: QLogic iSCSI HBA Driver Oct 13 05:01:01.567834 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:01:01.586923 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:01.590096 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:01:01.639444 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:01:01.641734 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:01:01.643343 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:01:01.685743 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:01:01.689089 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:01.721087 systemd-udevd[626]: Using default interface naming scheme 'v257'. Oct 13 05:01:01.729342 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:01.732069 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:01:01.758806 dracut-pre-trigger[692]: rd.md=0: removing MD RAID activation Oct 13 05:01:01.765817 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:01:01.768540 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:01:01.790280 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:01:01.793125 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:01:01.814432 systemd-networkd[744]: lo: Link UP Oct 13 05:01:01.814441 systemd-networkd[744]: lo: Gained carrier Oct 13 05:01:01.814947 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:01:01.816848 systemd[1]: Reached target network.target - Network. Oct 13 05:01:01.855894 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:01.858836 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:01:01.890026 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:01:01.903468 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:01:01.915810 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:01:01.927189 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:01:01.935016 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:01:01.936474 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:01:01.939583 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:01.942341 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:01:01.947364 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:01:01.951307 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:01:01.957013 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:01:01.957143 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:01.959024 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:01.959028 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:01:01.959067 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:01.960183 systemd-networkd[744]: eth0: Link UP Oct 13 05:01:01.960355 systemd-networkd[744]: eth0: Gained carrier Oct 13 05:01:01.960365 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:01.968437 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:01.978038 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:01:01.980237 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:01:02.005463 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:03.005005 disk-uuid[810]: Warning: The kernel is still using the old partition table. Oct 13 05:01:03.005005 disk-uuid[810]: The new table will be used at the next reboot or after you Oct 13 05:01:03.005005 disk-uuid[810]: run partprobe(8) or kpartx(8) Oct 13 05:01:03.005005 disk-uuid[810]: The operation has completed successfully. Oct 13 05:01:03.012827 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:01:03.012927 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:01:03.016254 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:01:03.041196 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Oct 13 05:01:03.043340 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:03.043358 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:03.045514 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:03.045543 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:03.053182 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:03.053686 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:01:03.055990 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:01:03.160790 ignition[850]: Ignition 2.22.0 Oct 13 05:01:03.161632 ignition[850]: Stage: fetch-offline Oct 13 05:01:03.161692 ignition[850]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:03.161711 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:03.161799 ignition[850]: parsed url from cmdline: "" Oct 13 05:01:03.161802 ignition[850]: no config URL provided Oct 13 05:01:03.161807 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:01:03.161815 ignition[850]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:01:03.161855 ignition[850]: op(1): [started] loading QEMU firmware config module Oct 13 05:01:03.161859 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:01:03.170982 ignition[850]: op(1): [finished] loading QEMU firmware config module Oct 13 05:01:03.171009 ignition[850]: QEMU firmware config was not found. Ignoring... Oct 13 05:01:03.176059 ignition[850]: parsing config with SHA512: 506ca694e5f25301dedd9a925cde06485a723c5ee9190478f66ce5866efbb2ceb4d7e7ad967bb04a6ed5e32cd2e839d1ee5b2b485564b73272f3e7811bdf1174 Oct 13 05:01:03.180342 unknown[850]: fetched base config from "system" Oct 13 05:01:03.180352 unknown[850]: fetched user config from "qemu" Oct 13 05:01:03.180583 ignition[850]: fetch-offline: fetch-offline passed Oct 13 05:01:03.182526 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:01:03.180662 ignition[850]: Ignition finished successfully Oct 13 05:01:03.184349 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:01:03.185192 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:01:03.214691 ignition[863]: Ignition 2.22.0 Oct 13 05:01:03.214721 ignition[863]: Stage: kargs Oct 13 05:01:03.214864 ignition[863]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:03.214872 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:03.215414 ignition[863]: kargs: kargs passed Oct 13 05:01:03.218885 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:01:03.215456 ignition[863]: Ignition finished successfully Oct 13 05:01:03.221289 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:01:03.259709 ignition[871]: Ignition 2.22.0 Oct 13 05:01:03.259724 ignition[871]: Stage: disks Oct 13 05:01:03.259865 ignition[871]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:03.259873 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:03.262103 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:01:03.260437 ignition[871]: disks: disks passed Oct 13 05:01:03.263513 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:01:03.260484 ignition[871]: Ignition finished successfully Oct 13 05:01:03.265348 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:01:03.267382 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:01:03.268894 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:01:03.270882 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:01:03.273413 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:01:03.303464 systemd-fsck[881]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 13 05:01:03.308424 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:01:03.312258 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:01:03.380033 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:01:03.381549 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:01:03.381409 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:01:03.383811 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:01:03.385464 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:01:03.386472 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:01:03.386501 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:01:03.386526 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:01:03.404922 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:01:03.407602 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:01:03.411863 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (889) Oct 13 05:01:03.411885 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:03.411896 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:03.413510 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:03.413535 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:03.414462 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:01:03.447078 initrd-setup-root[913]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 05:01:03.451240 initrd-setup-root[920]: cut: /sysroot/etc/group: No such file or directory Oct 13 05:01:03.455358 initrd-setup-root[927]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 05:01:03.459205 initrd-setup-root[934]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 05:01:03.512276 systemd-networkd[744]: eth0: Gained IPv6LL Oct 13 05:01:03.533028 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:01:03.549508 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:01:03.564762 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:01:03.570363 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:01:03.572945 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:03.590317 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:01:03.605959 ignition[1001]: INFO : Ignition 2.22.0 Oct 13 05:01:03.605959 ignition[1001]: INFO : Stage: mount Oct 13 05:01:03.608464 ignition[1001]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:03.608464 ignition[1001]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:03.608464 ignition[1001]: INFO : mount: mount passed Oct 13 05:01:03.608464 ignition[1001]: INFO : Ignition finished successfully Oct 13 05:01:03.611239 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:01:03.612993 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:01:04.381796 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:01:04.412359 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1015) Oct 13 05:01:04.412410 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:04.412422 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:04.417230 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:04.417292 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:04.418582 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:01:04.447979 ignition[1032]: INFO : Ignition 2.22.0 Oct 13 05:01:04.447979 ignition[1032]: INFO : Stage: files Oct 13 05:01:04.449722 ignition[1032]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:04.449722 ignition[1032]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:04.449722 ignition[1032]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:01:04.453003 ignition[1032]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:01:04.453003 ignition[1032]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:01:04.456360 ignition[1032]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:01:04.457917 ignition[1032]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:01:04.459954 ignition[1032]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:01:04.459373 unknown[1032]: wrote ssh authorized keys file for user: core Oct 13 05:01:04.462357 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:01:04.464044 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:01:04.467412 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:01:04.469260 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:01:04.469260 ignition[1032]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:01:04.472466 ignition[1032]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:01:04.476102 ignition[1032]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:01:04.476102 ignition[1032]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:01:04.476102 ignition[1032]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:01:04.494622 ignition[1032]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:01:04.498471 ignition[1032]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:01:04.500138 ignition[1032]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:01:04.500138 ignition[1032]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:01:04.500138 ignition[1032]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:01:04.500138 ignition[1032]: INFO : files: files passed Oct 13 05:01:04.500138 ignition[1032]: INFO : Ignition finished successfully Oct 13 05:01:04.502342 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:01:04.505207 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:01:04.508589 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:01:04.519029 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:01:04.519462 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:01:04.521439 initrd-setup-root-after-ignition[1061]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:01:04.525369 initrd-setup-root-after-ignition[1063]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:04.525369 initrd-setup-root-after-ignition[1063]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:04.528131 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:04.529363 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:01:04.530539 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:01:04.532859 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:01:04.601418 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:01:04.601541 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:01:04.603692 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:01:04.606881 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:01:04.608676 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:01:04.609586 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:01:04.648305 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:01:04.650914 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:01:04.676512 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:01:04.676725 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:04.678411 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:04.680069 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:01:04.681585 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:01:04.681729 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:01:04.683765 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:01:04.685212 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:01:04.686569 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:01:04.688036 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:01:04.689751 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:01:04.691496 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:01:04.693029 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:01:04.694458 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:01:04.696012 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:01:04.697588 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:01:04.698976 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:01:04.700228 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:01:04.700366 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:01:04.701329 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:04.702237 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:04.703603 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:01:04.707266 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:04.709134 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:01:04.709322 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:01:04.711478 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:01:04.711599 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:01:04.713193 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:01:04.714809 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:01:04.718263 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:04.719894 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:01:04.721250 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:01:04.722989 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:01:04.723079 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:01:04.724265 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:01:04.724348 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:01:04.725693 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:01:04.725818 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:01:04.727227 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:01:04.727332 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:01:04.730188 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:01:04.734811 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:01:04.734940 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:04.743547 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:01:04.744204 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:01:04.744323 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:04.745965 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:01:04.746061 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:04.747657 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:01:04.747771 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:01:04.753878 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:01:04.753978 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:01:04.763982 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:01:04.770394 ignition[1087]: INFO : Ignition 2.22.0 Oct 13 05:01:04.771134 ignition[1087]: INFO : Stage: umount Oct 13 05:01:04.771134 ignition[1087]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:04.771134 ignition[1087]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:04.771134 ignition[1087]: INFO : umount: umount passed Oct 13 05:01:04.770583 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:01:04.775031 ignition[1087]: INFO : Ignition finished successfully Oct 13 05:01:04.772254 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:01:04.774831 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:01:04.774922 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:01:04.775965 systemd[1]: Stopped target network.target - Network. Oct 13 05:01:04.776932 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:01:04.776983 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:01:04.778151 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:01:04.778215 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:01:04.779457 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:01:04.779518 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:01:04.780726 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:01:04.780762 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:01:04.781899 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:01:04.781947 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:01:04.783284 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:01:04.784621 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:01:04.787367 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:01:04.787469 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:01:04.794460 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:01:04.794595 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:01:04.799092 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:01:04.800018 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:01:04.800053 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:04.802261 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:01:04.803713 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:01:04.803774 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:01:04.805798 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:01:04.805845 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:04.807488 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:01:04.807527 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:04.808952 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:04.825677 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:01:04.825857 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:04.827447 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:01:04.827486 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:04.828894 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:01:04.828921 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:04.830244 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:01:04.830288 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:01:04.832411 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:01:04.832466 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:01:04.834546 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:01:04.834595 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:01:04.837399 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:01:04.838665 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:01:04.838724 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:04.840350 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:01:04.840387 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:04.841901 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:01:04.841941 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:04.843834 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:01:04.849297 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:01:04.859665 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:01:04.859778 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:01:04.861478 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:01:04.863594 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:01:04.885769 systemd[1]: Switching root. Oct 13 05:01:04.921453 systemd-journald[344]: Journal stopped Oct 13 05:01:05.572921 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 13 05:01:05.572976 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:01:05.572993 kernel: SELinux: policy capability open_perms=1 Oct 13 05:01:05.573003 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:01:05.573021 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:01:05.573032 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:01:05.573045 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:01:05.573058 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:01:05.573068 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:01:05.573077 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:01:05.573087 kernel: audit: type=1403 audit(1760331665.004:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:01:05.573098 systemd[1]: Successfully loaded SELinux policy in 63.041ms. Oct 13 05:01:05.573115 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.663ms. Oct 13 05:01:05.573128 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:01:05.573139 systemd[1]: Detected virtualization kvm. Oct 13 05:01:05.573150 systemd[1]: Detected architecture arm64. Oct 13 05:01:05.573160 systemd[1]: Detected first boot. Oct 13 05:01:05.573260 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:01:05.573272 zram_generator::config[1132]: No configuration found. Oct 13 05:01:05.573284 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:01:05.573297 systemd[1]: Populated /etc with preset unit settings. Oct 13 05:01:05.573307 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:01:05.573318 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:01:05.573328 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:01:05.573340 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:01:05.573351 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:01:05.573362 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:01:05.573373 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:01:05.573383 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:01:05.573394 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:01:05.573405 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:01:05.573415 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:01:05.573426 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:05.573438 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:05.573450 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:01:05.573460 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:01:05.573471 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:01:05.573481 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:01:05.573493 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:01:05.573503 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:05.573515 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:05.573526 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:01:05.573537 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:01:05.573548 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:01:05.573560 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:01:05.573570 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:05.573581 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:01:05.573592 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:01:05.573602 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:01:05.573612 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:01:05.573623 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:01:05.573634 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:01:05.573645 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:05.573655 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:05.573666 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:05.573676 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:01:05.573687 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:01:05.573708 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:01:05.573723 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:01:05.573733 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:01:05.573744 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:01:05.573755 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:01:05.573766 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:01:05.573778 systemd[1]: Reached target machines.target - Containers. Oct 13 05:01:05.573788 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:01:05.573800 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:01:05.573811 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:01:05.573822 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:01:05.573832 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:05.573844 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:01:05.573855 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:05.573865 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:01:05.573878 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:05.573889 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:01:05.573900 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:01:05.573910 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:01:05.573921 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:01:05.573931 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:01:05.573942 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:05.573954 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:01:05.573964 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:01:05.573975 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:01:05.573986 kernel: ACPI: bus type drm_connector registered Oct 13 05:01:05.573996 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:01:05.574006 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:01:05.574017 kernel: fuse: init (API version 7.41) Oct 13 05:01:05.574028 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:01:05.574039 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:01:05.574049 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:01:05.574060 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:01:05.574072 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:01:05.574082 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:01:05.574093 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:01:05.574125 systemd-journald[1200]: Collecting audit messages is disabled. Oct 13 05:01:05.574147 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:05.574158 systemd-journald[1200]: Journal started Oct 13 05:01:05.574206 systemd-journald[1200]: Runtime Journal (/run/log/journal/39c534898c6c468ba4b2af735f825715) is 6M, max 48.5M, 42.4M free. Oct 13 05:01:05.574247 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:01:05.370601 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:01:05.390303 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 05:01:05.390825 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:01:05.575265 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:01:05.577939 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:01:05.579887 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:05.580058 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:05.581206 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:01:05.581353 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:01:05.582473 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:01:05.583640 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:05.583810 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:05.584984 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:01:05.585142 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:01:05.586143 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:05.586483 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:05.587572 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:05.588786 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:05.590562 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:01:05.592057 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:01:05.603362 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:01:05.604620 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:01:05.606292 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:01:05.606325 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:01:05.607993 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:01:05.609132 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:05.610344 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:01:05.612032 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:01:05.612987 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:01:05.616341 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:01:05.617206 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:01:05.622076 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:01:05.624939 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:01:05.628252 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:01:05.629857 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:05.634221 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:01:05.636126 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 05:01:05.637906 systemd-journald[1200]: Time spent on flushing to /var/log/journal/39c534898c6c468ba4b2af735f825715 is 11.033ms for 851 entries. Oct 13 05:01:05.637906 systemd-journald[1200]: System Journal (/var/log/journal/39c534898c6c468ba4b2af735f825715) is 8M, max 163.5M, 155.5M free. Oct 13 05:01:05.663499 systemd-journald[1200]: Received client request to flush runtime journal. Oct 13 05:01:05.663553 kernel: loop1: detected capacity change from 0 to 119344 Oct 13 05:01:05.638711 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 05:01:05.653818 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:05.665255 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:01:05.666947 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:01:05.669188 kernel: loop2: detected capacity change from 0 to 100624 Oct 13 05:01:05.672027 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:01:05.675414 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:01:05.676779 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 05:01:05.687573 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:01:05.700678 kernel: loop3: detected capacity change from 0 to 119344 Oct 13 05:01:05.704233 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Oct 13 05:01:05.704503 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Oct 13 05:01:05.708275 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:05.711212 kernel: loop4: detected capacity change from 0 to 100624 Oct 13 05:01:05.714825 (sd-merge)[1268]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:01:05.717517 (sd-merge)[1268]: Merged extensions into '/usr'. Oct 13 05:01:05.721216 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:01:05.723766 systemd[1]: Starting ensure-sysext.service... Oct 13 05:01:05.728326 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:01:05.729368 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:01:05.745448 systemd[1]: Reload requested from client PID 1272 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:01:05.745469 systemd[1]: Reloading... Oct 13 05:01:05.748746 systemd-tmpfiles[1276]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:01:05.748773 systemd-tmpfiles[1276]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:01:05.748980 systemd-tmpfiles[1276]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:01:05.749160 systemd-tmpfiles[1276]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:01:05.750133 systemd-tmpfiles[1276]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:01:05.750755 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Oct 13 05:01:05.750899 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Oct 13 05:01:05.754576 systemd-tmpfiles[1276]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:01:05.754589 systemd-tmpfiles[1276]: Skipping /boot Oct 13 05:01:05.760671 systemd-tmpfiles[1276]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:01:05.760684 systemd-tmpfiles[1276]: Skipping /boot Oct 13 05:01:05.791622 systemd-resolved[1261]: Positive Trust Anchors: Oct 13 05:01:05.791642 systemd-resolved[1261]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:01:05.791646 systemd-resolved[1261]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:01:05.791676 systemd-resolved[1261]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:01:05.802328 zram_generator::config[1305]: No configuration found. Oct 13 05:01:05.802241 systemd-resolved[1261]: Defaulting to hostname 'linux'. Oct 13 05:01:05.948758 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 05:01:05.948998 systemd[1]: Reloading finished in 203 ms. Oct 13 05:01:05.974910 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:01:05.996488 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:06.007092 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:06.009854 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:01:06.012128 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:01:06.015433 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:01:06.018220 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:01:06.023673 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:01:06.028092 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:01:06.037250 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:01:06.039306 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:06.041595 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:06.047566 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:01:06.051764 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:06.052981 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:06.053113 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:06.059369 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:01:06.059565 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:01:06.060877 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:06.061060 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:06.064291 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:06.064501 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:06.070706 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:01:06.070911 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:01:06.077157 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:01:06.081754 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:06.081953 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:06.085548 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:01:06.091798 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:01:06.094386 augenrules[1381]: No rules Oct 13 05:01:06.094900 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:01:06.096479 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:01:06.096658 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:01:06.100743 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 05:01:06.102241 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:01:06.104268 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:06.109322 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:01:06.116509 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:06.118546 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:01:06.120347 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:06.122325 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:06.122377 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:06.123628 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:06.124591 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:01:06.125463 systemd[1]: Finished ensure-sysext.service. Oct 13 05:01:06.127553 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:01:06.127727 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:01:06.128917 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:06.135377 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:06.136745 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:01:06.137219 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:01:06.138644 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:06.138833 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:06.140180 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:01:06.140378 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:01:06.141531 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:06.141685 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:06.149590 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:01:06.149661 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:01:06.151394 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:01:06.155759 systemd-udevd[1395]: Using default interface naming scheme 'v257'. Oct 13 05:01:06.174081 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:06.177525 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:01:06.183269 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:01:06.186312 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:01:06.207512 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:01:06.209214 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:01:06.211558 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:01:06.211774 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:01:06.224354 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:01:06.225666 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:01:06.259814 systemd-networkd[1412]: lo: Link UP Oct 13 05:01:06.259828 systemd-networkd[1412]: lo: Gained carrier Oct 13 05:01:06.260754 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:01:06.260891 systemd-networkd[1412]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:06.260903 systemd-networkd[1412]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:01:06.261797 systemd-networkd[1412]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:06.261835 systemd-networkd[1412]: eth0: Link UP Oct 13 05:01:06.261968 systemd-networkd[1412]: eth0: Gained carrier Oct 13 05:01:06.261979 systemd-networkd[1412]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:06.262886 systemd[1]: Reached target network.target - Network. Oct 13 05:01:06.266776 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:01:06.271609 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:01:06.272856 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:01:06.273225 systemd-networkd[1412]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:01:06.276362 systemd-timesyncd[1404]: Network configuration changed, trying to establish connection. Oct 13 05:01:06.762378 systemd-resolved[1261]: Clock change detected. Flushing caches. Oct 13 05:01:06.762928 systemd-timesyncd[1404]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:01:06.763282 systemd-timesyncd[1404]: Initial clock synchronization to Mon 2025-10-13 05:01:06.762184 UTC. Oct 13 05:01:06.784498 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:01:06.790299 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:01:06.794528 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:01:06.808338 ldconfig[1346]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:01:06.815687 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:01:06.820762 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:01:06.830768 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:01:06.840321 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:01:06.880709 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:01:06.888601 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:01:06.894768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:06.900516 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:01:06.901818 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:01:06.940931 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:06.943203 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:01:06.944174 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:01:06.945212 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:01:06.946391 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:01:06.947295 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:01:06.948306 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:01:06.949359 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:01:06.949390 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:01:06.950027 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:01:06.951655 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:01:06.954071 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:01:06.956826 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:01:06.957989 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:01:06.959000 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:01:06.971379 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:01:06.972642 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:01:06.974101 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:01:06.975021 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:01:06.975819 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:01:06.976587 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:01:06.976619 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:01:06.977597 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:01:06.979386 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:01:06.981049 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:01:06.982843 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:01:06.984582 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:01:06.985298 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:01:06.987485 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:01:06.989121 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:01:06.989447 jq[1480]: false Oct 13 05:01:06.991006 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:01:06.995556 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:01:06.996380 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:01:06.996784 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:01:06.999509 extend-filesystems[1481]: Found /dev/vda6 Oct 13 05:01:07.000549 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:01:07.003429 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:01:07.005442 extend-filesystems[1481]: Found /dev/vda9 Oct 13 05:01:07.010382 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:01:07.010972 extend-filesystems[1481]: Checking size of /dev/vda9 Oct 13 05:01:07.012018 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:01:07.013915 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:01:07.014402 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:01:07.014572 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:01:07.016110 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:01:07.016468 jq[1496]: true Oct 13 05:01:07.016544 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:01:07.031837 (ntainerd)[1507]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:01:07.035256 jq[1506]: true Oct 13 05:01:07.037804 extend-filesystems[1481]: Resized partition /dev/vda9 Oct 13 05:01:07.041638 update_engine[1489]: I20251013 05:01:07.040402 1489 main.cc:92] Flatcar Update Engine starting Oct 13 05:01:07.044507 extend-filesystems[1523]: resize2fs 1.47.3 (8-Jul-2025) Oct 13 05:01:07.062425 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 13 05:01:07.062460 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 13 05:01:07.063299 extend-filesystems[1523]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 13 05:01:07.063299 extend-filesystems[1523]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 13 05:01:07.063299 extend-filesystems[1523]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 13 05:01:07.073818 extend-filesystems[1481]: Resized filesystem in /dev/vda9 Oct 13 05:01:07.077233 update_engine[1489]: I20251013 05:01:07.072767 1489 update_check_scheduler.cc:74] Next update check in 11m36s Oct 13 05:01:07.066690 dbus-daemon[1478]: [system] SELinux support is enabled Oct 13 05:01:07.066900 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:01:07.072362 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:01:07.072562 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:01:07.078215 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:01:07.078249 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:01:07.081022 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:01:07.081044 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:01:07.085999 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:01:07.091578 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:01:07.100208 systemd-logind[1488]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:01:07.100796 systemd-logind[1488]: New seat seat0. Oct 13 05:01:07.101702 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:01:07.117074 bash[1543]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:01:07.119002 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:01:07.121770 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:01:07.164680 locksmithd[1536]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:01:07.203420 containerd[1507]: time="2025-10-13T05:01:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:01:07.204109 containerd[1507]: time="2025-10-13T05:01:07.204064591Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:01:07.214243 containerd[1507]: time="2025-10-13T05:01:07.214191711Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.96µs" Oct 13 05:01:07.214243 containerd[1507]: time="2025-10-13T05:01:07.214230991Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:01:07.214403 containerd[1507]: time="2025-10-13T05:01:07.214251071Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:01:07.214470 containerd[1507]: time="2025-10-13T05:01:07.214434711Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:01:07.214470 containerd[1507]: time="2025-10-13T05:01:07.214461151Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:01:07.214511 containerd[1507]: time="2025-10-13T05:01:07.214489711Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214565 containerd[1507]: time="2025-10-13T05:01:07.214539591Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214565 containerd[1507]: time="2025-10-13T05:01:07.214556111Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214772 containerd[1507]: time="2025-10-13T05:01:07.214741671Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214772 containerd[1507]: time="2025-10-13T05:01:07.214761311Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214812 containerd[1507]: time="2025-10-13T05:01:07.214772911Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214812 containerd[1507]: time="2025-10-13T05:01:07.214781071Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:01:07.214861 containerd[1507]: time="2025-10-13T05:01:07.214843911Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:01:07.215072 containerd[1507]: time="2025-10-13T05:01:07.215039911Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:01:07.215097 containerd[1507]: time="2025-10-13T05:01:07.215076351Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:01:07.215097 containerd[1507]: time="2025-10-13T05:01:07.215087031Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:01:07.215138 containerd[1507]: time="2025-10-13T05:01:07.215122711Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:01:07.215334 containerd[1507]: time="2025-10-13T05:01:07.215319951Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:01:07.215438 containerd[1507]: time="2025-10-13T05:01:07.215420911Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:01:07.219392 containerd[1507]: time="2025-10-13T05:01:07.219354231Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:01:07.219435 containerd[1507]: time="2025-10-13T05:01:07.219414151Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:01:07.219456 containerd[1507]: time="2025-10-13T05:01:07.219439911Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:01:07.219494 containerd[1507]: time="2025-10-13T05:01:07.219453391Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:01:07.219494 containerd[1507]: time="2025-10-13T05:01:07.219465631Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:01:07.219494 containerd[1507]: time="2025-10-13T05:01:07.219490751Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:01:07.219543 containerd[1507]: time="2025-10-13T05:01:07.219503431Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:01:07.219543 containerd[1507]: time="2025-10-13T05:01:07.219515511Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:01:07.219543 containerd[1507]: time="2025-10-13T05:01:07.219528711Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:01:07.219543 containerd[1507]: time="2025-10-13T05:01:07.219539191Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:01:07.219606 containerd[1507]: time="2025-10-13T05:01:07.219549031Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:01:07.219606 containerd[1507]: time="2025-10-13T05:01:07.219561831Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:01:07.219710 containerd[1507]: time="2025-10-13T05:01:07.219690511Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:01:07.219737 containerd[1507]: time="2025-10-13T05:01:07.219721311Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:01:07.219754 containerd[1507]: time="2025-10-13T05:01:07.219740391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:01:07.219773 containerd[1507]: time="2025-10-13T05:01:07.219752271Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:01:07.219773 containerd[1507]: time="2025-10-13T05:01:07.219769191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:01:07.219811 containerd[1507]: time="2025-10-13T05:01:07.219781791Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:01:07.219811 containerd[1507]: time="2025-10-13T05:01:07.219793071Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:01:07.219811 containerd[1507]: time="2025-10-13T05:01:07.219803351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:01:07.219875 containerd[1507]: time="2025-10-13T05:01:07.219818271Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:01:07.219875 containerd[1507]: time="2025-10-13T05:01:07.219829831Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:01:07.219875 containerd[1507]: time="2025-10-13T05:01:07.219839831Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:01:07.220047 containerd[1507]: time="2025-10-13T05:01:07.220029071Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:01:07.220087 containerd[1507]: time="2025-10-13T05:01:07.220048711Z" level=info msg="Start snapshots syncer" Oct 13 05:01:07.220087 containerd[1507]: time="2025-10-13T05:01:07.220074551Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:01:07.221452 containerd[1507]: time="2025-10-13T05:01:07.221281911Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:01:07.221597 containerd[1507]: time="2025-10-13T05:01:07.221480351Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:01:07.221597 containerd[1507]: time="2025-10-13T05:01:07.221572191Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:01:07.221717 containerd[1507]: time="2025-10-13T05:01:07.221695591Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:01:07.221742 containerd[1507]: time="2025-10-13T05:01:07.221725671Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:01:07.221742 containerd[1507]: time="2025-10-13T05:01:07.221738431Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:01:07.221775 containerd[1507]: time="2025-10-13T05:01:07.221749511Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:01:07.221775 containerd[1507]: time="2025-10-13T05:01:07.221762751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:01:07.221775 containerd[1507]: time="2025-10-13T05:01:07.221772751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:01:07.221830 containerd[1507]: time="2025-10-13T05:01:07.221783031Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:01:07.221830 containerd[1507]: time="2025-10-13T05:01:07.221813431Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:01:07.221830 containerd[1507]: time="2025-10-13T05:01:07.221824711Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:01:07.221901 containerd[1507]: time="2025-10-13T05:01:07.221835151Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:01:07.221901 containerd[1507]: time="2025-10-13T05:01:07.221879551Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:01:07.221901 containerd[1507]: time="2025-10-13T05:01:07.221894871Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.221904351Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.221913271Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.221920951Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.221930191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.221941431Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.222018151Z" level=info msg="runtime interface created" Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.222023111Z" level=info msg="created NRI interface" Oct 13 05:01:07.222028 containerd[1507]: time="2025-10-13T05:01:07.222031311Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:01:07.222265 containerd[1507]: time="2025-10-13T05:01:07.222044551Z" level=info msg="Connect containerd service" Oct 13 05:01:07.222265 containerd[1507]: time="2025-10-13T05:01:07.222069911Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:01:07.222788 containerd[1507]: time="2025-10-13T05:01:07.222752671Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:01:07.286152 containerd[1507]: time="2025-10-13T05:01:07.286089111Z" level=info msg="Start subscribing containerd event" Oct 13 05:01:07.286295 containerd[1507]: time="2025-10-13T05:01:07.286281871Z" level=info msg="Start recovering state" Oct 13 05:01:07.286480 containerd[1507]: time="2025-10-13T05:01:07.286448951Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:01:07.286522 containerd[1507]: time="2025-10-13T05:01:07.286509751Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:01:07.286605 containerd[1507]: time="2025-10-13T05:01:07.286590791Z" level=info msg="Start event monitor" Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286642991Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286653471Z" level=info msg="Start streaming server" Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286662391Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286669471Z" level=info msg="runtime interface starting up..." Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286674591Z" level=info msg="starting plugins..." Oct 13 05:01:07.286725 containerd[1507]: time="2025-10-13T05:01:07.286688191Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:01:07.287084 containerd[1507]: time="2025-10-13T05:01:07.287006511Z" level=info msg="containerd successfully booted in 0.084392s" Oct 13 05:01:07.287133 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:01:07.345987 sshd_keygen[1499]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 05:01:07.365889 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:01:07.368502 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:01:07.393278 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:01:07.393523 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:01:07.396810 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:01:07.429449 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:01:07.432022 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:01:07.435280 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:01:07.437019 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:01:08.091530 systemd-networkd[1412]: eth0: Gained IPv6LL Oct 13 05:01:08.093851 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:01:08.095951 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:01:08.099853 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:01:08.101910 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:01:08.150574 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:01:08.152163 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:01:08.153412 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:01:08.155322 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 05:01:08.155544 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:01:08.159164 systemd[1]: Startup finished in 1.160s (kernel) + 3.883s (initrd) + 2.735s (userspace) = 7.778s. Oct 13 05:01:13.277338 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:01:13.279577 systemd[1]: Started sshd@0-10.0.0.66:22-10.0.0.1:56852.service - OpenSSH per-connection server daemon (10.0.0.1:56852). Oct 13 05:01:13.346178 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 56852 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:13.348624 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:13.355583 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:01:13.357575 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:01:13.365246 systemd-logind[1488]: New session 1 of user core. Oct 13 05:01:13.387432 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:01:13.391577 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:01:13.404366 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:01:13.407274 systemd-logind[1488]: New session c1 of user core. Oct 13 05:01:13.522954 systemd[1612]: Queued start job for default target default.target. Oct 13 05:01:13.541775 systemd[1612]: Created slice app.slice - User Application Slice. Oct 13 05:01:13.541807 systemd[1612]: Reached target paths.target - Paths. Oct 13 05:01:13.541856 systemd[1612]: Reached target timers.target - Timers. Oct 13 05:01:13.543028 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:01:13.555877 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:01:13.555984 systemd[1612]: Reached target sockets.target - Sockets. Oct 13 05:01:13.556031 systemd[1612]: Reached target basic.target - Basic System. Oct 13 05:01:13.556058 systemd[1612]: Reached target default.target - Main User Target. Oct 13 05:01:13.556083 systemd[1612]: Startup finished in 142ms. Oct 13 05:01:13.556303 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:01:13.557552 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:01:13.625321 systemd[1]: Started sshd@1-10.0.0.66:22-10.0.0.1:56868.service - OpenSSH per-connection server daemon (10.0.0.1:56868). Oct 13 05:01:13.694638 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 56868 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:13.695863 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:13.699371 systemd-logind[1488]: New session 2 of user core. Oct 13 05:01:13.720559 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:01:13.772696 sshd[1626]: Connection closed by 10.0.0.1 port 56868 Oct 13 05:01:13.773035 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:13.785051 systemd[1]: sshd@1-10.0.0.66:22-10.0.0.1:56868.service: Deactivated successfully. Oct 13 05:01:13.787772 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 05:01:13.788571 systemd-logind[1488]: Session 2 logged out. Waiting for processes to exit. Oct 13 05:01:13.790693 systemd[1]: Started sshd@2-10.0.0.66:22-10.0.0.1:56880.service - OpenSSH per-connection server daemon (10.0.0.1:56880). Oct 13 05:01:13.793778 systemd-logind[1488]: Removed session 2. Oct 13 05:01:13.852406 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 56880 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:13.853836 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:13.858426 systemd-logind[1488]: New session 3 of user core. Oct 13 05:01:13.868492 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:01:13.917143 sshd[1635]: Connection closed by 10.0.0.1 port 56880 Oct 13 05:01:13.917629 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:13.932274 systemd[1]: sshd@2-10.0.0.66:22-10.0.0.1:56880.service: Deactivated successfully. Oct 13 05:01:13.933636 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 05:01:13.934296 systemd-logind[1488]: Session 3 logged out. Waiting for processes to exit. Oct 13 05:01:13.936104 systemd[1]: Started sshd@3-10.0.0.66:22-10.0.0.1:56886.service - OpenSSH per-connection server daemon (10.0.0.1:56886). Oct 13 05:01:13.939429 systemd-logind[1488]: Removed session 3. Oct 13 05:01:14.000449 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 56886 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.002163 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.007094 systemd-logind[1488]: New session 4 of user core. Oct 13 05:01:14.018542 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:01:14.070994 sshd[1644]: Connection closed by 10.0.0.1 port 56886 Oct 13 05:01:14.071398 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:14.085460 systemd[1]: sshd@3-10.0.0.66:22-10.0.0.1:56886.service: Deactivated successfully. Oct 13 05:01:14.087211 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:01:14.088955 systemd-logind[1488]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:01:14.110158 systemd[1]: Started sshd@4-10.0.0.66:22-10.0.0.1:56888.service - OpenSSH per-connection server daemon (10.0.0.1:56888). Oct 13 05:01:14.111188 systemd-logind[1488]: Removed session 4. Oct 13 05:01:14.166882 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 56888 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.165237 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.169417 systemd-logind[1488]: New session 5 of user core. Oct 13 05:01:14.179507 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:01:14.245159 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:01:14.245454 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:14.258223 sudo[1654]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:14.259887 sshd[1653]: Connection closed by 10.0.0.1 port 56888 Oct 13 05:01:14.260434 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:14.269333 systemd[1]: sshd@4-10.0.0.66:22-10.0.0.1:56888.service: Deactivated successfully. Oct 13 05:01:14.270723 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:01:14.271398 systemd-logind[1488]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:01:14.273287 systemd[1]: Started sshd@5-10.0.0.66:22-10.0.0.1:56898.service - OpenSSH per-connection server daemon (10.0.0.1:56898). Oct 13 05:01:14.276289 systemd-logind[1488]: Removed session 5. Oct 13 05:01:14.327743 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 56898 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.329205 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.333806 systemd-logind[1488]: New session 6 of user core. Oct 13 05:01:14.341547 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:01:14.395016 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:01:14.395277 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:14.400753 sudo[1665]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:14.406585 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:01:14.407091 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:14.417721 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:01:14.467543 augenrules[1687]: No rules Oct 13 05:01:14.468876 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:01:14.469097 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:01:14.472078 sudo[1664]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:14.474992 sshd[1663]: Connection closed by 10.0.0.1 port 56898 Oct 13 05:01:14.475460 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:14.483327 systemd[1]: sshd@5-10.0.0.66:22-10.0.0.1:56898.service: Deactivated successfully. Oct 13 05:01:14.485666 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:01:14.486553 systemd-logind[1488]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:01:14.488564 systemd[1]: Started sshd@6-10.0.0.66:22-10.0.0.1:56912.service - OpenSSH per-connection server daemon (10.0.0.1:56912). Oct 13 05:01:14.490000 systemd-logind[1488]: Removed session 6. Oct 13 05:01:14.545532 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 56912 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.546742 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.551334 systemd-logind[1488]: New session 7 of user core. Oct 13 05:01:14.560498 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:01:14.609306 sshd[1699]: Connection closed by 10.0.0.1 port 56912 Oct 13 05:01:14.609105 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:14.621522 systemd[1]: sshd@6-10.0.0.66:22-10.0.0.1:56912.service: Deactivated successfully. Oct 13 05:01:14.623993 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:01:14.625507 systemd-logind[1488]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:01:14.627305 systemd[1]: Started sshd@7-10.0.0.66:22-10.0.0.1:56916.service - OpenSSH per-connection server daemon (10.0.0.1:56916). Oct 13 05:01:14.629660 systemd-logind[1488]: Removed session 7. Oct 13 05:01:14.696494 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 56916 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.698015 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.702331 systemd-logind[1488]: New session 8 of user core. Oct 13 05:01:14.714530 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:01:14.774827 sshd[1708]: Connection closed by 10.0.0.1 port 56916 Oct 13 05:01:14.776468 sshd-session[1705]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:14.790265 systemd[1]: sshd@7-10.0.0.66:22-10.0.0.1:56916.service: Deactivated successfully. Oct 13 05:01:14.792654 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:01:14.793308 systemd-logind[1488]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:01:14.795050 systemd[1]: Started sshd@8-10.0.0.66:22-10.0.0.1:56928.service - OpenSSH per-connection server daemon (10.0.0.1:56928). Oct 13 05:01:14.799050 systemd-logind[1488]: Removed session 8. Oct 13 05:01:14.851309 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 56928 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:14.852678 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:14.858548 systemd-logind[1488]: New session 9 of user core. Oct 13 05:01:14.880530 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:01:14.938667 sudo[1720]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Oct 13 05:01:14.938982 sudo[1720]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:14.944276 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1721 (touch) Oct 13 05:01:14.945941 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:01:14.988350 systemd-fsck[1724]: fsck.fat 4.2 (2021-01-31) Oct 13 05:01:14.988350 systemd-fsck[1724]: /dev/vda1: 12 files, 9748/261627 clusters Oct 13 05:01:14.990161 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:01:14.995648 systemd[1]: Mounting boot.mount - Boot partition... Oct 13 05:01:15.017759 systemd[1]: Mounted boot.mount - Boot partition. Oct 13 05:01:15.023658 sudo[1720]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:15.025223 sshd[1719]: Connection closed by 10.0.0.1 port 56928 Oct 13 05:01:15.026267 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:15.035592 systemd[1]: sshd@8-10.0.0.66:22-10.0.0.1:56928.service: Deactivated successfully. Oct 13 05:01:15.038595 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:01:15.039437 systemd-logind[1488]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:01:15.043140 systemd[1]: Started sshd@9-10.0.0.66:22-10.0.0.1:56930.service - OpenSSH per-connection server daemon (10.0.0.1:56930). Oct 13 05:01:15.044307 systemd-logind[1488]: Removed session 9. Oct 13 05:01:15.098531 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 56930 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:15.102416 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:15.106515 systemd-logind[1488]: New session 10 of user core. Oct 13 05:01:15.117526 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 13 05:01:15.169628 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Oct 13 05:01:15.169912 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Oct 13 05:01:25.318159 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 05:01:25.318181 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 13 03:30:16 -00 2025 Oct 13 05:01:25.318191 kernel: KASLR enabled Oct 13 05:01:25.318197 kernel: efi: EFI v2.7 by EDK II Oct 13 05:01:25.318203 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 05:01:25.318208 kernel: random: crng init done Oct 13 05:01:25.318215 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 05:01:25.318221 kernel: secureboot: Secure boot enabled Oct 13 05:01:25.318228 kernel: ACPI: Early table checksum verification disabled Oct 13 05:01:25.318235 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 05:01:25.318241 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 05:01:25.318246 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318252 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318258 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318267 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318274 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318280 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318286 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318293 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318299 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 05:01:25.318305 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 05:01:25.318311 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 05:01:25.318327 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:25.318334 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 05:01:25.318340 kernel: Zone ranges: Oct 13 05:01:25.318346 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:25.318353 kernel: DMA32 empty Oct 13 05:01:25.318400 kernel: Normal empty Oct 13 05:01:25.318408 kernel: Device empty Oct 13 05:01:25.318477 kernel: Movable zone start for each node Oct 13 05:01:25.318486 kernel: Early memory node ranges Oct 13 05:01:25.318492 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 05:01:25.318498 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 05:01:25.318505 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 05:01:25.318514 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 05:01:25.318521 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 05:01:25.318527 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 05:01:25.318533 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 05:01:25.318539 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 05:01:25.318546 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 05:01:25.318556 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 05:01:25.318562 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 05:01:25.318569 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 05:01:25.318576 kernel: psci: probing for conduit method from ACPI. Oct 13 05:01:25.318582 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 05:01:25.318589 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 05:01:25.318596 kernel: psci: Trusted OS migration not required Oct 13 05:01:25.318602 kernel: psci: SMC Calling Convention v1.1 Oct 13 05:01:25.318610 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 05:01:25.318617 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 05:01:25.318624 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 05:01:25.318631 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 05:01:25.318637 kernel: Detected PIPT I-cache on CPU0 Oct 13 05:01:25.318644 kernel: CPU features: detected: GIC system register CPU interface Oct 13 05:01:25.318651 kernel: CPU features: detected: Spectre-v4 Oct 13 05:01:25.318668 kernel: CPU features: detected: Spectre-BHB Oct 13 05:01:25.318675 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 05:01:25.318682 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 05:01:25.318689 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 05:01:25.318697 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 05:01:25.318704 kernel: alternatives: applying boot alternatives Oct 13 05:01:25.318712 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:01:25.318719 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 05:01:25.318726 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 05:01:25.318733 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 05:01:25.318740 kernel: Fallback order for Node 0: 0 Oct 13 05:01:25.318746 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 05:01:25.318753 kernel: Policy zone: DMA Oct 13 05:01:25.318760 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 05:01:25.318768 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 05:01:25.318774 kernel: software IO TLB: area num 4. Oct 13 05:01:25.318781 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 05:01:25.318788 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 05:01:25.318794 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 05:01:25.318801 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 05:01:25.318808 kernel: rcu: RCU event tracing is enabled. Oct 13 05:01:25.318815 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 05:01:25.318822 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 05:01:25.318829 kernel: Tracing variant of Tasks RCU enabled. Oct 13 05:01:25.318835 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 05:01:25.318843 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 05:01:25.318850 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:01:25.318857 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 05:01:25.318864 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 05:01:25.318870 kernel: GICv3: 256 SPIs implemented Oct 13 05:01:25.318877 kernel: GICv3: 0 Extended SPIs implemented Oct 13 05:01:25.318884 kernel: Root IRQ handler: gic_handle_irq Oct 13 05:01:25.318890 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 05:01:25.318897 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 05:01:25.318903 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 05:01:25.318910 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 05:01:25.318917 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 05:01:25.318925 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 05:01:25.318932 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 05:01:25.318938 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 05:01:25.318945 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 05:01:25.318952 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:25.318967 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 05:01:25.318974 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 05:01:25.318981 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 05:01:25.318987 kernel: arm-pv: using stolen time PV Oct 13 05:01:25.318995 kernel: Console: colour dummy device 80x25 Oct 13 05:01:25.319003 kernel: ACPI: Core revision 20240827 Oct 13 05:01:25.319010 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 05:01:25.319018 kernel: pid_max: default: 32768 minimum: 301 Oct 13 05:01:25.319025 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 05:01:25.319032 kernel: landlock: Up and running. Oct 13 05:01:25.319038 kernel: SELinux: Initializing. Oct 13 05:01:25.319045 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:01:25.319053 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 05:01:25.319061 kernel: rcu: Hierarchical SRCU implementation. Oct 13 05:01:25.319068 kernel: rcu: Max phase no-delay instances is 400. Oct 13 05:01:25.319075 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 05:01:25.319082 kernel: Remapping and enabling EFI services. Oct 13 05:01:25.319089 kernel: smp: Bringing up secondary CPUs ... Oct 13 05:01:25.319096 kernel: Detected PIPT I-cache on CPU1 Oct 13 05:01:25.319103 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 05:01:25.319111 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 05:01:25.319123 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:25.319132 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 05:01:25.319139 kernel: Detected PIPT I-cache on CPU2 Oct 13 05:01:25.319146 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 05:01:25.319154 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 05:01:25.319161 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:25.319168 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 05:01:25.319176 kernel: Detected PIPT I-cache on CPU3 Oct 13 05:01:25.319184 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 05:01:25.319192 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 05:01:25.319199 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 05:01:25.319207 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 05:01:25.319215 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 05:01:25.319223 kernel: SMP: Total of 4 processors activated. Oct 13 05:01:25.319230 kernel: CPU: All CPU(s) started at EL1 Oct 13 05:01:25.319237 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 05:01:25.319245 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 05:01:25.319252 kernel: CPU features: detected: Common not Private translations Oct 13 05:01:25.319260 kernel: CPU features: detected: CRC32 instructions Oct 13 05:01:25.319267 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 05:01:25.319276 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 05:01:25.319284 kernel: CPU features: detected: LSE atomic instructions Oct 13 05:01:25.319291 kernel: CPU features: detected: Privileged Access Never Oct 13 05:01:25.319298 kernel: CPU features: detected: RAS Extension Support Oct 13 05:01:25.319306 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 05:01:25.319313 kernel: alternatives: applying system-wide alternatives Oct 13 05:01:25.319326 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 05:01:25.319336 kernel: Memory: 2448292K/2572288K available (11200K kernel code, 2456K rwdata, 9080K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 13 05:01:25.319343 kernel: devtmpfs: initialized Oct 13 05:01:25.319351 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 05:01:25.319358 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 05:01:25.319366 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 05:01:25.319373 kernel: 0 pages in range for non-PLT usage Oct 13 05:01:25.319380 kernel: 515040 pages in range for PLT usage Oct 13 05:01:25.319389 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 05:01:25.319396 kernel: SMBIOS 3.0.0 present. Oct 13 05:01:25.319403 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 05:01:25.319411 kernel: DMI: Memory slots populated: 1/1 Oct 13 05:01:25.319418 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 05:01:25.319426 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 05:01:25.319434 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 05:01:25.319442 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 05:01:25.319451 kernel: audit: initializing netlink subsys (disabled) Oct 13 05:01:25.319458 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 13 05:01:25.319465 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 05:01:25.319473 kernel: cpuidle: using governor menu Oct 13 05:01:25.319480 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 05:01:25.319487 kernel: ASID allocator initialised with 32768 entries Oct 13 05:01:25.319495 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 05:01:25.319503 kernel: Serial: AMBA PL011 UART driver Oct 13 05:01:25.319511 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 05:01:25.319518 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 05:01:25.319526 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 05:01:25.319534 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 05:01:25.319542 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 05:01:25.319550 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 05:01:25.319559 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 05:01:25.319567 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 05:01:25.319574 kernel: ACPI: Added _OSI(Module Device) Oct 13 05:01:25.319582 kernel: ACPI: Added _OSI(Processor Device) Oct 13 05:01:25.319589 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 05:01:25.319597 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 05:01:25.319605 kernel: ACPI: Interpreter enabled Oct 13 05:01:25.319614 kernel: ACPI: Using GIC for interrupt routing Oct 13 05:01:25.319621 kernel: ACPI: MCFG table detected, 1 entries Oct 13 05:01:25.319629 kernel: ACPI: CPU0 has been hot-added Oct 13 05:01:25.319636 kernel: ACPI: CPU1 has been hot-added Oct 13 05:01:25.319644 kernel: ACPI: CPU2 has been hot-added Oct 13 05:01:25.319651 kernel: ACPI: CPU3 has been hot-added Oct 13 05:01:25.319664 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 05:01:25.319671 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 05:01:25.319681 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 05:01:25.319847 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 05:01:25.319936 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 05:01:25.320018 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 05:01:25.320097 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 05:01:25.320198 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 05:01:25.320208 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 05:01:25.320216 kernel: PCI host bridge to bus 0000:00 Oct 13 05:01:25.320305 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 05:01:25.320402 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 05:01:25.320477 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 05:01:25.320553 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 05:01:25.320651 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 05:01:25.320774 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 05:01:25.320861 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 05:01:25.320943 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 05:01:25.321023 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 05:01:25.321105 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 05:01:25.321185 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 05:01:25.321264 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 05:01:25.321357 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 05:01:25.321430 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 05:01:25.321504 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 05:01:25.321514 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 05:01:25.321521 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 05:01:25.321529 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 05:01:25.321536 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 05:01:25.321544 kernel: iommu: Default domain type: Translated Oct 13 05:01:25.321552 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 05:01:25.321561 kernel: efivars: Registered efivars operations Oct 13 05:01:25.321568 kernel: vgaarb: loaded Oct 13 05:01:25.321576 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 05:01:25.321583 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 05:01:25.321591 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 05:01:25.321598 kernel: pnp: PnP ACPI init Oct 13 05:01:25.321709 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 05:01:25.321723 kernel: pnp: PnP ACPI: found 1 devices Oct 13 05:01:25.321731 kernel: NET: Registered PF_INET protocol family Oct 13 05:01:25.321738 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 05:01:25.321746 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 05:01:25.321754 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 05:01:25.321761 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 05:01:25.321769 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 05:01:25.321777 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 05:01:25.321785 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:01:25.321792 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 05:01:25.321800 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 05:01:25.321807 kernel: PCI: CLS 0 bytes, default 64 Oct 13 05:01:25.321814 kernel: kvm [1]: HYP mode not available Oct 13 05:01:25.321822 kernel: Initialise system trusted keyrings Oct 13 05:01:25.321830 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 05:01:25.321838 kernel: Key type asymmetric registered Oct 13 05:01:25.321845 kernel: Asymmetric key parser 'x509' registered Oct 13 05:01:25.321852 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 05:01:25.321860 kernel: io scheduler mq-deadline registered Oct 13 05:01:25.321867 kernel: io scheduler kyber registered Oct 13 05:01:25.321875 kernel: io scheduler bfq registered Oct 13 05:01:25.321883 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 05:01:25.321891 kernel: ACPI: button: Power Button [PWRB] Oct 13 05:01:25.321899 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 05:01:25.321982 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 05:01:25.321992 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 05:01:25.321999 kernel: thunder_xcv, ver 1.0 Oct 13 05:01:25.322006 kernel: thunder_bgx, ver 1.0 Oct 13 05:01:25.322014 kernel: nicpf, ver 1.0 Oct 13 05:01:25.322023 kernel: nicvf, ver 1.0 Oct 13 05:01:25.322112 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 05:01:25.322190 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T05:01:24 UTC (1760331684) Oct 13 05:01:25.322200 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 05:01:25.322208 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 05:01:25.322215 kernel: watchdog: NMI not fully supported Oct 13 05:01:25.322225 kernel: watchdog: Hard watchdog permanently disabled Oct 13 05:01:25.322232 kernel: NET: Registered PF_INET6 protocol family Oct 13 05:01:25.322239 kernel: Segment Routing with IPv6 Oct 13 05:01:25.322247 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 05:01:25.322254 kernel: NET: Registered PF_PACKET protocol family Oct 13 05:01:25.322261 kernel: Key type dns_resolver registered Oct 13 05:01:25.322268 kernel: registered taskstats version 1 Oct 13 05:01:25.322277 kernel: Loading compiled-in X.509 certificates Oct 13 05:01:25.322285 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: 0d5be6bcdaeaf26c55e47d87e2567b03196058e4' Oct 13 05:01:25.322292 kernel: Demotion targets for Node 0: null Oct 13 05:01:25.322300 kernel: Key type .fscrypt registered Oct 13 05:01:25.322307 kernel: Key type fscrypt-provisioning registered Oct 13 05:01:25.322314 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 05:01:25.322331 kernel: ima: Allocated hash algorithm: sha1 Oct 13 05:01:25.322341 kernel: ima: No architecture policies found Oct 13 05:01:25.322349 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 05:01:25.322356 kernel: clk: Disabling unused clocks Oct 13 05:01:25.322364 kernel: PM: genpd: Disabling unused power domains Oct 13 05:01:25.322371 kernel: Freeing unused kernel memory: 12992K Oct 13 05:01:25.322379 kernel: Run /init as init process Oct 13 05:01:25.322386 kernel: with arguments: Oct 13 05:01:25.322394 kernel: /init Oct 13 05:01:25.322402 kernel: with environment: Oct 13 05:01:25.322409 kernel: HOME=/ Oct 13 05:01:25.322416 kernel: TERM=linux Oct 13 05:01:25.322423 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 05:01:25.322529 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 05:01:25.322627 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 13 05:01:25.322640 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 05:01:25.322648 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322665 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322673 kernel: SCSI subsystem initialized Oct 13 05:01:25.322680 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322688 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 05:01:25.322696 kernel: device-mapper: uevent: version 1.0.3 Oct 13 05:01:25.322705 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 05:01:25.322713 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 05:01:25.322721 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322728 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322736 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322743 kernel: raid6: neonx8 gen() 15779 MB/s Oct 13 05:01:25.322751 kernel: raid6: neonx4 gen() 15808 MB/s Oct 13 05:01:25.322759 kernel: raid6: neonx2 gen() 13243 MB/s Oct 13 05:01:25.322767 kernel: raid6: neonx1 gen() 10454 MB/s Oct 13 05:01:25.322775 kernel: raid6: int64x8 gen() 6867 MB/s Oct 13 05:01:25.322782 kernel: raid6: int64x4 gen() 7330 MB/s Oct 13 05:01:25.322789 kernel: raid6: int64x2 gen() 6104 MB/s Oct 13 05:01:25.322797 kernel: raid6: int64x1 gen() 5043 MB/s Oct 13 05:01:25.322804 kernel: raid6: using algorithm neonx4 gen() 15808 MB/s Oct 13 05:01:25.322812 kernel: raid6: .... xor() 12328 MB/s, rmw enabled Oct 13 05:01:25.322820 kernel: raid6: using neon recovery algorithm Oct 13 05:01:25.322828 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322835 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322842 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322849 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 13 05:01:25.322857 kernel: xor: measuring software checksum speed Oct 13 05:01:25.322864 kernel: 8regs : 21004 MB/sec Oct 13 05:01:25.322871 kernel: 32regs : 21699 MB/sec Oct 13 05:01:25.322880 kernel: arm64_neon : 28138 MB/sec Oct 13 05:01:25.322888 kernel: xor: using function: arm64_neon (28138 MB/sec) Oct 13 05:01:25.322895 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 05:01:25.322903 kernel: BTRFS: device fsid 976d1a25-6e06-4ce9-b674-96d83e61f95d devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (202) Oct 13 05:01:25.322911 kernel: BTRFS info (device dm-0): first mount of filesystem 976d1a25-6e06-4ce9-b674-96d83e61f95d Oct 13 05:01:25.322919 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:25.322926 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 05:01:25.322935 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 05:01:25.322942 kernel: loop: module loaded Oct 13 05:01:25.322950 kernel: loop0: detected capacity change from 0 to 91456 Oct 13 05:01:25.322957 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 05:01:25.322966 systemd[1]: Successfully made /usr/ read-only. Oct 13 05:01:25.322977 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:01:25.322987 systemd[1]: Detected virtualization kvm. Oct 13 05:01:25.322994 systemd[1]: Detected architecture arm64. Oct 13 05:01:25.323002 systemd[1]: Running in initrd. Oct 13 05:01:25.323010 systemd[1]: No hostname configured, using default hostname. Oct 13 05:01:25.323018 systemd[1]: Hostname set to . Oct 13 05:01:25.323026 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 13 05:01:25.323035 systemd[1]: Queued start job for default target initrd.target. Oct 13 05:01:25.323043 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:01:25.323051 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:25.323059 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:25.323068 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 05:01:25.323076 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:01:25.323086 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 05:01:25.323097 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 05:01:25.323106 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:25.323114 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:25.323123 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:01:25.323131 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:01:25.323138 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:01:25.323149 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:01:25.323157 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:01:25.323172 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:01:25.323183 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:01:25.323193 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 05:01:25.323205 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 05:01:25.323214 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:25.323222 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:25.323231 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:25.323240 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:01:25.323249 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 05:01:25.323259 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 05:01:25.323267 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:01:25.323276 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 05:01:25.323285 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 05:01:25.323293 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 05:01:25.323301 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:01:25.323309 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:01:25.323326 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:25.323335 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 05:01:25.323343 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:25.323352 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 05:01:25.323362 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:01:25.323393 systemd-journald[342]: Collecting audit messages is disabled. Oct 13 05:01:25.323414 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 05:01:25.323427 kernel: Bridge firewalling registered Oct 13 05:01:25.323436 systemd-journald[342]: Journal started Oct 13 05:01:25.323454 systemd-journald[342]: Runtime Journal (/run/log/journal/39c534898c6c468ba4b2af735f825715) is 6M, max 48.5M, 42.4M free. Oct 13 05:01:25.323142 systemd-modules-load[343]: Inserted module 'br_netfilter' Oct 13 05:01:25.335467 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:25.338706 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:01:25.339279 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:25.342270 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:01:25.348023 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 05:01:25.349937 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:01:25.353788 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:01:25.361567 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:01:25.369485 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 05:01:25.371427 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:25.374740 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:25.376768 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:25.379703 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:01:25.380886 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:01:25.395203 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 05:01:25.410445 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1a81e36b39d22063d1d9b2ac3307af6d1e57cfd926c8fafd214fb74284e73d99 Oct 13 05:01:25.432605 systemd-resolved[383]: Positive Trust Anchors: Oct 13 05:01:25.432623 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:01:25.432626 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:01:25.432669 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:01:25.454620 systemd-resolved[383]: Defaulting to hostname 'linux'. Oct 13 05:01:25.455627 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:01:25.456791 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:25.487704 kernel: Loading iSCSI transport class v2.0-870. Oct 13 05:01:25.495685 kernel: iscsi: registered transport (tcp) Oct 13 05:01:25.508940 kernel: iscsi: registered transport (qla4xxx) Oct 13 05:01:25.508958 kernel: QLogic iSCSI HBA Driver Oct 13 05:01:25.529355 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:01:25.557833 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:25.559460 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:01:25.607307 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 05:01:25.609821 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 05:01:25.611487 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 05:01:25.644760 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:01:25.647411 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:25.680517 systemd-udevd[625]: Using default interface naming scheme 'v257'. Oct 13 05:01:25.688314 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:25.692854 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 05:01:25.716182 dracut-pre-trigger[701]: rd.md=0: removing MD RAID activation Oct 13 05:01:25.717729 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:01:25.720814 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:01:25.741312 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:01:25.743753 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:01:25.767872 systemd-networkd[739]: lo: Link UP Oct 13 05:01:25.767880 systemd-networkd[739]: lo: Gained carrier Oct 13 05:01:25.768352 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:01:25.769789 systemd[1]: Reached target network.target - Network. Oct 13 05:01:25.799444 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:25.802798 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 05:01:25.850806 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 05:01:25.858380 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 05:01:25.869797 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 05:01:25.879605 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:01:25.884593 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 05:01:25.886148 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:01:25.886248 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:25.887594 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:25.887598 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:01:25.888411 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:25.889076 systemd-networkd[739]: eth0: Link UP Oct 13 05:01:25.889228 systemd-networkd[739]: eth0: Gained carrier Oct 13 05:01:25.889239 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:25.896451 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:25.902710 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 05:01:25.903711 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 05:01:25.907730 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:01:25.907891 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 05:01:25.914827 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 05:01:25.916447 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:01:25.918127 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:25.921063 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:01:25.924644 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 05:01:25.928807 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:25.933666 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (817) Oct 13 05:01:25.935676 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:25.935700 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:25.937750 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:25.937767 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:25.942669 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:25.944988 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 05:01:25.948178 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 05:01:25.966831 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:01:26.051067 ignition[837]: Ignition 2.22.0 Oct 13 05:01:26.051907 ignition[837]: Stage: fetch-offline Oct 13 05:01:26.051951 ignition[837]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:26.051962 ignition[837]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:26.052040 ignition[837]: parsed url from cmdline: "" Oct 13 05:01:26.052043 ignition[837]: no config URL provided Oct 13 05:01:26.052047 ignition[837]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 05:01:26.052055 ignition[837]: no config at "/usr/lib/ignition/user.ign" Oct 13 05:01:26.052093 ignition[837]: op(1): [started] loading QEMU firmware config module Oct 13 05:01:26.052097 ignition[837]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 05:01:26.059261 ignition[837]: op(1): [finished] loading QEMU firmware config module Oct 13 05:01:26.063293 ignition[837]: parsing config with SHA512: 506ca694e5f25301dedd9a925cde06485a723c5ee9190478f66ce5866efbb2ceb4d7e7ad967bb04a6ed5e32cd2e839d1ee5b2b485564b73272f3e7811bdf1174 Oct 13 05:01:26.067010 unknown[837]: fetched base config from "system" Oct 13 05:01:26.067022 unknown[837]: fetched user config from "qemu" Oct 13 05:01:26.067251 ignition[837]: fetch-offline: fetch-offline passed Oct 13 05:01:26.069817 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:01:26.067347 ignition[837]: Ignition finished successfully Oct 13 05:01:26.071222 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 05:01:26.072085 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 05:01:26.113464 ignition[860]: Ignition 2.22.0 Oct 13 05:01:26.113479 ignition[860]: Stage: kargs Oct 13 05:01:26.113608 ignition[860]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:26.113615 ignition[860]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:26.117817 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 05:01:26.114129 ignition[860]: kargs: kargs passed Oct 13 05:01:26.114168 ignition[860]: Ignition finished successfully Oct 13 05:01:26.120277 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 05:01:26.156941 ignition[868]: Ignition 2.22.0 Oct 13 05:01:26.156961 ignition[868]: Stage: disks Oct 13 05:01:26.157109 ignition[868]: no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:26.157117 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:26.159416 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 05:01:26.157623 ignition[868]: disks: disks passed Oct 13 05:01:26.161841 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 05:01:26.157687 ignition[868]: Ignition finished successfully Oct 13 05:01:26.163783 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 05:01:26.165585 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:01:26.167741 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:01:26.169515 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:01:26.172614 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 05:01:26.211959 systemd-fsck[878]: ROOT: clean, 192/489360 files, 45747/474107 blocks Oct 13 05:01:26.214429 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 05:01:26.301746 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 05:01:26.374688 kernel: EXT4-fs (vda9): mounted filesystem a42694d5-feb9-4394-9ac1-a45818242d2d r/w with ordered data mode. Quota mode: none. Oct 13 05:01:26.374827 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 05:01:26.376146 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 05:01:26.378762 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:01:26.380378 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 05:01:26.381608 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 05:01:26.381641 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 05:01:26.381678 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:01:26.395194 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 05:01:26.397779 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 05:01:26.402264 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (886) Oct 13 05:01:26.402294 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:26.402305 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:26.406443 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:26.406484 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:26.405505 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:01:26.671703 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 05:01:26.673391 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 05:01:26.674876 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 05:01:26.708695 kernel: BTRFS info (device vda6): last unmount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:26.719920 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 05:01:26.734225 ignition[1183]: INFO : Ignition 2.22.0 Oct 13 05:01:26.734225 ignition[1183]: INFO : Stage: mount Oct 13 05:01:26.735884 ignition[1183]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:26.735884 ignition[1183]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:26.735884 ignition[1183]: INFO : mount: mount passed Oct 13 05:01:26.735884 ignition[1183]: INFO : Ignition finished successfully Oct 13 05:01:26.737066 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 05:01:26.739753 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 05:01:27.016811 systemd-networkd[739]: eth0: Gained IPv6LL Oct 13 05:01:27.301505 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 05:01:27.303025 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 05:01:27.334284 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1196) Oct 13 05:01:27.334329 kernel: BTRFS info (device vda6): first mount of filesystem e9d5eae2-c289-4bda-a378-1699d81be8dc Oct 13 05:01:27.334341 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 05:01:27.337669 kernel: BTRFS info (device vda6): turning on async discard Oct 13 05:01:27.337701 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 05:01:27.338476 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 05:01:27.371702 ignition[1213]: INFO : Ignition 2.22.0 Oct 13 05:01:27.371702 ignition[1213]: INFO : Stage: files Oct 13 05:01:27.373444 ignition[1213]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:27.373444 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:27.373444 ignition[1213]: DEBUG : files: compiled without relabeling support, skipping Oct 13 05:01:27.376821 ignition[1213]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 05:01:27.376821 ignition[1213]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 05:01:27.379846 ignition[1213]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 05:01:27.381176 ignition[1213]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 05:01:27.382630 unknown[1213]: wrote ssh authorized keys file for user: core Oct 13 05:01:27.384363 ignition[1213]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 13 05:01:27.384363 ignition[1213]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:01:27.395793 ignition[1213]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 05:01:27.395793 ignition[1213]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 13 05:01:27.395793 ignition[1213]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 05:01:27.411057 ignition[1213]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:01:27.414116 ignition[1213]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 05:01:27.415711 ignition[1213]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 05:01:27.422026 ignition[1213]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Oct 13 05:01:27.424182 ignition[1213]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:01:27.424182 ignition[1213]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 05:01:27.424182 ignition[1213]: INFO : files: files passed Oct 13 05:01:27.424182 ignition[1213]: INFO : Ignition finished successfully Oct 13 05:01:27.424125 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 05:01:27.425770 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 05:01:27.427783 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 05:01:27.447355 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 05:01:27.447458 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 05:01:27.449911 initrd-setup-root-after-ignition[1242]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 05:01:27.451499 initrd-setup-root-after-ignition[1245]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:27.451499 initrd-setup-root-after-ignition[1245]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:27.454321 initrd-setup-root-after-ignition[1249]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 05:01:27.454185 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:01:27.455569 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 05:01:27.457223 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 05:01:27.503571 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 05:01:27.503718 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 05:01:27.505473 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 05:01:27.506979 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 05:01:27.508495 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 05:01:27.509306 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 05:01:27.542834 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:01:27.544850 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 05:01:27.565353 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 13 05:01:27.565534 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:27.567140 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:27.568589 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 05:01:27.569924 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 05:01:27.570035 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 05:01:27.572013 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 05:01:27.573481 systemd[1]: Stopped target basic.target - Basic System. Oct 13 05:01:27.574706 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 05:01:27.575980 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 05:01:27.577421 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 05:01:27.578852 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 05:01:27.580275 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 05:01:27.581594 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 05:01:27.583169 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 05:01:27.584557 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 05:01:27.585861 systemd[1]: Stopped target swap.target - Swaps. Oct 13 05:01:27.586974 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 05:01:27.587092 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 05:01:27.588809 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:27.590209 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:27.591581 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 05:01:27.594722 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:27.595612 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 05:01:27.595735 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 05:01:27.597955 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 05:01:27.598071 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 05:01:27.599537 systemd[1]: Stopped target paths.target - Path Units. Oct 13 05:01:27.600687 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 05:01:27.604722 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:27.605675 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 05:01:27.607317 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 05:01:27.608417 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 05:01:27.608500 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 05:01:27.609603 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 05:01:27.609696 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 05:01:27.610815 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 05:01:27.610919 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 05:01:27.612203 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 05:01:27.612301 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 05:01:27.614209 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 05:01:27.615997 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 05:01:27.616736 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 05:01:27.616849 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:27.618261 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 05:01:27.618377 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:27.619589 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 05:01:27.619703 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 05:01:27.624339 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 05:01:27.624808 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 05:01:27.634063 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 05:01:27.637113 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 05:01:27.637245 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 05:01:27.641188 ignition[1269]: INFO : Ignition 2.22.0 Oct 13 05:01:27.641188 ignition[1269]: INFO : Stage: umount Oct 13 05:01:27.642370 ignition[1269]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 05:01:27.642370 ignition[1269]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 05:01:27.642370 ignition[1269]: INFO : umount: umount passed Oct 13 05:01:27.642370 ignition[1269]: INFO : Ignition finished successfully Oct 13 05:01:27.643491 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 05:01:27.643607 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 05:01:27.644791 systemd[1]: Stopped target network.target - Network. Oct 13 05:01:27.645711 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 05:01:27.645761 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 05:01:27.646899 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 05:01:27.646938 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 05:01:27.648247 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 05:01:27.648284 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 05:01:27.649506 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 05:01:27.649544 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 05:01:27.650726 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 05:01:27.650762 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 05:01:27.652056 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 05:01:27.653420 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 05:01:27.661293 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 05:01:27.661434 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 05:01:27.670326 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 05:01:27.670457 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 05:01:27.673992 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 05:01:27.675115 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 05:01:27.675153 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:27.677427 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 05:01:27.678907 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 05:01:27.678967 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 05:01:27.680836 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 05:01:27.680880 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:27.682424 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 05:01:27.682468 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:27.684475 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:27.699083 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 05:01:27.699233 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:27.701208 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 05:01:27.701242 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:27.702930 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 05:01:27.702961 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:27.704512 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 05:01:27.704559 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 05:01:27.706797 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 05:01:27.706844 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 05:01:27.709042 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 05:01:27.709089 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 05:01:27.716209 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 05:01:27.717330 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 05:01:27.717411 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:27.719323 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 05:01:27.719371 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:27.721105 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 05:01:27.721151 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:01:27.723149 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 05:01:27.723194 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:27.724877 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 05:01:27.724922 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:27.727378 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 05:01:27.727477 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 05:01:27.728731 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 05:01:27.728807 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 05:01:27.731592 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 05:01:27.733454 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 05:01:27.762787 systemd[1]: Switching root. Oct 13 05:01:27.804793 systemd-journald[342]: Journal stopped Oct 13 05:01:28.362341 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Oct 13 05:01:28.362386 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 05:01:28.362402 kernel: SELinux: policy capability open_perms=1 Oct 13 05:01:28.362412 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 05:01:28.362422 kernel: SELinux: policy capability always_check_network=0 Oct 13 05:01:28.362432 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 05:01:28.362446 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 05:01:28.362459 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 05:01:28.362469 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 05:01:28.362481 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 05:01:28.362491 kernel: audit: type=1403 audit(1760331687.877:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 05:01:28.362502 systemd[1]: Successfully loaded SELinux policy in 57.282ms. Oct 13 05:01:28.362519 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.768ms. Oct 13 05:01:28.362533 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 05:01:28.362545 systemd[1]: Detected virtualization kvm. Oct 13 05:01:28.362555 systemd[1]: Detected architecture arm64. Oct 13 05:01:28.362565 zram_generator::config[1320]: No configuration found. Oct 13 05:01:28.362576 kernel: NET: Registered PF_VSOCK protocol family Oct 13 05:01:28.362586 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 05:01:28.362597 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 05:01:28.362610 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 05:01:28.362622 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 05:01:28.362633 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 05:01:28.362643 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 05:01:28.362740 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 05:01:28.362756 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 05:01:28.362770 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 05:01:28.362781 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 05:01:28.362792 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 05:01:28.362803 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 05:01:28.362817 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 05:01:28.362829 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 05:01:28.362840 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 05:01:28.362852 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 05:01:28.362863 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 05:01:28.362875 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 05:01:28.362885 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 05:01:28.362896 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 05:01:28.362908 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 05:01:28.362918 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 05:01:28.362929 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 05:01:28.362940 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 05:01:28.362951 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 05:01:28.362962 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 05:01:28.362974 systemd[1]: Reached target slices.target - Slice Units. Oct 13 05:01:28.362985 systemd[1]: Reached target swap.target - Swaps. Oct 13 05:01:28.362995 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 05:01:28.363006 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 05:01:28.363017 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 05:01:28.363027 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 05:01:28.363038 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 05:01:28.363050 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 05:01:28.363060 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 05:01:28.363071 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 05:01:28.363082 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 05:01:28.363094 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 05:01:28.363105 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 05:01:28.363116 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 05:01:28.363128 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 05:01:28.363139 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 05:01:28.363151 systemd[1]: Reached target machines.target - Containers. Oct 13 05:01:28.363161 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 05:01:28.363172 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:01:28.363183 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 05:01:28.363193 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 05:01:28.363206 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:28.363216 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:01:28.363227 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:28.363238 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 05:01:28.363248 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:28.363259 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 05:01:28.363269 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 05:01:28.363282 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 05:01:28.363295 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 05:01:28.363312 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 05:01:28.363325 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:28.363336 kernel: fuse: init (API version 7.41) Oct 13 05:01:28.363346 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 05:01:28.363357 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 05:01:28.363369 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 05:01:28.363380 kernel: ACPI: bus type drm_connector registered Oct 13 05:01:28.363391 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 05:01:28.363401 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 05:01:28.363412 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 05:01:28.363423 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 05:01:28.363434 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 05:01:28.363446 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 05:01:28.363457 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 05:01:28.363467 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 05:01:28.363499 systemd-journald[1407]: Collecting audit messages is disabled. Oct 13 05:01:28.363521 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 05:01:28.363555 systemd-journald[1407]: Journal started Oct 13 05:01:28.363585 systemd-journald[1407]: Runtime Journal (/run/log/journal/39c534898c6c468ba4b2af735f825715) is 6M, max 48.5M, 42.4M free. Oct 13 05:01:28.363625 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 05:01:28.144546 systemd[1]: Queued start job for default target multi-user.target. Oct 13 05:01:28.162729 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 05:01:28.163180 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 05:01:28.368505 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 05:01:28.371710 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 05:01:28.373244 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 05:01:28.373439 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 05:01:28.374991 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:28.376679 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:28.378024 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:01:28.378206 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:01:28.379801 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:28.379963 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:28.381443 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 05:01:28.381602 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 05:01:28.383042 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:28.383211 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:28.384805 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 05:01:28.386359 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 05:01:28.388628 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 05:01:28.390575 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 05:01:28.399221 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 05:01:28.406759 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 05:01:28.408341 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 13 05:01:28.410833 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 05:01:28.412782 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 05:01:28.413966 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 05:01:28.413996 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 05:01:28.415919 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 05:01:28.417333 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:28.426625 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 05:01:28.428894 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 05:01:28.430119 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:01:28.431197 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 05:01:28.432439 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:01:28.435768 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 05:01:28.439009 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 05:01:28.440586 systemd-journald[1407]: Time spent on flushing to /var/log/journal/39c534898c6c468ba4b2af735f825715 is 16.032ms for 841 entries. Oct 13 05:01:28.440586 systemd-journald[1407]: System Journal (/var/log/journal/39c534898c6c468ba4b2af735f825715) is 8M, max 169.5M, 161.5M free. Oct 13 05:01:28.474024 systemd-journald[1407]: Received client request to flush runtime journal. Oct 13 05:01:28.475717 kernel: loop1: detected capacity change from 0 to 119344 Oct 13 05:01:28.444502 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 05:01:28.446991 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 05:01:28.448337 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 05:01:28.457209 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 05:01:28.459406 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 05:01:28.463010 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 05:01:28.463090 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:01:28.471730 systemd-tmpfiles[1449]: ACLs are not supported, ignoring. Oct 13 05:01:28.471741 systemd-tmpfiles[1449]: ACLs are not supported, ignoring. Oct 13 05:01:28.475950 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 05:01:28.478092 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 05:01:28.481995 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 05:01:28.498686 kernel: loop2: detected capacity change from 0 to 100624 Oct 13 05:01:28.518185 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 05:01:28.521188 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 05:01:28.523370 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 05:01:28.528734 kernel: loop3: detected capacity change from 0 to 119344 Oct 13 05:01:28.536549 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 05:01:28.537426 kernel: loop4: detected capacity change from 0 to 100624 Oct 13 05:01:28.542319 (sd-merge)[1466]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 13 05:01:28.545499 (sd-merge)[1466]: Merged extensions into '/usr'. Oct 13 05:01:28.549820 systemd-tmpfiles[1465]: ACLs are not supported, ignoring. Oct 13 05:01:28.550725 systemd-tmpfiles[1465]: ACLs are not supported, ignoring. Oct 13 05:01:28.552509 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 05:01:28.555820 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 05:01:28.559683 systemd[1]: Starting ensure-sysext.service... Oct 13 05:01:28.561721 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 05:01:28.567609 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 05:01:28.583817 systemd[1]: Reload requested from client PID 1471 ('systemctl') (unit ensure-sysext.service)... Oct 13 05:01:28.583839 systemd[1]: Reloading... Oct 13 05:01:28.593008 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 05:01:28.595770 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 05:01:28.596206 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 05:01:28.597928 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 05:01:28.598568 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 05:01:28.598786 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Oct 13 05:01:28.598834 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Oct 13 05:01:28.603840 systemd-tmpfiles[1472]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:01:28.603854 systemd-tmpfiles[1472]: Skipping /boot Oct 13 05:01:28.611887 systemd-tmpfiles[1472]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 05:01:28.611903 systemd-tmpfiles[1472]: Skipping /boot Oct 13 05:01:28.621119 systemd-resolved[1464]: Positive Trust Anchors: Oct 13 05:01:28.621145 systemd-resolved[1464]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 05:01:28.621148 systemd-resolved[1464]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 13 05:01:28.621179 systemd-resolved[1464]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 05:01:28.629012 systemd-resolved[1464]: Defaulting to hostname 'linux'. Oct 13 05:01:28.637784 zram_generator::config[1511]: No configuration found. Oct 13 05:01:28.796231 systemd[1]: Reloading finished in 212 ms. Oct 13 05:01:28.830339 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 05:01:28.848005 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 05:01:28.854229 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 05:01:28.857026 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:01:28.859596 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 05:01:28.869322 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 05:01:28.872274 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 05:01:28.876971 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 05:01:28.879755 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 05:01:28.884507 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:01:28.886006 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:28.889930 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:28.892931 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:28.894255 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:28.894398 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:28.894503 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:01:28.901018 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 05:01:28.904752 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 05:01:28.906772 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:28.906936 augenrules[1556]: /sbin/augenrules: No change Oct 13 05:01:28.906946 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:28.908763 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:28.909238 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:28.911431 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:28.911592 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:28.917524 augenrules[1581]: No rules Oct 13 05:01:28.920562 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:01:28.920896 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:01:28.923387 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:01:28.924935 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:28.927117 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:28.934892 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:28.936104 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:28.936251 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:28.936357 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:01:28.937922 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 05:01:28.939402 systemd-udevd[1571]: Using default interface naming scheme 'v257'. Oct 13 05:01:28.940193 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:28.943282 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:28.945427 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:28.946025 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:28.950501 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 05:01:28.952739 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:28.952932 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:28.963870 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:01:28.965002 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:01:28.967248 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 05:01:28.970206 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 05:01:28.979479 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 05:01:28.982340 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 05:01:28.984340 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 05:01:28.984480 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 05:01:28.984574 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 05:01:28.985764 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 05:01:28.986891 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 05:01:28.989470 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 05:01:28.989642 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 05:01:28.993514 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 05:01:28.993721 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 05:01:28.996238 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 05:01:28.996415 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 05:01:29.003326 systemd[1]: Finished ensure-sysext.service. Oct 13 05:01:29.022742 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 05:01:29.023948 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 05:01:29.027286 augenrules[1598]: /sbin/augenrules: No change Oct 13 05:01:29.030804 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 05:01:29.033404 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 05:01:29.034469 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 05:01:29.037884 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 05:01:29.041944 augenrules[1646]: No rules Oct 13 05:01:29.047548 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:01:29.054935 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:01:29.062083 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 05:01:29.085189 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 05:01:29.094778 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 05:01:29.112162 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 05:01:29.113790 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 05:01:29.125580 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 05:01:29.143180 systemd-networkd[1634]: lo: Link UP Oct 13 05:01:29.143189 systemd-networkd[1634]: lo: Gained carrier Oct 13 05:01:29.144156 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 05:01:29.144542 systemd-networkd[1634]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:29.144545 systemd-networkd[1634]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 05:01:29.145723 systemd[1]: Reached target network.target - Network. Oct 13 05:01:29.145818 systemd-networkd[1634]: eth0: Link UP Oct 13 05:01:29.145956 systemd-networkd[1634]: eth0: Gained carrier Oct 13 05:01:29.145973 systemd-networkd[1634]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 13 05:01:29.148491 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 05:01:29.151370 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 05:01:29.165883 systemd-networkd[1634]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 05:01:29.167667 systemd-timesyncd[1635]: Network configuration changed, trying to establish connection. Oct 13 05:01:28.400790 systemd-resolved[1464]: Clock change detected. Flushing caches. Oct 13 05:01:28.406196 systemd-journald[1407]: Time jumped backwards, rotating. Oct 13 05:01:28.400797 systemd-timesyncd[1635]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 05:01:28.400850 systemd-timesyncd[1635]: Initial clock synchronization to Mon 2025-10-13 05:01:28.400717 UTC. Oct 13 05:01:28.407511 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 05:01:28.464941 ldconfig[1558]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 05:01:28.466278 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 05:01:28.470338 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 05:01:28.477811 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 05:01:28.490258 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 05:01:28.518383 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 05:01:28.521114 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 05:01:28.522387 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 05:01:28.523677 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 05:01:28.525379 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 05:01:28.526539 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 05:01:28.527894 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 05:01:28.529176 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 05:01:28.529218 systemd[1]: Reached target paths.target - Path Units. Oct 13 05:01:28.530107 systemd[1]: Reached target timers.target - Timer Units. Oct 13 05:01:28.532098 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 05:01:28.534777 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 05:01:28.537726 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 05:01:28.539321 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 05:01:28.540582 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 05:01:28.544181 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 05:01:28.545796 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 05:01:28.547654 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 05:01:28.548911 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 05:01:28.549898 systemd[1]: Reached target basic.target - Basic System. Oct 13 05:01:28.550907 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:01:28.550940 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 05:01:28.552054 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 05:01:28.554204 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 05:01:28.556209 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 05:01:28.558323 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 05:01:28.560423 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 05:01:28.561516 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 05:01:28.562618 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 05:01:28.564641 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 05:01:28.569339 jq[1696]: false Oct 13 05:01:28.568395 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 05:01:28.572063 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 05:01:28.573254 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 05:01:28.573737 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 05:01:28.574423 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 05:01:28.576376 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 05:01:28.582317 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 05:01:28.584442 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 05:01:28.584653 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 05:01:28.584929 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 05:01:28.585111 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 05:01:28.585776 extend-filesystems[1697]: Found /dev/vda6 Oct 13 05:01:28.591590 extend-filesystems[1697]: Found /dev/vda9 Oct 13 05:01:28.591424 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 05:01:28.593608 extend-filesystems[1697]: Checking size of /dev/vda9 Oct 13 05:01:28.594987 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 05:01:28.597436 jq[1708]: true Oct 13 05:01:28.608320 (ntainerd)[1728]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 05:01:28.609622 jq[1727]: true Oct 13 05:01:28.613611 update_engine[1707]: I20251013 05:01:28.611570 1707 main.cc:92] Flatcar Update Engine starting Oct 13 05:01:28.618133 extend-filesystems[1697]: Old size kept for /dev/vda9 Oct 13 05:01:28.620596 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 05:01:28.620812 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 05:01:28.635425 dbus-daemon[1694]: [system] SELinux support is enabled Oct 13 05:01:28.636040 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 05:01:28.640430 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 05:01:28.640471 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 05:01:28.642422 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 05:01:28.642507 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 05:01:28.645438 systemd[1]: Started update-engine.service - Update Engine. Oct 13 05:01:28.647295 update_engine[1707]: I20251013 05:01:28.646611 1707 update_check_scheduler.cc:74] Next update check in 5m25s Oct 13 05:01:28.649897 systemd-logind[1706]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 05:01:28.651035 systemd-logind[1706]: New seat seat0. Oct 13 05:01:28.660937 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 05:01:28.665837 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 05:01:28.672007 bash[1762]: Updated "/home/core/.ssh/authorized_keys" Oct 13 05:01:28.679508 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 05:01:28.682161 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 05:01:28.691457 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 05:01:28.692775 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 05:01:28.708356 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 05:01:28.708600 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 05:01:28.709939 locksmithd[1763]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 05:01:28.711910 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 05:01:28.731594 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 05:01:28.734319 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 05:01:28.736612 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 05:01:28.737749 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 05:01:28.790689 containerd[1728]: time="2025-10-13T05:01:28Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 05:01:28.791322 containerd[1728]: time="2025-10-13T05:01:28.791274069Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 05:01:28.799396 containerd[1728]: time="2025-10-13T05:01:28.799331069Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.36µs" Oct 13 05:01:28.799396 containerd[1728]: time="2025-10-13T05:01:28.799382349Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 05:01:28.799396 containerd[1728]: time="2025-10-13T05:01:28.799402589Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 05:01:28.799640 containerd[1728]: time="2025-10-13T05:01:28.799608189Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 05:01:28.799640 containerd[1728]: time="2025-10-13T05:01:28.799632469Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 05:01:28.799701 containerd[1728]: time="2025-10-13T05:01:28.799668469Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:01:28.799840 containerd[1728]: time="2025-10-13T05:01:28.799807389Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 05:01:28.799840 containerd[1728]: time="2025-10-13T05:01:28.799828029Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800064 containerd[1728]: time="2025-10-13T05:01:28.800032389Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800064 containerd[1728]: time="2025-10-13T05:01:28.800054509Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800102 containerd[1728]: time="2025-10-13T05:01:28.800066829Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800102 containerd[1728]: time="2025-10-13T05:01:28.800076069Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800268 containerd[1728]: time="2025-10-13T05:01:28.800212349Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800517 containerd[1728]: time="2025-10-13T05:01:28.800486229Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800546 containerd[1728]: time="2025-10-13T05:01:28.800527669Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 05:01:28.800546 containerd[1728]: time="2025-10-13T05:01:28.800537669Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 05:01:28.800588 containerd[1728]: time="2025-10-13T05:01:28.800571869Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 05:01:28.801433 containerd[1728]: time="2025-10-13T05:01:28.801288189Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 05:01:28.801433 containerd[1728]: time="2025-10-13T05:01:28.801365109Z" level=info msg="metadata content store policy set" policy=shared Oct 13 05:01:28.802054 containerd[1728]: time="2025-10-13T05:01:28.802021029Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 05:01:28.802111 containerd[1728]: time="2025-10-13T05:01:28.802083629Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 05:01:28.802111 containerd[1728]: time="2025-10-13T05:01:28.802100669Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 05:01:28.802152 containerd[1728]: time="2025-10-13T05:01:28.802114109Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 05:01:28.802152 containerd[1728]: time="2025-10-13T05:01:28.802127109Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 05:01:28.802152 containerd[1728]: time="2025-10-13T05:01:28.802137709Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 05:01:28.802152 containerd[1728]: time="2025-10-13T05:01:28.802148989Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 05:01:28.802214 containerd[1728]: time="2025-10-13T05:01:28.802162229Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 05:01:28.802214 containerd[1728]: time="2025-10-13T05:01:28.802174869Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 05:01:28.802214 containerd[1728]: time="2025-10-13T05:01:28.802185869Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 05:01:28.802214 containerd[1728]: time="2025-10-13T05:01:28.802195909Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 05:01:28.802214 containerd[1728]: time="2025-10-13T05:01:28.802208669Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 05:01:28.802367 containerd[1728]: time="2025-10-13T05:01:28.802328549Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 05:01:28.802367 containerd[1728]: time="2025-10-13T05:01:28.802350709Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 05:01:28.802367 containerd[1728]: time="2025-10-13T05:01:28.802364949Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 05:01:28.802416 containerd[1728]: time="2025-10-13T05:01:28.802377629Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 05:01:28.802416 containerd[1728]: time="2025-10-13T05:01:28.802387749Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 05:01:28.802416 containerd[1728]: time="2025-10-13T05:01:28.802398869Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 05:01:28.802416 containerd[1728]: time="2025-10-13T05:01:28.802409829Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 05:01:28.802480 containerd[1728]: time="2025-10-13T05:01:28.802420549Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 05:01:28.802480 containerd[1728]: time="2025-10-13T05:01:28.802435789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 05:01:28.802480 containerd[1728]: time="2025-10-13T05:01:28.802447549Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 05:01:28.802480 containerd[1728]: time="2025-10-13T05:01:28.802458429Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 05:01:28.802670 containerd[1728]: time="2025-10-13T05:01:28.802646469Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 05:01:28.802707 containerd[1728]: time="2025-10-13T05:01:28.802672429Z" level=info msg="Start snapshots syncer" Oct 13 05:01:28.802707 containerd[1728]: time="2025-10-13T05:01:28.802698789Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 05:01:28.802978 containerd[1728]: time="2025-10-13T05:01:28.802932229Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 05:01:28.803214 containerd[1728]: time="2025-10-13T05:01:28.802991869Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 05:01:28.803214 containerd[1728]: time="2025-10-13T05:01:28.803069789Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 05:01:28.803318 containerd[1728]: time="2025-10-13T05:01:28.803287789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 05:01:28.803346 containerd[1728]: time="2025-10-13T05:01:28.803325029Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 05:01:28.803346 containerd[1728]: time="2025-10-13T05:01:28.803338909Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 05:01:28.803393 containerd[1728]: time="2025-10-13T05:01:28.803352309Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 05:01:28.803393 containerd[1728]: time="2025-10-13T05:01:28.803369069Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 05:01:28.803393 containerd[1728]: time="2025-10-13T05:01:28.803380949Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 05:01:28.803450 containerd[1728]: time="2025-10-13T05:01:28.803393189Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 05:01:28.803450 containerd[1728]: time="2025-10-13T05:01:28.803423269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 05:01:28.803450 containerd[1728]: time="2025-10-13T05:01:28.803436269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 05:01:28.803502 containerd[1728]: time="2025-10-13T05:01:28.803449509Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 05:01:28.803502 containerd[1728]: time="2025-10-13T05:01:28.803495469Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:01:28.803534 containerd[1728]: time="2025-10-13T05:01:28.803512109Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 05:01:28.803534 containerd[1728]: time="2025-10-13T05:01:28.803521269Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:01:28.803585 containerd[1728]: time="2025-10-13T05:01:28.803531589Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 05:01:28.803585 containerd[1728]: time="2025-10-13T05:01:28.803539829Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 05:01:28.803585 containerd[1728]: time="2025-10-13T05:01:28.803549069Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 05:01:28.803585 containerd[1728]: time="2025-10-13T05:01:28.803560469Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 05:01:28.803663 containerd[1728]: time="2025-10-13T05:01:28.803645229Z" level=info msg="runtime interface created" Oct 13 05:01:28.803663 containerd[1728]: time="2025-10-13T05:01:28.803655869Z" level=info msg="created NRI interface" Oct 13 05:01:28.803700 containerd[1728]: time="2025-10-13T05:01:28.803670989Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 05:01:28.803700 containerd[1728]: time="2025-10-13T05:01:28.803685709Z" level=info msg="Connect containerd service" Oct 13 05:01:28.803731 containerd[1728]: time="2025-10-13T05:01:28.803715029Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 05:01:28.804481 containerd[1728]: time="2025-10-13T05:01:28.804439709Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 05:01:28.869232 containerd[1728]: time="2025-10-13T05:01:28.869130589Z" level=info msg="Start subscribing containerd event" Oct 13 05:01:28.869232 containerd[1728]: time="2025-10-13T05:01:28.869242349Z" level=info msg="Start recovering state" Oct 13 05:01:28.869384 containerd[1728]: time="2025-10-13T05:01:28.869353029Z" level=info msg="Start event monitor" Oct 13 05:01:28.869384 containerd[1728]: time="2025-10-13T05:01:28.869365789Z" level=info msg="Start cni network conf syncer for default" Oct 13 05:01:28.869384 containerd[1728]: time="2025-10-13T05:01:28.869373789Z" level=info msg="Start streaming server" Oct 13 05:01:28.869435 containerd[1728]: time="2025-10-13T05:01:28.869395429Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 05:01:28.869435 containerd[1728]: time="2025-10-13T05:01:28.869406749Z" level=info msg="runtime interface starting up..." Oct 13 05:01:28.869435 containerd[1728]: time="2025-10-13T05:01:28.869412869Z" level=info msg="starting plugins..." Oct 13 05:01:28.869435 containerd[1728]: time="2025-10-13T05:01:28.869426549Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 05:01:28.869826 containerd[1728]: time="2025-10-13T05:01:28.869778869Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 05:01:28.869880 containerd[1728]: time="2025-10-13T05:01:28.869859109Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 05:01:28.869976 containerd[1728]: time="2025-10-13T05:01:28.869946149Z" level=info msg="containerd successfully booted in 0.079628s" Oct 13 05:01:28.870092 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 05:01:29.705388 systemd-networkd[1634]: eth0: Gained IPv6LL Oct 13 05:01:29.707755 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 05:01:29.709209 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 05:01:29.712106 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 05:01:29.714127 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 05:01:29.748445 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 05:01:29.750095 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 05:01:29.750321 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 05:01:29.752029 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 05:01:29.752276 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 05:01:29.758433 systemd[1]: Startup finished in 1.134s (kernel) + 2.771s (initrd) + 2.705s (userspace) = 6.612s. Oct 13 05:01:29.774952 login[1785]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:29.781800 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 05:01:29.782772 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 05:01:29.788412 systemd-logind[1706]: New session 1 of user core. Oct 13 05:01:29.803477 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 05:01:29.805940 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 05:01:29.825747 (systemd)[1822]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 05:01:29.829088 systemd-logind[1706]: New session c1 of user core. Oct 13 05:01:29.938748 systemd[1822]: Queued start job for default target default.target. Oct 13 05:01:29.955483 systemd[1822]: Created slice app.slice - User Application Slice. Oct 13 05:01:29.955512 systemd[1822]: Reached target paths.target - Paths. Oct 13 05:01:29.955660 systemd[1822]: Reached target timers.target - Timers. Oct 13 05:01:29.957136 systemd[1822]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 05:01:29.967957 systemd[1822]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 05:01:29.968083 systemd[1822]: Reached target sockets.target - Sockets. Oct 13 05:01:29.968134 systemd[1822]: Reached target basic.target - Basic System. Oct 13 05:01:29.968162 systemd[1822]: Reached target default.target - Main User Target. Oct 13 05:01:29.968189 systemd[1822]: Startup finished in 132ms. Oct 13 05:01:29.968367 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 05:01:29.969900 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 05:01:30.117712 login[1786]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:30.123690 systemd-logind[1706]: New session 2 of user core. Oct 13 05:01:30.132417 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 05:01:35.216619 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 05:01:35.218768 systemd[1]: Started sshd@0-10.0.0.66:22-10.0.0.1:35078.service - OpenSSH per-connection server daemon (10.0.0.1:35078). Oct 13 05:01:35.284958 sshd[1854]: Accepted publickey for core from 10.0.0.1 port 35078 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:35.285684 sshd-session[1854]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:35.289284 systemd-logind[1706]: New session 3 of user core. Oct 13 05:01:35.303378 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 05:01:35.364206 systemd[1]: Started sshd@1-10.0.0.66:22-10.0.0.1:35080.service - OpenSSH per-connection server daemon (10.0.0.1:35080). Oct 13 05:01:35.411745 sshd[1860]: Accepted publickey for core from 10.0.0.1 port 35080 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:35.413011 sshd-session[1860]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:35.416852 systemd-logind[1706]: New session 4 of user core. Oct 13 05:01:35.433377 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 05:01:35.484860 sshd[1863]: Connection closed by 10.0.0.1 port 35080 Oct 13 05:01:35.485446 sshd-session[1860]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:35.498906 systemd[1]: sshd@1-10.0.0.66:22-10.0.0.1:35080.service: Deactivated successfully. Oct 13 05:01:35.505102 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 05:01:35.506656 systemd-logind[1706]: Session 4 logged out. Waiting for processes to exit. Oct 13 05:01:35.511676 systemd[1]: Started sshd@2-10.0.0.66:22-10.0.0.1:35090.service - OpenSSH per-connection server daemon (10.0.0.1:35090). Oct 13 05:01:35.513034 systemd-logind[1706]: Removed session 4. Oct 13 05:01:35.557314 sshd[1869]: Accepted publickey for core from 10.0.0.1 port 35090 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:35.560751 sshd-session[1869]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:35.565344 systemd-logind[1706]: New session 5 of user core. Oct 13 05:01:35.575361 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 05:01:35.623338 sshd[1872]: Connection closed by 10.0.0.1 port 35090 Oct 13 05:01:35.623751 sshd-session[1869]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:35.643027 systemd[1]: sshd@2-10.0.0.66:22-10.0.0.1:35090.service: Deactivated successfully. Oct 13 05:01:35.647342 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 05:01:35.648092 systemd-logind[1706]: Session 5 logged out. Waiting for processes to exit. Oct 13 05:01:35.652070 systemd[1]: Started sshd@3-10.0.0.66:22-10.0.0.1:39516.service - OpenSSH per-connection server daemon (10.0.0.1:39516). Oct 13 05:01:35.652695 systemd-logind[1706]: Removed session 5. Oct 13 05:01:35.708425 sshd[1878]: Accepted publickey for core from 10.0.0.1 port 39516 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:35.710722 sshd-session[1878]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:35.715449 systemd-logind[1706]: New session 6 of user core. Oct 13 05:01:35.723357 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 05:01:35.775295 sshd[1881]: Connection closed by 10.0.0.1 port 39516 Oct 13 05:01:35.775690 sshd-session[1878]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:35.785108 systemd[1]: sshd@3-10.0.0.66:22-10.0.0.1:39516.service: Deactivated successfully. Oct 13 05:01:35.786691 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 05:01:35.787302 systemd-logind[1706]: Session 6 logged out. Waiting for processes to exit. Oct 13 05:01:35.789513 systemd[1]: Started sshd@4-10.0.0.66:22-10.0.0.1:39518.service - OpenSSH per-connection server daemon (10.0.0.1:39518). Oct 13 05:01:35.790407 systemd-logind[1706]: Removed session 6. Oct 13 05:01:35.847634 sshd[1887]: Accepted publickey for core from 10.0.0.1 port 39518 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:35.848742 sshd-session[1887]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:35.853427 systemd-logind[1706]: New session 7 of user core. Oct 13 05:01:35.859391 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 05:01:35.918295 sudo[1891]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 05:01:35.918832 sudo[1891]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:35.924255 kernel: audit: type=1404 audit(1760331695.921:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 05:01:35.941163 sudo[1891]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:35.944285 sshd[1890]: Connection closed by 10.0.0.1 port 39518 Oct 13 05:01:35.944957 sshd-session[1887]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:35.964387 systemd[1]: sshd@4-10.0.0.66:22-10.0.0.1:39518.service: Deactivated successfully. Oct 13 05:01:35.965987 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 05:01:35.966788 systemd-logind[1706]: Session 7 logged out. Waiting for processes to exit. Oct 13 05:01:35.969107 systemd[1]: Started sshd@5-10.0.0.66:22-10.0.0.1:39528.service - OpenSSH per-connection server daemon (10.0.0.1:39528). Oct 13 05:01:35.969693 systemd-logind[1706]: Removed session 7. Oct 13 05:01:36.039273 sshd[1897]: Accepted publickey for core from 10.0.0.1 port 39528 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:36.041091 sshd-session[1897]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:36.046020 systemd-logind[1706]: New session 8 of user core. Oct 13 05:01:36.056418 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 05:01:36.108180 sudo[1902]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 05:01:36.108736 sudo[1902]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:36.111781 sudo[1902]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:36.117106 sudo[1901]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 05:01:36.117420 sudo[1901]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 05:01:36.125649 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 05:01:36.150485 augenrules[1905]: /sbin/augenrules: No change Oct 13 05:01:36.158482 augenrules[1920]: No rules Oct 13 05:01:36.159638 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 05:01:36.159834 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 05:01:36.160981 sudo[1901]: pam_unix(sudo:session): session closed for user root Oct 13 05:01:36.162555 sshd[1900]: Connection closed by 10.0.0.1 port 39528 Oct 13 05:01:36.164913 sshd-session[1897]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:36.181041 systemd[1]: sshd@5-10.0.0.66:22-10.0.0.1:39528.service: Deactivated successfully. Oct 13 05:01:36.183511 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 05:01:36.185677 systemd-logind[1706]: Session 8 logged out. Waiting for processes to exit. Oct 13 05:01:36.187879 systemd[1]: Started sshd@6-10.0.0.66:22-10.0.0.1:39542.service - OpenSSH per-connection server daemon (10.0.0.1:39542). Oct 13 05:01:36.189524 systemd-logind[1706]: Removed session 8. Oct 13 05:01:36.248831 sshd[1929]: Accepted publickey for core from 10.0.0.1 port 39542 ssh2: RSA SHA256:7EAwITSEMkQDNNhcHY06Ws6viI8MJTDyXm+kTqq9zpM Oct 13 05:01:36.251071 sshd-session[1929]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 05:01:36.256672 systemd-logind[1706]: New session 9 of user core. Oct 13 05:01:36.264399 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 05:01:36.311822 sshd[1933]: Connection closed by 10.0.0.1 port 39542 Oct 13 05:01:36.312329 sshd-session[1929]: pam_unix(sshd:session): session closed for user core Oct 13 05:01:36.317019 systemd-logind[1706]: Session 9 logged out. Waiting for processes to exit. Oct 13 05:01:36.317280 systemd[1]: sshd@6-10.0.0.66:22-10.0.0.1:39542.service: Deactivated successfully. Oct 13 05:01:36.318692 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 05:01:36.320803 systemd-logind[1706]: Removed session 9.