Nov 5 15:01:34.331692 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 15:01:34.331713 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 15:01:34.331723 kernel: KASLR enabled Nov 5 15:01:34.331729 kernel: efi: EFI v2.7 by EDK II Nov 5 15:01:34.331734 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Nov 5 15:01:34.331740 kernel: random: crng init done Nov 5 15:01:34.331747 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 15:01:34.331753 kernel: secureboot: Secure boot enabled Nov 5 15:01:34.331760 kernel: ACPI: Early table checksum verification disabled Nov 5 15:01:34.331766 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Nov 5 15:01:34.331773 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 5 15:01:34.331779 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331784 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331790 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331799 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331805 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331812 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331818 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331824 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331831 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:01:34.331837 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 15:01:34.331843 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 15:01:34.331851 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:01:34.331857 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 15:01:34.331864 kernel: Zone ranges: Nov 5 15:01:34.331870 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:01:34.331876 kernel: DMA32 empty Nov 5 15:01:34.331882 kernel: Normal empty Nov 5 15:01:34.331888 kernel: Device empty Nov 5 15:01:34.331895 kernel: Movable zone start for each node Nov 5 15:01:34.331901 kernel: Early memory node ranges Nov 5 15:01:34.331907 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Nov 5 15:01:34.331914 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Nov 5 15:01:34.331920 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Nov 5 15:01:34.331927 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Nov 5 15:01:34.331934 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Nov 5 15:01:34.331940 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 15:01:34.331946 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 15:01:34.331953 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 15:01:34.331959 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 15:01:34.331969 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:01:34.331975 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 15:01:34.331982 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Nov 5 15:01:34.331989 kernel: psci: probing for conduit method from ACPI. Nov 5 15:01:34.331996 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 15:01:34.332003 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 15:01:34.332010 kernel: psci: Trusted OS migration not required Nov 5 15:01:34.332016 kernel: psci: SMC Calling Convention v1.1 Nov 5 15:01:34.332025 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 15:01:34.332031 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 15:01:34.332039 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 15:01:34.332046 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 15:01:34.332052 kernel: Detected PIPT I-cache on CPU0 Nov 5 15:01:34.332060 kernel: CPU features: detected: GIC system register CPU interface Nov 5 15:01:34.332067 kernel: CPU features: detected: Spectre-v4 Nov 5 15:01:34.332076 kernel: CPU features: detected: Spectre-BHB Nov 5 15:01:34.332086 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 15:01:34.332096 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 15:01:34.332104 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 15:01:34.332112 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 15:01:34.332119 kernel: alternatives: applying boot alternatives Nov 5 15:01:34.332127 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:01:34.332134 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 15:01:34.332149 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 15:01:34.332157 kernel: Fallback order for Node 0: 0 Nov 5 15:01:34.332168 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 15:01:34.332175 kernel: Policy zone: DMA Nov 5 15:01:34.332182 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 15:01:34.332188 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 15:01:34.332197 kernel: software IO TLB: area num 4. Nov 5 15:01:34.332204 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 15:01:34.332222 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Nov 5 15:01:34.332232 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 15:01:34.332239 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 15:01:34.332246 kernel: rcu: RCU event tracing is enabled. Nov 5 15:01:34.332253 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 15:01:34.332260 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 15:01:34.332267 kernel: Tracing variant of Tasks RCU enabled. Nov 5 15:01:34.332274 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 15:01:34.332281 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 15:01:34.332288 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:01:34.332297 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:01:34.332306 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 15:01:34.332314 kernel: GICv3: 256 SPIs implemented Nov 5 15:01:34.332323 kernel: GICv3: 0 Extended SPIs implemented Nov 5 15:01:34.332330 kernel: Root IRQ handler: gic_handle_irq Nov 5 15:01:34.332337 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 15:01:34.332344 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 15:01:34.332351 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 15:01:34.332357 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 15:01:34.332365 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 15:01:34.332372 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 15:01:34.332382 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 15:01:34.332389 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 15:01:34.332395 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 15:01:34.332402 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:01:34.332409 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 15:01:34.332416 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 15:01:34.332424 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 15:01:34.332431 kernel: arm-pv: using stolen time PV Nov 5 15:01:34.332439 kernel: Console: colour dummy device 80x25 Nov 5 15:01:34.332448 kernel: ACPI: Core revision 20240827 Nov 5 15:01:34.332459 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 15:01:34.332469 kernel: pid_max: default: 32768 minimum: 301 Nov 5 15:01:34.332476 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 15:01:34.332483 kernel: landlock: Up and running. Nov 5 15:01:34.332490 kernel: SELinux: Initializing. Nov 5 15:01:34.332497 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:01:34.332504 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:01:34.332513 kernel: rcu: Hierarchical SRCU implementation. Nov 5 15:01:34.332520 kernel: rcu: Max phase no-delay instances is 400. Nov 5 15:01:34.332527 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 15:01:34.332534 kernel: Remapping and enabling EFI services. Nov 5 15:01:34.332541 kernel: smp: Bringing up secondary CPUs ... Nov 5 15:01:34.332548 kernel: Detected PIPT I-cache on CPU1 Nov 5 15:01:34.332555 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 15:01:34.332563 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 15:01:34.332571 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:01:34.332582 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 15:01:34.332591 kernel: Detected PIPT I-cache on CPU2 Nov 5 15:01:34.332598 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 15:01:34.332606 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 15:01:34.332614 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:01:34.332621 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 15:01:34.332629 kernel: Detected PIPT I-cache on CPU3 Nov 5 15:01:34.332638 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 15:01:34.332645 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 15:01:34.332653 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:01:34.332660 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 15:01:34.332667 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 15:01:34.332676 kernel: SMP: Total of 4 processors activated. Nov 5 15:01:34.332684 kernel: CPU: All CPU(s) started at EL1 Nov 5 15:01:34.332691 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 15:01:34.332699 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 15:01:34.332706 kernel: CPU features: detected: Common not Private translations Nov 5 15:01:34.332713 kernel: CPU features: detected: CRC32 instructions Nov 5 15:01:34.332721 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 15:01:34.332729 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 15:01:34.332737 kernel: CPU features: detected: LSE atomic instructions Nov 5 15:01:34.332744 kernel: CPU features: detected: Privileged Access Never Nov 5 15:01:34.332752 kernel: CPU features: detected: RAS Extension Support Nov 5 15:01:34.332759 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 15:01:34.332766 kernel: alternatives: applying system-wide alternatives Nov 5 15:01:34.332774 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 15:01:34.332782 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Nov 5 15:01:34.332791 kernel: devtmpfs: initialized Nov 5 15:01:34.332798 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 15:01:34.332806 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 15:01:34.332813 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 15:01:34.332820 kernel: 0 pages in range for non-PLT usage Nov 5 15:01:34.332828 kernel: 515056 pages in range for PLT usage Nov 5 15:01:34.332835 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 15:01:34.332843 kernel: SMBIOS 3.0.0 present. Nov 5 15:01:34.332851 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 15:01:34.332858 kernel: DMI: Memory slots populated: 1/1 Nov 5 15:01:34.332866 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 15:01:34.332873 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 15:01:34.332881 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 15:01:34.332889 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 15:01:34.332897 kernel: audit: initializing netlink subsys (disabled) Nov 5 15:01:34.332905 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 5 15:01:34.332912 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 15:01:34.332919 kernel: cpuidle: using governor menu Nov 5 15:01:34.332927 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 15:01:34.332934 kernel: ASID allocator initialised with 32768 entries Nov 5 15:01:34.332942 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 15:01:34.332950 kernel: Serial: AMBA PL011 UART driver Nov 5 15:01:34.332958 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 15:01:34.332965 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 15:01:34.332973 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 15:01:34.332981 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 15:01:34.332988 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 15:01:34.332995 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 15:01:34.333002 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 15:01:34.333011 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 15:01:34.333018 kernel: ACPI: Added _OSI(Module Device) Nov 5 15:01:34.333026 kernel: ACPI: Added _OSI(Processor Device) Nov 5 15:01:34.333033 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 15:01:34.333040 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 15:01:34.333048 kernel: ACPI: Interpreter enabled Nov 5 15:01:34.333055 kernel: ACPI: Using GIC for interrupt routing Nov 5 15:01:34.333064 kernel: ACPI: MCFG table detected, 1 entries Nov 5 15:01:34.333071 kernel: ACPI: CPU0 has been hot-added Nov 5 15:01:34.333078 kernel: ACPI: CPU1 has been hot-added Nov 5 15:01:34.333086 kernel: ACPI: CPU2 has been hot-added Nov 5 15:01:34.333093 kernel: ACPI: CPU3 has been hot-added Nov 5 15:01:34.333101 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 15:01:34.333108 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 15:01:34.333116 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 15:01:34.333275 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 15:01:34.333360 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 15:01:34.333438 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 15:01:34.333514 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 15:01:34.333591 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 15:01:34.333603 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 15:01:34.333610 kernel: PCI host bridge to bus 0000:00 Nov 5 15:01:34.333693 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 15:01:34.333765 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 15:01:34.333836 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 15:01:34.333905 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 15:01:34.334002 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 15:01:34.334090 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 15:01:34.334182 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 15:01:34.334277 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 15:01:34.334361 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 15:01:34.334442 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 15:01:34.334520 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 15:01:34.334598 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 15:01:34.334669 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 15:01:34.334738 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 15:01:34.334808 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 15:01:34.334819 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 15:01:34.334827 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 15:01:34.334834 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 15:01:34.334842 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 15:01:34.334849 kernel: iommu: Default domain type: Translated Nov 5 15:01:34.334856 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 15:01:34.334864 kernel: efivars: Registered efivars operations Nov 5 15:01:34.334872 kernel: vgaarb: loaded Nov 5 15:01:34.334880 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 15:01:34.334887 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 15:01:34.334895 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 15:01:34.334902 kernel: pnp: PnP ACPI init Nov 5 15:01:34.334989 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 15:01:34.334999 kernel: pnp: PnP ACPI: found 1 devices Nov 5 15:01:34.335008 kernel: NET: Registered PF_INET protocol family Nov 5 15:01:34.335016 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 15:01:34.335023 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 15:01:34.335031 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 15:01:34.335038 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 15:01:34.335046 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 15:01:34.335053 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 15:01:34.335062 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:01:34.335070 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:01:34.335077 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 15:01:34.335085 kernel: PCI: CLS 0 bytes, default 64 Nov 5 15:01:34.335092 kernel: kvm [1]: HYP mode not available Nov 5 15:01:34.335099 kernel: Initialise system trusted keyrings Nov 5 15:01:34.335107 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 15:01:34.335115 kernel: Key type asymmetric registered Nov 5 15:01:34.335123 kernel: Asymmetric key parser 'x509' registered Nov 5 15:01:34.335131 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 15:01:34.335145 kernel: io scheduler mq-deadline registered Nov 5 15:01:34.335154 kernel: io scheduler kyber registered Nov 5 15:01:34.335162 kernel: io scheduler bfq registered Nov 5 15:01:34.335169 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 15:01:34.335179 kernel: ACPI: button: Power Button [PWRB] Nov 5 15:01:34.335187 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 15:01:34.335297 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 15:01:34.335308 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 15:01:34.335316 kernel: thunder_xcv, ver 1.0 Nov 5 15:01:34.335323 kernel: thunder_bgx, ver 1.0 Nov 5 15:01:34.335330 kernel: nicpf, ver 1.0 Nov 5 15:01:34.335340 kernel: nicvf, ver 1.0 Nov 5 15:01:34.335430 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 15:01:34.335505 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T15:01:33 UTC (1762354893) Nov 5 15:01:34.335515 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 15:01:34.335522 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 15:01:34.335530 kernel: watchdog: NMI not fully supported Nov 5 15:01:34.335537 kernel: watchdog: Hard watchdog permanently disabled Nov 5 15:01:34.335546 kernel: NET: Registered PF_INET6 protocol family Nov 5 15:01:34.335554 kernel: Segment Routing with IPv6 Nov 5 15:01:34.335561 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 15:01:34.335568 kernel: NET: Registered PF_PACKET protocol family Nov 5 15:01:34.335576 kernel: Key type dns_resolver registered Nov 5 15:01:34.335583 kernel: registered taskstats version 1 Nov 5 15:01:34.335591 kernel: Loading compiled-in X.509 certificates Nov 5 15:01:34.335599 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 15:01:34.335607 kernel: Demotion targets for Node 0: null Nov 5 15:01:34.335614 kernel: Key type .fscrypt registered Nov 5 15:01:34.335621 kernel: Key type fscrypt-provisioning registered Nov 5 15:01:34.335629 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 15:01:34.335637 kernel: ima: Allocated hash algorithm: sha1 Nov 5 15:01:34.335644 kernel: ima: No architecture policies found Nov 5 15:01:34.335653 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 15:01:34.335660 kernel: clk: Disabling unused clocks Nov 5 15:01:34.335668 kernel: PM: genpd: Disabling unused power domains Nov 5 15:01:34.335675 kernel: Freeing unused kernel memory: 12992K Nov 5 15:01:34.335683 kernel: Run /init as init process Nov 5 15:01:34.335690 kernel: with arguments: Nov 5 15:01:34.335698 kernel: /init Nov 5 15:01:34.335707 kernel: with environment: Nov 5 15:01:34.335714 kernel: HOME=/ Nov 5 15:01:34.335722 kernel: TERM=linux Nov 5 15:01:34.335811 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 15:01:34.335888 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 15:01:34.335898 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:01:34.335907 kernel: SCSI subsystem initialized Nov 5 15:01:34.335915 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 15:01:34.335922 kernel: device-mapper: uevent: version 1.0.3 Nov 5 15:01:34.335930 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 15:01:34.335937 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 15:01:34.335945 kernel: raid6: neonx8 gen() 15785 MB/s Nov 5 15:01:34.335952 kernel: raid6: neonx4 gen() 15795 MB/s Nov 5 15:01:34.335961 kernel: raid6: neonx2 gen() 13189 MB/s Nov 5 15:01:34.335968 kernel: raid6: neonx1 gen() 10434 MB/s Nov 5 15:01:34.335976 kernel: raid6: int64x8 gen() 6895 MB/s Nov 5 15:01:34.335983 kernel: raid6: int64x4 gen() 7346 MB/s Nov 5 15:01:34.335991 kernel: raid6: int64x2 gen() 6102 MB/s Nov 5 15:01:34.335998 kernel: raid6: int64x1 gen() 5050 MB/s Nov 5 15:01:34.336005 kernel: raid6: using algorithm neonx4 gen() 15795 MB/s Nov 5 15:01:34.336013 kernel: raid6: .... xor() 12342 MB/s, rmw enabled Nov 5 15:01:34.336022 kernel: raid6: using neon recovery algorithm Nov 5 15:01:34.336029 kernel: xor: measuring software checksum speed Nov 5 15:01:34.336037 kernel: 8regs : 18300 MB/sec Nov 5 15:01:34.336044 kernel: 32regs : 21681 MB/sec Nov 5 15:01:34.336051 kernel: arm64_neon : 25688 MB/sec Nov 5 15:01:34.336059 kernel: xor: using function: arm64_neon (25688 MB/sec) Nov 5 15:01:34.336066 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 15:01:34.336075 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 5 15:01:34.336083 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 15:01:34.336095 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:01:34.336104 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 15:01:34.336111 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 15:01:34.336121 kernel: loop: module loaded Nov 5 15:01:34.336132 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 15:01:34.336149 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 15:01:34.336159 systemd[1]: Successfully made /usr/ read-only. Nov 5 15:01:34.336170 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:01:34.336179 systemd[1]: Detected virtualization kvm. Nov 5 15:01:34.336186 systemd[1]: Detected architecture arm64. Nov 5 15:01:34.336194 systemd[1]: Running in initrd. Nov 5 15:01:34.336203 systemd[1]: No hostname configured, using default hostname. Nov 5 15:01:34.336222 systemd[1]: Hostname set to . Nov 5 15:01:34.336230 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 15:01:34.336238 systemd[1]: Queued start job for default target initrd.target. Nov 5 15:01:34.336246 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:01:34.336254 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:01:34.336264 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:01:34.336272 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 5 15:01:34.336280 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:01:34.336289 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 15:01:34.336297 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 15:01:34.336306 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:01:34.336315 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:01:34.336323 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:01:34.336332 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:01:34.336340 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:01:34.336347 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:01:34.336355 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:01:34.336363 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:01:34.336372 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:01:34.336380 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 15:01:34.336388 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 15:01:34.336396 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:01:34.336405 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:01:34.336413 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:01:34.336422 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:01:34.336431 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 5 15:01:34.336439 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 15:01:34.336447 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:01:34.336455 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 5 15:01:34.336470 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 15:01:34.336480 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 15:01:34.336488 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:01:34.336496 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:01:34.336504 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:01:34.336514 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 15:01:34.336522 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:01:34.336531 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 15:01:34.336539 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:01:34.336565 systemd-journald[346]: Collecting audit messages is disabled. Nov 5 15:01:34.336585 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 15:01:34.336593 kernel: Bridge firewalling registered Nov 5 15:01:34.336602 systemd-journald[346]: Journal started Nov 5 15:01:34.336620 systemd-journald[346]: Runtime Journal (/run/log/journal/b3abad71c9044797963c47f6626507b3) is 6M, max 48.5M, 42.4M free. Nov 5 15:01:34.336782 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 5 15:01:34.340258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:01:34.344064 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:01:34.345373 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:01:34.348365 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:01:34.351783 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 15:01:34.353619 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:01:34.355758 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:01:34.367738 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:01:34.378699 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 15:01:34.380642 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:01:34.383397 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:01:34.386284 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:01:34.388262 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:01:34.391721 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 15:01:34.394078 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:01:34.419106 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:01:34.440643 systemd-resolved[389]: Positive Trust Anchors: Nov 5 15:01:34.440661 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:01:34.440665 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:01:34.440695 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:01:34.463167 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 5 15:01:34.464021 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:01:34.465465 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:01:34.498235 kernel: Loading iSCSI transport class v2.0-870. Nov 5 15:01:34.506242 kernel: iscsi: registered transport (tcp) Nov 5 15:01:34.519240 kernel: iscsi: registered transport (qla4xxx) Nov 5 15:01:34.519262 kernel: QLogic iSCSI HBA Driver Nov 5 15:01:34.538857 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:01:34.563310 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:01:34.565413 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:01:34.609266 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 15:01:34.611635 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 15:01:34.613301 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 5 15:01:34.645751 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:01:34.649332 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:01:34.678430 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 5 15:01:34.687393 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:01:34.691428 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 15:01:34.707683 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:01:34.711709 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:01:34.714522 dracut-pre-trigger[712]: rd.md=0: removing MD RAID activation Nov 5 15:01:34.737638 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:01:34.739972 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:01:34.757449 systemd-networkd[738]: lo: Link UP Nov 5 15:01:34.757456 systemd-networkd[738]: lo: Gained carrier Nov 5 15:01:34.758330 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:01:34.759413 systemd[1]: Reached target network.target - Network. Nov 5 15:01:34.797760 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:01:34.802084 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 15:01:34.851992 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 5 15:01:34.860252 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 15:01:34.867718 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 15:01:34.875552 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:01:34.877915 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 15:01:34.891771 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:01:34.891782 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:01:34.893353 systemd-networkd[738]: eth0: Link UP Nov 5 15:01:34.893497 systemd-networkd[738]: eth0: Gained carrier Nov 5 15:01:34.893506 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:01:34.896024 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:01:34.896131 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:01:34.897834 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:01:34.900670 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:01:34.915299 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.32/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 15:01:34.937062 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:01:34.966936 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 15:01:34.968591 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:01:34.970347 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:01:34.972577 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:01:34.975511 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 15:01:34.998185 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:01:35.935052 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 5 15:01:35.935052 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 5 15:01:35.935052 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 5 15:01:35.935052 disk-uuid[805]: The operation has completed successfully. Nov 5 15:01:35.944272 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 15:01:35.944376 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 15:01:35.947868 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 5 15:01:35.981849 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 5 15:01:35.981906 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:01:35.982979 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:01:35.989468 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:01:35.989508 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:01:35.998782 kernel: BTRFS info (device vda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:01:35.999930 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 5 15:01:36.002355 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 5 15:01:36.133400 ignition[854]: Ignition 2.22.0 Nov 5 15:01:36.133418 ignition[854]: Stage: fetch-offline Nov 5 15:01:36.133456 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:36.133465 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:36.133548 ignition[854]: parsed url from cmdline: "" Nov 5 15:01:36.133551 ignition[854]: no config URL provided Nov 5 15:01:36.133555 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 15:01:36.133562 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 5 15:01:36.133601 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 5 15:01:36.133605 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 5 15:01:36.143252 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 5 15:01:36.148200 ignition[854]: parsing config with SHA512: 1937cde1d477d6e742e31dde5f9aa2fee0b3daaa303b9d7b128884d137bf56b5d331e30997808c4ffb55f049866f76a6d0f3375e427bcafc436b5c931ec0a15a Nov 5 15:01:36.152792 unknown[854]: fetched base config from "system" Nov 5 15:01:36.152804 unknown[854]: fetched user config from "qemu" Nov 5 15:01:36.152973 ignition[854]: fetch-offline: fetch-offline passed Nov 5 15:01:36.154556 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:01:36.153367 ignition[854]: Ignition finished successfully Nov 5 15:01:36.158372 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 5 15:01:36.159328 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 5 15:01:36.203618 ignition[866]: Ignition 2.22.0 Nov 5 15:01:36.203631 ignition[866]: Stage: kargs Nov 5 15:01:36.203769 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:36.203777 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:36.207793 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 5 15:01:36.204355 ignition[866]: kargs: kargs passed Nov 5 15:01:36.204399 ignition[866]: Ignition finished successfully Nov 5 15:01:36.210901 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 5 15:01:36.247861 ignition[873]: Ignition 2.22.0 Nov 5 15:01:36.247901 ignition[873]: Stage: disks Nov 5 15:01:36.248099 ignition[873]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:36.251226 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 5 15:01:36.248109 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:36.252356 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 15:01:36.248899 ignition[873]: disks: disks passed Nov 5 15:01:36.254043 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 15:01:36.248945 ignition[873]: Ignition finished successfully Nov 5 15:01:36.256291 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:01:36.258267 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:01:36.260423 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:01:36.263618 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 15:01:36.267867 systemd-networkd[738]: eth0: Gained IPv6LL Nov 5 15:01:36.293405 systemd-fsck[883]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 5 15:01:36.324560 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 15:01:36.327084 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 15:01:36.389239 kernel: EXT4-fs (vda9): mounted filesystem 67ab558f-e1dc-496b-b18a-e9709809a3c4 r/w with ordered data mode. Quota mode: none. Nov 5 15:01:36.389392 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 15:01:36.390624 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 15:01:36.393604 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:01:36.417550 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 15:01:36.418587 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 5 15:01:36.418640 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 5 15:01:36.418669 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:01:36.431020 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (891) Nov 5 15:01:36.431050 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:01:36.431061 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:01:36.425102 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 15:01:36.428675 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 15:01:36.436039 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:01:36.436061 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:01:36.438060 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:01:36.469945 initrd-setup-root[915]: cut: /sysroot/etc/passwd: No such file or directory Nov 5 15:01:36.473443 initrd-setup-root[922]: cut: /sysroot/etc/group: No such file or directory Nov 5 15:01:36.477242 initrd-setup-root[929]: cut: /sysroot/etc/shadow: No such file or directory Nov 5 15:01:36.481239 initrd-setup-root[936]: cut: /sysroot/etc/gshadow: No such file or directory Nov 5 15:01:36.558996 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 15:01:36.561889 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 5 15:01:36.564003 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 5 15:01:36.585527 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 5 15:01:36.587241 kernel: BTRFS info (device vda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:01:36.601410 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 5 15:01:36.616263 ignition[1005]: INFO : Ignition 2.22.0 Nov 5 15:01:36.616263 ignition[1005]: INFO : Stage: mount Nov 5 15:01:36.618537 ignition[1005]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:36.618537 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:36.618537 ignition[1005]: INFO : mount: mount passed Nov 5 15:01:36.618537 ignition[1005]: INFO : Ignition finished successfully Nov 5 15:01:36.619478 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 5 15:01:36.621539 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 5 15:01:37.390989 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:01:37.412387 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1017) Nov 5 15:01:37.412429 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:01:37.412440 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:01:37.416371 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:01:37.416404 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:01:37.417645 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:01:37.454120 ignition[1034]: INFO : Ignition 2.22.0 Nov 5 15:01:37.454120 ignition[1034]: INFO : Stage: files Nov 5 15:01:37.454120 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:37.454120 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:37.454120 ignition[1034]: DEBUG : files: compiled without relabeling support, skipping Nov 5 15:01:37.459289 ignition[1034]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 5 15:01:37.459289 ignition[1034]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 5 15:01:37.462490 ignition[1034]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 5 15:01:37.463839 ignition[1034]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 5 15:01:37.463839 ignition[1034]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 5 15:01:37.463108 unknown[1034]: wrote ssh authorized keys file for user: core Nov 5 15:01:37.471367 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/nftables/rules-save" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/nftables/rules-save" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: op(5): [started] processing unit "nftables-load.service" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: op(5): [finished] processing unit "nftables-load.service" Nov 5 15:01:37.473182 ignition[1034]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 5 15:01:37.482736 ignition[1034]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 15:01:37.485335 ignition[1034]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 15:01:37.485335 ignition[1034]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 5 15:01:37.485335 ignition[1034]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 5 15:01:37.506275 ignition[1034]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 15:01:37.509641 ignition[1034]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: op(a): [started] setting preset to enabled for "nftables-load.service" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: op(a): [finished] setting preset to enabled for "nftables-load.service" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:01:37.511202 ignition[1034]: INFO : files: files passed Nov 5 15:01:37.511202 ignition[1034]: INFO : Ignition finished successfully Nov 5 15:01:37.511707 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 5 15:01:37.514660 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 5 15:01:37.516689 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 15:01:37.528184 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 5 15:01:37.528303 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 5 15:01:37.531410 initrd-setup-root-after-ignition[1064]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 15:01:37.532877 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:01:37.532877 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:01:37.536090 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:01:37.534729 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:01:37.538530 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 5 15:01:37.541551 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 15:01:37.583078 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 15:01:37.583209 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 15:01:37.585557 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 15:01:37.587384 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 15:01:37.589431 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 15:01:37.590284 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 15:01:37.618348 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:01:37.620745 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 15:01:37.647013 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:01:37.647221 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:01:37.649564 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:01:37.651662 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 15:01:37.653594 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 15:01:37.653722 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:01:37.656274 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 15:01:37.658327 systemd[1]: Stopped target basic.target - Basic System. Nov 5 15:01:37.660120 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 5 15:01:37.661956 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:01:37.664007 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 15:01:37.666023 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:01:37.667993 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 15:01:37.669976 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:01:37.671958 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 15:01:37.673879 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 15:01:37.675636 systemd[1]: Stopped target swap.target - Swaps. Nov 5 15:01:37.677134 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 15:01:37.677291 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:01:37.680008 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:01:37.682012 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:01:37.683946 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 15:01:37.687292 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:01:37.688508 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 15:01:37.688622 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 15:01:37.691402 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 5 15:01:37.691518 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:01:37.693502 systemd[1]: Stopped target paths.target - Path Units. Nov 5 15:01:37.695077 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 15:01:37.695186 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:01:37.697293 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 15:01:37.698908 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 15:01:37.700670 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 15:01:37.700754 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:01:37.702872 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 15:01:37.702953 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:01:37.704502 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 15:01:37.704611 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:01:37.706398 systemd[1]: ignition-files.service: Deactivated successfully. Nov 5 15:01:37.706500 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 5 15:01:37.708801 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 5 15:01:37.710411 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 15:01:37.710590 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:01:37.726617 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 5 15:01:37.727538 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 15:01:37.727668 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:01:37.729678 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 15:01:37.729795 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:01:37.731716 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 15:01:37.731818 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:01:37.738577 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 15:01:37.739738 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 15:01:37.746049 ignition[1094]: INFO : Ignition 2.22.0 Nov 5 15:01:37.746049 ignition[1094]: INFO : Stage: umount Nov 5 15:01:37.747840 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:01:37.747840 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:01:37.747840 ignition[1094]: INFO : umount: umount passed Nov 5 15:01:37.747840 ignition[1094]: INFO : Ignition finished successfully Nov 5 15:01:37.746500 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 5 15:01:37.748571 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 5 15:01:37.748662 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 5 15:01:37.753198 systemd[1]: Stopped target network.target - Network. Nov 5 15:01:37.754743 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 5 15:01:37.754811 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 5 15:01:37.757110 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 5 15:01:37.757192 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 5 15:01:37.759194 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 5 15:01:37.759263 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 5 15:01:37.761341 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 15:01:37.761393 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 15:01:37.763314 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 5 15:01:37.765291 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 5 15:01:37.767720 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 5 15:01:37.767811 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 5 15:01:37.770388 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 15:01:37.770478 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 15:01:37.774803 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 5 15:01:37.774907 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 5 15:01:37.780058 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 5 15:01:37.780193 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 5 15:01:37.785676 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 15:01:37.787492 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 5 15:01:37.787532 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:01:37.790207 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 5 15:01:37.791193 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 5 15:01:37.791280 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:01:37.793613 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 15:01:37.793661 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:01:37.795561 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 15:01:37.795608 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 15:01:37.797572 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:01:37.807987 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 15:01:37.808121 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:01:37.810002 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 15:01:37.810041 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 15:01:37.811985 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 15:01:37.812023 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:01:37.814360 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 15:01:37.814414 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:01:37.817437 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 15:01:37.817500 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 15:01:37.820197 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 15:01:37.820273 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:01:37.824111 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 15:01:37.825321 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 15:01:37.825384 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:01:37.827570 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 15:01:37.827618 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:01:37.829523 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:01:37.829578 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:01:37.843740 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 15:01:37.843878 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 15:01:37.846352 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 5 15:01:37.846457 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 5 15:01:37.848762 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 15:01:37.850964 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 15:01:37.860067 systemd[1]: Switching root. Nov 5 15:01:37.886621 systemd-journald[346]: Journal stopped Nov 5 15:01:38.558373 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 5 15:01:38.558422 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 15:01:38.558434 kernel: SELinux: policy capability open_perms=1 Nov 5 15:01:38.558446 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 15:01:38.558456 kernel: SELinux: policy capability always_check_network=0 Nov 5 15:01:38.558468 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 15:01:38.558477 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 15:01:38.558487 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 15:01:38.558497 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 15:01:38.558510 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 15:01:38.558520 kernel: audit: type=1403 audit(1762354897.970:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 15:01:38.558537 systemd[1]: Successfully loaded SELinux policy in 65.109ms. Nov 5 15:01:38.558554 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.669ms. Nov 5 15:01:38.558565 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:01:38.558576 systemd[1]: Detected virtualization kvm. Nov 5 15:01:38.558588 systemd[1]: Detected architecture arm64. Nov 5 15:01:38.558598 systemd[1]: Detected first boot. Nov 5 15:01:38.558608 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 15:01:38.558619 zram_generator::config[1139]: No configuration found. Nov 5 15:01:38.558631 kernel: NET: Registered PF_VSOCK protocol family Nov 5 15:01:38.558643 systemd[1]: Populated /etc with preset unit settings. Nov 5 15:01:38.558655 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 15:01:38.558665 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 15:01:38.558675 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 15:01:38.558686 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 15:01:38.558697 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 15:01:38.558707 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 15:01:38.558719 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 15:01:38.558730 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 15:01:38.558744 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 15:01:38.558756 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 15:01:38.558768 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 15:01:38.558778 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:01:38.558789 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:01:38.558799 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 15:01:38.558810 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 15:01:38.558820 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 15:01:38.558831 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:01:38.558843 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 15:01:38.558854 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:01:38.558864 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:01:38.558875 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 15:01:38.558885 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 15:01:38.558896 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 15:01:38.558908 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 15:01:38.558919 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:01:38.558929 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:01:38.558940 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:01:38.558950 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:01:38.558961 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 15:01:38.558971 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 15:01:38.558982 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 15:01:38.558994 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:01:38.559005 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:01:38.559015 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:01:38.559026 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 15:01:38.559037 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 15:01:38.559048 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 15:01:38.559058 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 15:01:38.559073 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 15:01:38.559084 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 15:01:38.559095 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 15:01:38.559106 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 15:01:38.559116 systemd[1]: Reached target machines.target - Containers. Nov 5 15:01:38.559127 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 15:01:38.559138 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:01:38.559149 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:01:38.559160 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 15:01:38.559171 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:01:38.559188 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:01:38.559201 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:01:38.559223 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 15:01:38.559239 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:01:38.559250 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 15:01:38.559260 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 15:01:38.559272 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 15:01:38.559283 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 15:01:38.559294 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 15:01:38.559305 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:01:38.559317 kernel: fuse: init (API version 7.41) Nov 5 15:01:38.559327 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:01:38.559338 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:01:38.559348 kernel: ACPI: bus type drm_connector registered Nov 5 15:01:38.559358 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:01:38.559369 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 15:01:38.559379 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 15:01:38.559391 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:01:38.559402 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 15:01:38.559414 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 15:01:38.559442 systemd-journald[1214]: Collecting audit messages is disabled. Nov 5 15:01:38.559464 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 15:01:38.559475 systemd-journald[1214]: Journal started Nov 5 15:01:38.559495 systemd-journald[1214]: Runtime Journal (/run/log/journal/b3abad71c9044797963c47f6626507b3) is 6M, max 48.5M, 42.4M free. Nov 5 15:01:38.331588 systemd[1]: Queued start job for default target multi-user.target. Nov 5 15:01:38.356320 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 5 15:01:38.356770 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 15:01:38.561479 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 15:01:38.563478 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:01:38.564409 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 15:01:38.565623 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 15:01:38.568260 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 15:01:38.569643 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:01:38.571143 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 15:01:38.571355 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 15:01:38.572795 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:01:38.572969 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:01:38.574455 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:01:38.574612 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:01:38.575950 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:01:38.576105 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:01:38.577598 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 15:01:38.577761 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 15:01:38.579064 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:01:38.579263 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:01:38.580588 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:01:38.582074 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:01:38.584196 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 15:01:38.585793 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 15:01:38.598167 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 15:01:38.600360 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 15:01:38.602201 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 15:01:38.603389 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 15:01:38.603442 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:01:38.605189 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 15:01:38.606572 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:01:38.608921 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 15:01:38.611117 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 15:01:38.612405 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:01:38.613205 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 15:01:38.614464 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:01:38.617402 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:01:38.619630 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 15:01:38.620422 systemd-journald[1214]: Time spent on flushing to /var/log/journal/b3abad71c9044797963c47f6626507b3 is 10.444ms for 839 entries. Nov 5 15:01:38.620422 systemd-journald[1214]: System Journal (/var/log/journal/b3abad71c9044797963c47f6626507b3) is 8M, max 163.5M, 155.5M free. Nov 5 15:01:38.646738 systemd-journald[1214]: Received client request to flush runtime journal. Nov 5 15:01:38.634470 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 15:01:38.637861 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:01:38.640673 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 15:01:38.642079 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 15:01:38.645247 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 15:01:38.651248 kernel: loop1: detected capacity change from 0 to 100624 Nov 5 15:01:38.649325 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 5 15:01:38.652441 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 5 15:01:38.656668 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 15:01:38.660060 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:01:38.667363 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 15:01:38.670145 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:01:38.672147 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:01:38.676247 kernel: loop2: detected capacity change from 0 to 119344 Nov 5 15:01:38.682393 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 15:01:38.683898 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 5 15:01:38.693445 systemd-tmpfiles[1271]: ACLs are not supported, ignoring. Nov 5 15:01:38.693454 systemd-tmpfiles[1271]: ACLs are not supported, ignoring. Nov 5 15:01:38.697459 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:01:38.700443 kernel: loop3: detected capacity change from 0 to 100624 Nov 5 15:01:38.707239 kernel: loop4: detected capacity change from 0 to 119344 Nov 5 15:01:38.711090 (sd-merge)[1277]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 15:01:38.713746 (sd-merge)[1277]: Merged extensions into '/usr'. Nov 5 15:01:38.717256 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 15:01:38.720065 systemd[1]: Starting ensure-sysext.service... Nov 5 15:01:38.721833 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:01:38.723539 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 15:01:38.739829 systemd[1]: Reload requested from client PID 1279 ('systemctl') (unit ensure-sysext.service)... Nov 5 15:01:38.739847 systemd[1]: Reloading... Nov 5 15:01:38.743976 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 15:01:38.744006 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 15:01:38.744265 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 15:01:38.744460 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 15:01:38.745050 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 15:01:38.745279 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 5 15:01:38.745326 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 5 15:01:38.748913 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:01:38.748927 systemd-tmpfiles[1284]: Skipping /boot Nov 5 15:01:38.754751 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:01:38.754767 systemd-tmpfiles[1284]: Skipping /boot Nov 5 15:01:38.787638 systemd-resolved[1270]: Positive Trust Anchors: Nov 5 15:01:38.787653 systemd-resolved[1270]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:01:38.787656 systemd-resolved[1270]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:01:38.787686 systemd-resolved[1270]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:01:38.795230 zram_generator::config[1316]: No configuration found. Nov 5 15:01:38.794357 systemd-resolved[1270]: Defaulting to hostname 'linux'. Nov 5 15:01:38.930337 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 5 15:01:38.930573 systemd[1]: Reloading finished in 190 ms. Nov 5 15:01:38.958854 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:01:38.976320 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:01:38.982788 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:01:38.985636 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:01:38.987706 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 15:01:38.992527 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 15:01:38.997556 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 15:01:39.000135 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 15:01:39.003424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:01:39.026869 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:01:39.029611 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:01:39.036431 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:01:39.037873 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:01:39.037996 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:01:39.039138 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:01:39.039372 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:01:39.041468 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:01:39.041614 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:01:39.047366 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 15:01:39.051021 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:01:39.052312 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:01:39.057889 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:01:39.059947 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:01:39.060070 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:01:39.064417 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 15:01:39.068197 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 15:01:39.071311 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 15:01:39.073596 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:01:39.073739 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:01:39.075582 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:01:39.075770 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:01:39.077693 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:01:39.077844 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:01:39.078218 augenrules[1383]: No rules Nov 5 15:01:39.079696 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:01:39.079870 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:01:39.089881 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:01:39.091112 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:01:39.092369 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:01:39.102417 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:01:39.104460 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:01:39.108697 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:01:39.109933 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:01:39.110051 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:01:39.115368 augenrules[1395]: /sbin/augenrules: No change Nov 5 15:01:39.115427 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:01:39.116760 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 15:01:39.118439 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:01:39.120290 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:01:39.122032 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:01:39.122196 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:01:39.123364 augenrules[1417]: No rules Nov 5 15:01:39.123895 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:01:39.124101 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:01:39.126029 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:01:39.126268 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:01:39.127867 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:01:39.128025 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:01:39.135065 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:01:39.135131 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:01:39.136107 systemd[1]: Finished ensure-sysext.service. Nov 5 15:01:39.138003 systemd-udevd[1410]: Using default interface naming scheme 'v257'. Nov 5 15:01:39.138990 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 15:01:39.156650 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:01:39.191062 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 15:01:39.193150 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 15:01:39.193196 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 15:01:39.260045 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:01:39.263607 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 15:01:39.285330 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 15:01:39.318362 ldconfig[1353]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 15:01:39.330447 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 15:01:39.333870 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 15:01:39.344358 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:01:39.350548 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 15:01:39.389311 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:01:39.391732 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:01:39.392902 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 15:01:39.394171 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 15:01:39.395557 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 15:01:39.396899 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 15:01:39.398172 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 15:01:39.399374 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 15:01:39.399408 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:01:39.400296 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:01:39.401886 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 15:01:39.404176 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 15:01:39.406856 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 15:01:39.408325 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 15:01:39.409673 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 15:01:39.412712 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 15:01:39.414002 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 15:01:39.415736 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 15:01:39.416878 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:01:39.417882 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:01:39.418858 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:01:39.418891 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:01:39.419859 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 15:01:39.421683 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 15:01:39.423730 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 15:01:39.425648 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 15:01:39.426678 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 15:01:39.427545 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 15:01:39.429377 systemd[1]: Starting nftables-load.service - Load nftables firewall rules... Nov 5 15:01:39.430401 jq[1489]: false Nov 5 15:01:39.432258 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 15:01:39.436733 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 15:01:39.437549 extend-filesystems[1490]: Found /dev/vda6 Nov 5 15:01:39.440605 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 15:01:39.442177 extend-filesystems[1490]: Found /dev/vda9 Nov 5 15:01:39.442121 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 5 15:01:39.442510 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 15:01:39.443600 systemd[1]: Starting update-engine.service - Update Engine... Nov 5 15:01:39.444587 extend-filesystems[1490]: Checking size of /dev/vda9 Nov 5 15:01:39.447882 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 15:01:39.450205 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 15:01:39.452751 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 15:01:39.452955 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 15:01:39.453205 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 15:01:39.455425 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 15:01:39.461272 jq[1513]: true Nov 5 15:01:39.462004 systemd[1]: nftables-load.service: Deactivated successfully. Nov 5 15:01:39.463113 extend-filesystems[1490]: Resized partition /dev/vda9 Nov 5 15:01:39.463363 systemd[1]: Finished nftables-load.service - Load nftables firewall rules. Nov 5 15:01:39.466253 extend-filesystems[1522]: resize2fs 1.47.3 (8-Jul-2025) Nov 5 15:01:39.467081 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 15:01:39.467296 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 15:01:39.472177 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 5 15:01:39.472239 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 5 15:01:39.472255 update_engine[1508]: I20251105 15:01:39.469977 1508 main.cc:92] Flatcar Update Engine starting Nov 5 15:01:39.475585 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:01:39.480097 extend-filesystems[1522]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 5 15:01:39.480097 extend-filesystems[1522]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 5 15:01:39.480097 extend-filesystems[1522]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 5 15:01:39.494394 extend-filesystems[1490]: Resized filesystem in /dev/vda9 Nov 5 15:01:39.497258 jq[1523]: true Nov 5 15:01:39.482602 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:01:39.486843 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 15:01:39.487408 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 15:01:39.500555 dbus-daemon[1487]: [system] SELinux support is enabled Nov 5 15:01:39.501014 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 15:01:39.507299 update_engine[1508]: I20251105 15:01:39.503367 1508 update_check_scheduler.cc:74] Next update check in 10m40s Nov 5 15:01:39.507162 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 15:01:39.507191 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 15:01:39.508618 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 15:01:39.508643 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 15:01:39.513382 systemd[1]: Started update-engine.service - Update Engine. Nov 5 15:01:39.516364 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 5 15:01:39.549335 bash[1554]: Updated "/home/core/.ssh/authorized_keys" Nov 5 15:01:39.552698 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 5 15:01:39.554699 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 15:01:39.555049 systemd-logind[1504]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 15:01:39.556491 systemd-logind[1504]: New seat seat0. Nov 5 15:01:39.559663 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 15:01:39.564006 systemd-networkd[1526]: lo: Link UP Nov 5 15:01:39.564015 systemd-networkd[1526]: lo: Gained carrier Nov 5 15:01:39.566112 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:01:39.566391 systemd-networkd[1526]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:01:39.566404 systemd-networkd[1526]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:01:39.567548 systemd[1]: Reached target network.target - Network. Nov 5 15:01:39.568436 systemd-networkd[1526]: eth0: Link UP Nov 5 15:01:39.568565 systemd-networkd[1526]: eth0: Gained carrier Nov 5 15:01:39.568582 systemd-networkd[1526]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:01:39.569496 locksmithd[1540]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 15:01:39.570389 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 15:01:39.572902 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 15:01:39.575244 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 15:01:39.576422 systemd-networkd[1526]: eth0: DHCPv4 address 10.0.0.32/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 15:01:39.576944 systemd-timesyncd[1429]: Network configuration changed, trying to establish connection. Nov 5 15:01:39.577454 systemd-timesyncd[1429]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 5 15:01:39.577500 systemd-timesyncd[1429]: Initial clock synchronization to Wed 2025-11-05 15:01:39.304665 UTC. Nov 5 15:01:39.588276 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 15:01:39.590148 (ntainerd)[1568]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 15:01:39.734169 containerd[1568]: time="2025-11-05T15:01:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 15:01:39.734819 containerd[1568]: time="2025-11-05T15:01:39.734789200Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743775480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.48µs" Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743807480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743824080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743951960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743965720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.743988720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.744032680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744240 containerd[1568]: time="2025-11-05T15:01:39.744042960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744493 containerd[1568]: time="2025-11-05T15:01:39.744471160Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744550 containerd[1568]: time="2025-11-05T15:01:39.744537440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744599 containerd[1568]: time="2025-11-05T15:01:39.744586880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744647 containerd[1568]: time="2025-11-05T15:01:39.744636760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 15:01:39.744782 containerd[1568]: time="2025-11-05T15:01:39.744765640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 15:01:39.745014 containerd[1568]: time="2025-11-05T15:01:39.744993320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:01:39.745099 containerd[1568]: time="2025-11-05T15:01:39.745084000Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:01:39.745148 containerd[1568]: time="2025-11-05T15:01:39.745136120Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 15:01:39.745262 containerd[1568]: time="2025-11-05T15:01:39.745245600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 15:01:39.745597 containerd[1568]: time="2025-11-05T15:01:39.745570440Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 15:01:39.745741 containerd[1568]: time="2025-11-05T15:01:39.745722640Z" level=info msg="metadata content store policy set" policy=shared Nov 5 15:01:39.749243 containerd[1568]: time="2025-11-05T15:01:39.749203800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 15:01:39.749363 containerd[1568]: time="2025-11-05T15:01:39.749348000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 15:01:39.749418 containerd[1568]: time="2025-11-05T15:01:39.749406360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 15:01:39.749477 containerd[1568]: time="2025-11-05T15:01:39.749464840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 15:01:39.749528 containerd[1568]: time="2025-11-05T15:01:39.749514160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 15:01:39.749587 containerd[1568]: time="2025-11-05T15:01:39.749575120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 15:01:39.749659 containerd[1568]: time="2025-11-05T15:01:39.749646400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 15:01:39.749712 containerd[1568]: time="2025-11-05T15:01:39.749700680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 15:01:39.749760 containerd[1568]: time="2025-11-05T15:01:39.749749720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 15:01:39.749809 containerd[1568]: time="2025-11-05T15:01:39.749797480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 15:01:39.749857 containerd[1568]: time="2025-11-05T15:01:39.749845360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 15:01:39.749912 containerd[1568]: time="2025-11-05T15:01:39.749899320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 15:01:39.750097 containerd[1568]: time="2025-11-05T15:01:39.750077000Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 15:01:39.750173 containerd[1568]: time="2025-11-05T15:01:39.750159880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 15:01:39.750287 containerd[1568]: time="2025-11-05T15:01:39.750268000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 15:01:39.750348 containerd[1568]: time="2025-11-05T15:01:39.750332480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 15:01:39.750398 containerd[1568]: time="2025-11-05T15:01:39.750386880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 15:01:39.750456 containerd[1568]: time="2025-11-05T15:01:39.750442040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750515640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750534000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750546800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750557640Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750567960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750761160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750776280Z" level=info msg="Start snapshots syncer" Nov 5 15:01:39.751144 containerd[1568]: time="2025-11-05T15:01:39.750807920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 15:01:39.751394 containerd[1568]: time="2025-11-05T15:01:39.751009320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 15:01:39.751394 containerd[1568]: time="2025-11-05T15:01:39.751054240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751125320Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751259720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751292120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751304280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751318400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751349800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751360760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751371480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751399280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751410840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751424120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751454560Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751467320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:01:39.751491 containerd[1568]: time="2025-11-05T15:01:39.751476680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751486880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751494760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751506680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751518000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751594440Z" level=info msg="runtime interface created" Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751599560Z" level=info msg="created NRI interface" Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751607760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751618400Z" level=info msg="Connect containerd service" Nov 5 15:01:39.751707 containerd[1568]: time="2025-11-05T15:01:39.751645400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 15:01:39.753717 containerd[1568]: time="2025-11-05T15:01:39.753207000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 15:01:39.817467 containerd[1568]: time="2025-11-05T15:01:39.817425000Z" level=info msg="Start subscribing containerd event" Nov 5 15:01:39.817608 containerd[1568]: time="2025-11-05T15:01:39.817594480Z" level=info msg="Start recovering state" Nov 5 15:01:39.817752 containerd[1568]: time="2025-11-05T15:01:39.817737040Z" level=info msg="Start event monitor" Nov 5 15:01:39.817845 containerd[1568]: time="2025-11-05T15:01:39.817831880Z" level=info msg="Start cni network conf syncer for default" Nov 5 15:01:39.817893 containerd[1568]: time="2025-11-05T15:01:39.817881960Z" level=info msg="Start streaming server" Nov 5 15:01:39.817947 containerd[1568]: time="2025-11-05T15:01:39.817935640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 15:01:39.817987 containerd[1568]: time="2025-11-05T15:01:39.817977920Z" level=info msg="runtime interface starting up..." Nov 5 15:01:39.818026 containerd[1568]: time="2025-11-05T15:01:39.818016880Z" level=info msg="starting plugins..." Nov 5 15:01:39.818081 containerd[1568]: time="2025-11-05T15:01:39.818069960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 15:01:39.818177 containerd[1568]: time="2025-11-05T15:01:39.818092960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 15:01:39.818313 containerd[1568]: time="2025-11-05T15:01:39.818287560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 15:01:39.819848 containerd[1568]: time="2025-11-05T15:01:39.818367960Z" level=info msg="containerd successfully booted in 0.084902s" Nov 5 15:01:39.818492 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 15:01:40.739660 sshd_keygen[1515]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 5 15:01:40.747317 systemd-networkd[1526]: eth0: Gained IPv6LL Nov 5 15:01:40.749630 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 15:01:40.752529 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 15:01:40.754932 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 15:01:40.756938 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 15:01:40.769458 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 15:01:40.774173 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 15:01:40.790236 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 15:01:40.791893 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 15:01:40.792087 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 15:01:40.793607 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 15:01:40.793786 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 15:01:40.796167 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 5 15:01:40.797566 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 15:01:40.818771 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 15:01:40.821567 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 15:01:40.823575 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 15:01:40.824923 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 15:01:40.826027 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 15:01:40.827308 systemd[1]: Startup finished in 1.189s (kernel) + 3.871s (initrd) + 2.922s (userspace) = 7.984s. Nov 5 15:01:45.297464 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 15:01:45.298466 systemd[1]: Started sshd@0-10.0.0.32:22-10.0.0.1:32898.service - OpenSSH per-connection server daemon (10.0.0.1:32898). Nov 5 15:01:45.369052 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 32898 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:45.370870 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:45.376704 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 15:01:45.377562 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 15:01:45.382580 systemd-logind[1504]: New session 1 of user core. Nov 5 15:01:45.402375 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 15:01:45.405789 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 15:01:45.422539 (systemd)[1633]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:01:45.425301 systemd-logind[1504]: New session c1 of user core. Nov 5 15:01:45.511803 systemd[1633]: Queued start job for default target default.target. Nov 5 15:01:45.536232 systemd[1633]: Created slice app.slice - User Application Slice. Nov 5 15:01:45.536377 systemd[1633]: Reached target paths.target - Paths. Nov 5 15:01:45.536432 systemd[1633]: Reached target timers.target - Timers. Nov 5 15:01:45.537737 systemd[1633]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 15:01:45.547370 systemd[1633]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 15:01:45.547442 systemd[1633]: Reached target sockets.target - Sockets. Nov 5 15:01:45.547489 systemd[1633]: Reached target basic.target - Basic System. Nov 5 15:01:45.547523 systemd[1633]: Reached target default.target - Main User Target. Nov 5 15:01:45.547550 systemd[1633]: Startup finished in 116ms. Nov 5 15:01:45.547695 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 15:01:45.549173 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 15:01:45.616423 systemd[1]: Started sshd@1-10.0.0.32:22-10.0.0.1:32900.service - OpenSSH per-connection server daemon (10.0.0.1:32900). Nov 5 15:01:45.666264 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 32900 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:45.667503 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:45.672339 systemd-logind[1504]: New session 2 of user core. Nov 5 15:01:45.679411 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 15:01:45.729983 sshd[1647]: Connection closed by 10.0.0.1 port 32900 Nov 5 15:01:45.730399 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:45.743018 systemd[1]: sshd@1-10.0.0.32:22-10.0.0.1:32900.service: Deactivated successfully. Nov 5 15:01:45.746549 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 15:01:45.747204 systemd-logind[1504]: Session 2 logged out. Waiting for processes to exit. Nov 5 15:01:45.750432 systemd[1]: Started sshd@2-10.0.0.32:22-10.0.0.1:32912.service - OpenSSH per-connection server daemon (10.0.0.1:32912). Nov 5 15:01:45.751488 systemd-logind[1504]: Removed session 2. Nov 5 15:01:45.806664 sshd[1653]: Accepted publickey for core from 10.0.0.1 port 32912 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:45.808396 sshd-session[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:45.813204 systemd-logind[1504]: New session 3 of user core. Nov 5 15:01:45.822436 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 15:01:45.869698 sshd[1657]: Connection closed by 10.0.0.1 port 32912 Nov 5 15:01:45.870152 sshd-session[1653]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:45.883121 systemd[1]: sshd@2-10.0.0.32:22-10.0.0.1:32912.service: Deactivated successfully. Nov 5 15:01:45.884616 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 15:01:45.885765 systemd-logind[1504]: Session 3 logged out. Waiting for processes to exit. Nov 5 15:01:45.887752 systemd[1]: Started sshd@3-10.0.0.32:22-10.0.0.1:32914.service - OpenSSH per-connection server daemon (10.0.0.1:32914). Nov 5 15:01:45.888181 systemd-logind[1504]: Removed session 3. Nov 5 15:01:45.943668 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 32914 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:45.944893 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:45.949307 systemd-logind[1504]: New session 4 of user core. Nov 5 15:01:45.964411 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 15:01:46.015894 sshd[1667]: Connection closed by 10.0.0.1 port 32914 Nov 5 15:01:46.016229 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:46.024085 systemd[1]: sshd@3-10.0.0.32:22-10.0.0.1:32914.service: Deactivated successfully. Nov 5 15:01:46.026573 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 15:01:46.028465 systemd-logind[1504]: Session 4 logged out. Waiting for processes to exit. Nov 5 15:01:46.030314 systemd[1]: Started sshd@4-10.0.0.32:22-10.0.0.1:32920.service - OpenSSH per-connection server daemon (10.0.0.1:32920). Nov 5 15:01:46.037150 systemd-logind[1504]: Removed session 4. Nov 5 15:01:46.093507 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 32920 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:46.094611 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:46.100483 systemd-logind[1504]: New session 5 of user core. Nov 5 15:01:46.112384 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 15:01:46.168637 sudo[1677]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 15:01:46.168893 sudo[1677]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:01:46.183018 sudo[1677]: pam_unix(sudo:session): session closed for user root Nov 5 15:01:46.184589 sshd[1676]: Connection closed by 10.0.0.1 port 32920 Nov 5 15:01:46.184942 sshd-session[1673]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:46.195436 systemd[1]: sshd@4-10.0.0.32:22-10.0.0.1:32920.service: Deactivated successfully. Nov 5 15:01:46.197531 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 15:01:46.198260 systemd-logind[1504]: Session 5 logged out. Waiting for processes to exit. Nov 5 15:01:46.200131 systemd[1]: Started sshd@5-10.0.0.32:22-10.0.0.1:32936.service - OpenSSH per-connection server daemon (10.0.0.1:32936). Nov 5 15:01:46.203691 systemd-logind[1504]: Removed session 5. Nov 5 15:01:46.261641 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 32936 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:46.261769 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:46.266221 systemd-logind[1504]: New session 6 of user core. Nov 5 15:01:46.276366 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 15:01:46.328186 sudo[1688]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 15:01:46.328456 sudo[1688]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:01:46.333414 sudo[1688]: pam_unix(sudo:session): session closed for user root Nov 5 15:01:46.339045 sudo[1687]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 15:01:46.339307 sudo[1687]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:01:46.347433 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:01:46.396243 augenrules[1710]: No rules Nov 5 15:01:46.397190 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:01:46.398284 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:01:46.399743 sudo[1687]: pam_unix(sudo:session): session closed for user root Nov 5 15:01:46.403173 sshd[1686]: Connection closed by 10.0.0.1 port 32936 Nov 5 15:01:46.401376 sshd-session[1683]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:46.411238 systemd[1]: sshd@5-10.0.0.32:22-10.0.0.1:32936.service: Deactivated successfully. Nov 5 15:01:46.414724 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 15:01:46.415789 systemd-logind[1504]: Session 6 logged out. Waiting for processes to exit. Nov 5 15:01:46.423048 systemd[1]: Started sshd@6-10.0.0.32:22-10.0.0.1:32940.service - OpenSSH per-connection server daemon (10.0.0.1:32940). Nov 5 15:01:46.423711 systemd-logind[1504]: Removed session 6. Nov 5 15:01:46.478074 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 32940 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:01:46.479126 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:01:46.482700 systemd-logind[1504]: New session 7 of user core. Nov 5 15:01:46.498381 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 15:01:46.548733 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/nft --json list ruleset Nov 5 15:01:46.548970 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:01:46.554710 sudo[1724]: pam_unix(sudo:session): session closed for user root Nov 5 15:01:46.556398 sshd[1722]: Connection closed by 10.0.0.1 port 32940 Nov 5 15:01:46.556683 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 5 15:01:46.559889 systemd[1]: sshd@6-10.0.0.32:22-10.0.0.1:32940.service: Deactivated successfully. Nov 5 15:01:46.562492 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 15:01:46.563082 systemd-logind[1504]: Session 7 logged out. Waiting for processes to exit. Nov 5 15:01:46.564146 systemd-logind[1504]: Removed session 7.