Nov 5 15:13:00.328710 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 15:13:00.328731 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 15:13:00.328741 kernel: KASLR enabled Nov 5 15:13:00.328747 kernel: efi: EFI v2.7 by EDK II Nov 5 15:13:00.328752 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Nov 5 15:13:00.328758 kernel: random: crng init done Nov 5 15:13:00.328765 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 15:13:00.328771 kernel: secureboot: Secure boot enabled Nov 5 15:13:00.328779 kernel: ACPI: Early table checksum verification disabled Nov 5 15:13:00.328785 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Nov 5 15:13:00.328791 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 5 15:13:00.328797 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328803 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328809 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328818 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328824 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328831 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328838 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328844 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328850 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:00.328857 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 15:13:00.328863 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 15:13:00.328871 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:00.328877 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 15:13:00.328883 kernel: Zone ranges: Nov 5 15:13:00.328890 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:00.328896 kernel: DMA32 empty Nov 5 15:13:00.328902 kernel: Normal empty Nov 5 15:13:00.328908 kernel: Device empty Nov 5 15:13:00.328914 kernel: Movable zone start for each node Nov 5 15:13:00.328920 kernel: Early memory node ranges Nov 5 15:13:00.328927 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Nov 5 15:13:00.328933 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Nov 5 15:13:00.328940 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Nov 5 15:13:00.328947 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Nov 5 15:13:00.328954 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Nov 5 15:13:00.328960 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 15:13:00.328967 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 15:13:00.328973 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 15:13:00.328979 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 15:13:00.328989 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:00.328996 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 15:13:00.329003 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Nov 5 15:13:00.329010 kernel: psci: probing for conduit method from ACPI. Nov 5 15:13:00.329016 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 15:13:00.329023 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 15:13:00.329030 kernel: psci: Trusted OS migration not required Nov 5 15:13:00.329037 kernel: psci: SMC Calling Convention v1.1 Nov 5 15:13:00.329045 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 15:13:00.329052 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 15:13:00.329059 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 15:13:00.329066 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 15:13:00.329073 kernel: Detected PIPT I-cache on CPU0 Nov 5 15:13:00.329080 kernel: CPU features: detected: GIC system register CPU interface Nov 5 15:13:00.329086 kernel: CPU features: detected: Spectre-v4 Nov 5 15:13:00.329093 kernel: CPU features: detected: Spectre-BHB Nov 5 15:13:00.329100 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 15:13:00.329107 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 15:13:00.329114 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 15:13:00.329122 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 15:13:00.329129 kernel: alternatives: applying boot alternatives Nov 5 15:13:00.329136 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:13:00.329143 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 15:13:00.329150 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 15:13:00.329157 kernel: Fallback order for Node 0: 0 Nov 5 15:13:00.329164 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 15:13:00.329170 kernel: Policy zone: DMA Nov 5 15:13:00.329177 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 15:13:00.329184 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 15:13:00.329191 kernel: software IO TLB: area num 4. Nov 5 15:13:00.329198 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 15:13:00.329205 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Nov 5 15:13:00.329212 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 15:13:00.329218 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 15:13:00.329226 kernel: rcu: RCU event tracing is enabled. Nov 5 15:13:00.329232 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 15:13:00.329239 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 15:13:00.329246 kernel: Tracing variant of Tasks RCU enabled. Nov 5 15:13:00.329253 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 15:13:00.329268 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 15:13:00.329275 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:13:00.329285 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:13:00.329291 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 15:13:00.329298 kernel: GICv3: 256 SPIs implemented Nov 5 15:13:00.329305 kernel: GICv3: 0 Extended SPIs implemented Nov 5 15:13:00.329312 kernel: Root IRQ handler: gic_handle_irq Nov 5 15:13:00.329318 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 15:13:00.329325 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 15:13:00.329332 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 15:13:00.329339 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 15:13:00.329346 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 15:13:00.329353 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 15:13:00.329361 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 15:13:00.329368 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 15:13:00.329375 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 15:13:00.329382 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:00.329388 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 15:13:00.329395 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 15:13:00.329402 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 15:13:00.329409 kernel: arm-pv: using stolen time PV Nov 5 15:13:00.329417 kernel: Console: colour dummy device 80x25 Nov 5 15:13:00.329426 kernel: ACPI: Core revision 20240827 Nov 5 15:13:00.329433 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 15:13:00.329492 kernel: pid_max: default: 32768 minimum: 301 Nov 5 15:13:00.329500 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 15:13:00.329507 kernel: landlock: Up and running. Nov 5 15:13:00.329515 kernel: SELinux: Initializing. Nov 5 15:13:00.329522 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:13:00.329529 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:13:00.329539 kernel: rcu: Hierarchical SRCU implementation. Nov 5 15:13:00.329547 kernel: rcu: Max phase no-delay instances is 400. Nov 5 15:13:00.329554 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 15:13:00.329561 kernel: Remapping and enabling EFI services. Nov 5 15:13:00.329568 kernel: smp: Bringing up secondary CPUs ... Nov 5 15:13:00.329575 kernel: Detected PIPT I-cache on CPU1 Nov 5 15:13:00.329582 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 15:13:00.329590 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 15:13:00.329598 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:00.329610 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 15:13:00.329618 kernel: Detected PIPT I-cache on CPU2 Nov 5 15:13:00.329625 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 15:13:00.329633 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 15:13:00.329640 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:00.329648 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 15:13:00.329655 kernel: Detected PIPT I-cache on CPU3 Nov 5 15:13:00.329664 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 15:13:00.329672 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 15:13:00.329679 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:00.329687 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 15:13:00.329694 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 15:13:00.329703 kernel: SMP: Total of 4 processors activated. Nov 5 15:13:00.329710 kernel: CPU: All CPU(s) started at EL1 Nov 5 15:13:00.329717 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 15:13:00.329725 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 15:13:00.329733 kernel: CPU features: detected: Common not Private translations Nov 5 15:13:00.329740 kernel: CPU features: detected: CRC32 instructions Nov 5 15:13:00.329747 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 15:13:00.329756 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 15:13:00.329763 kernel: CPU features: detected: LSE atomic instructions Nov 5 15:13:00.329771 kernel: CPU features: detected: Privileged Access Never Nov 5 15:13:00.329778 kernel: CPU features: detected: RAS Extension Support Nov 5 15:13:00.329785 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 15:13:00.329793 kernel: alternatives: applying system-wide alternatives Nov 5 15:13:00.329800 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 15:13:00.329808 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Nov 5 15:13:00.329817 kernel: devtmpfs: initialized Nov 5 15:13:00.329825 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 15:13:00.329832 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 15:13:00.329840 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 15:13:00.329847 kernel: 0 pages in range for non-PLT usage Nov 5 15:13:00.329854 kernel: 515056 pages in range for PLT usage Nov 5 15:13:00.329862 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 15:13:00.329870 kernel: SMBIOS 3.0.0 present. Nov 5 15:13:00.329877 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 15:13:00.329885 kernel: DMI: Memory slots populated: 1/1 Nov 5 15:13:00.329892 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 15:13:00.329900 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 15:13:00.329907 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 15:13:00.329915 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 15:13:00.329924 kernel: audit: initializing netlink subsys (disabled) Nov 5 15:13:00.329931 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 5 15:13:00.329939 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 15:13:00.329946 kernel: cpuidle: using governor menu Nov 5 15:13:00.329954 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 15:13:00.329961 kernel: ASID allocator initialised with 32768 entries Nov 5 15:13:00.329969 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 15:13:00.329977 kernel: Serial: AMBA PL011 UART driver Nov 5 15:13:00.329985 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 15:13:00.329993 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 15:13:00.330000 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 15:13:00.330008 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 15:13:00.330016 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 15:13:00.330023 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 15:13:00.330031 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 15:13:00.330039 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 15:13:00.330047 kernel: ACPI: Added _OSI(Module Device) Nov 5 15:13:00.330055 kernel: ACPI: Added _OSI(Processor Device) Nov 5 15:13:00.330062 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 15:13:00.330070 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 15:13:00.330077 kernel: ACPI: Interpreter enabled Nov 5 15:13:00.330085 kernel: ACPI: Using GIC for interrupt routing Nov 5 15:13:00.330093 kernel: ACPI: MCFG table detected, 1 entries Nov 5 15:13:00.330101 kernel: ACPI: CPU0 has been hot-added Nov 5 15:13:00.330108 kernel: ACPI: CPU1 has been hot-added Nov 5 15:13:00.330120 kernel: ACPI: CPU2 has been hot-added Nov 5 15:13:00.330127 kernel: ACPI: CPU3 has been hot-added Nov 5 15:13:00.330135 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 15:13:00.330143 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 15:13:00.330153 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 15:13:00.330333 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 15:13:00.330427 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 15:13:00.330542 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 15:13:00.330623 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 15:13:00.330700 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 15:13:00.330714 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 15:13:00.330722 kernel: PCI host bridge to bus 0000:00 Nov 5 15:13:00.330806 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 15:13:00.330878 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 15:13:00.330948 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 15:13:00.331017 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 15:13:00.331112 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 15:13:00.331201 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 15:13:00.331299 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 15:13:00.331380 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 15:13:00.331476 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 15:13:00.331564 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 15:13:00.331643 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 15:13:00.331721 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 15:13:00.331793 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 15:13:00.331863 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 15:13:00.331933 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 15:13:00.331944 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 15:13:00.331952 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 15:13:00.331960 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 15:13:00.331967 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 15:13:00.331975 kernel: iommu: Default domain type: Translated Nov 5 15:13:00.331982 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 15:13:00.331990 kernel: efivars: Registered efivars operations Nov 5 15:13:00.331999 kernel: vgaarb: loaded Nov 5 15:13:00.332006 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 15:13:00.332014 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 15:13:00.332021 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 15:13:00.332029 kernel: pnp: PnP ACPI init Nov 5 15:13:00.332119 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 15:13:00.332130 kernel: pnp: PnP ACPI: found 1 devices Nov 5 15:13:00.332139 kernel: NET: Registered PF_INET protocol family Nov 5 15:13:00.332146 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 15:13:00.332154 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 15:13:00.332162 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 15:13:00.332174 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 15:13:00.332182 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 15:13:00.332190 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 15:13:00.332199 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:13:00.332207 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:13:00.332214 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 15:13:00.332222 kernel: PCI: CLS 0 bytes, default 64 Nov 5 15:13:00.332229 kernel: kvm [1]: HYP mode not available Nov 5 15:13:00.332237 kernel: Initialise system trusted keyrings Nov 5 15:13:00.332244 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 15:13:00.332253 kernel: Key type asymmetric registered Nov 5 15:13:00.332267 kernel: Asymmetric key parser 'x509' registered Nov 5 15:13:00.332275 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 15:13:00.332282 kernel: io scheduler mq-deadline registered Nov 5 15:13:00.332290 kernel: io scheduler kyber registered Nov 5 15:13:00.332298 kernel: io scheduler bfq registered Nov 5 15:13:00.332305 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 15:13:00.332314 kernel: ACPI: button: Power Button [PWRB] Nov 5 15:13:00.332322 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 15:13:00.332406 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 15:13:00.332416 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 15:13:00.332423 kernel: thunder_xcv, ver 1.0 Nov 5 15:13:00.332431 kernel: thunder_bgx, ver 1.0 Nov 5 15:13:00.332457 kernel: nicpf, ver 1.0 Nov 5 15:13:00.332467 kernel: nicvf, ver 1.0 Nov 5 15:13:00.332564 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 15:13:00.332643 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T15:12:59 UTC (1762355579) Nov 5 15:13:00.332653 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 15:13:00.332661 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 15:13:00.332669 kernel: watchdog: NMI not fully supported Nov 5 15:13:00.332678 kernel: watchdog: Hard watchdog permanently disabled Nov 5 15:13:00.332685 kernel: NET: Registered PF_INET6 protocol family Nov 5 15:13:00.332693 kernel: Segment Routing with IPv6 Nov 5 15:13:00.332700 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 15:13:00.332708 kernel: NET: Registered PF_PACKET protocol family Nov 5 15:13:00.332715 kernel: Key type dns_resolver registered Nov 5 15:13:00.332723 kernel: registered taskstats version 1 Nov 5 15:13:00.332730 kernel: Loading compiled-in X.509 certificates Nov 5 15:13:00.332739 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 15:13:00.332747 kernel: Demotion targets for Node 0: null Nov 5 15:13:00.332754 kernel: Key type .fscrypt registered Nov 5 15:13:00.332761 kernel: Key type fscrypt-provisioning registered Nov 5 15:13:00.332769 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 15:13:00.332776 kernel: ima: Allocated hash algorithm: sha1 Nov 5 15:13:00.332784 kernel: ima: No architecture policies found Nov 5 15:13:00.332792 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 15:13:00.332800 kernel: clk: Disabling unused clocks Nov 5 15:13:00.332807 kernel: PM: genpd: Disabling unused power domains Nov 5 15:13:00.332815 kernel: Freeing unused kernel memory: 12992K Nov 5 15:13:00.332822 kernel: Run /init as init process Nov 5 15:13:00.332829 kernel: with arguments: Nov 5 15:13:00.332837 kernel: /init Nov 5 15:13:00.332845 kernel: with environment: Nov 5 15:13:00.332852 kernel: HOME=/ Nov 5 15:13:00.332860 kernel: TERM=linux Nov 5 15:13:00.332954 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 15:13:00.333033 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 15:13:00.333043 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:13:00.333052 kernel: SCSI subsystem initialized Nov 5 15:13:00.333059 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 15:13:00.333068 kernel: device-mapper: uevent: version 1.0.3 Nov 5 15:13:00.333075 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 15:13:00.333083 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 15:13:00.333091 kernel: raid6: neonx8 gen() 15770 MB/s Nov 5 15:13:00.333098 kernel: raid6: neonx4 gen() 15811 MB/s Nov 5 15:13:00.333107 kernel: raid6: neonx2 gen() 13239 MB/s Nov 5 15:13:00.333114 kernel: raid6: neonx1 gen() 10560 MB/s Nov 5 15:13:00.333121 kernel: raid6: int64x8 gen() 6908 MB/s Nov 5 15:13:00.333129 kernel: raid6: int64x4 gen() 7357 MB/s Nov 5 15:13:00.333136 kernel: raid6: int64x2 gen() 6112 MB/s Nov 5 15:13:00.333144 kernel: raid6: int64x1 gen() 5059 MB/s Nov 5 15:13:00.333151 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Nov 5 15:13:00.333161 kernel: raid6: .... xor() 12349 MB/s, rmw enabled Nov 5 15:13:00.333168 kernel: raid6: using neon recovery algorithm Nov 5 15:13:00.333176 kernel: xor: measuring software checksum speed Nov 5 15:13:00.333183 kernel: 8regs : 21567 MB/sec Nov 5 15:13:00.333190 kernel: 32regs : 20807 MB/sec Nov 5 15:13:00.333198 kernel: arm64_neon : 27936 MB/sec Nov 5 15:13:00.333205 kernel: xor: using function: arm64_neon (27936 MB/sec) Nov 5 15:13:00.333213 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 15:13:00.333222 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 5 15:13:00.333229 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 15:13:00.333237 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:00.333244 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 15:13:00.333252 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 15:13:00.333267 kernel: loop: module loaded Nov 5 15:13:00.333275 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 15:13:00.333285 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 15:13:00.333293 systemd[1]: Successfully made /usr/ read-only. Nov 5 15:13:00.333304 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:13:00.333312 systemd[1]: Detected virtualization kvm. Nov 5 15:13:00.333320 systemd[1]: Detected architecture arm64. Nov 5 15:13:00.333329 systemd[1]: Running in initrd. Nov 5 15:13:00.333337 systemd[1]: No hostname configured, using default hostname. Nov 5 15:13:00.333345 systemd[1]: Hostname set to . Nov 5 15:13:00.333353 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 15:13:00.333361 systemd[1]: Queued start job for default target initrd.target. Nov 5 15:13:00.333369 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:13:00.333377 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:00.333387 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:00.333395 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 5 15:13:00.333404 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:13:00.333413 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 15:13:00.333421 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 15:13:00.333430 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:00.333453 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:00.333462 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:13:00.333471 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:13:00.333485 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:13:00.333493 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:13:00.333501 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:13:00.333512 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:13:00.333520 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:13:00.333528 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 15:13:00.333536 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 15:13:00.333544 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:13:00.333552 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:00.333560 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:00.333569 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:13:00.333577 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 5 15:13:00.333585 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 15:13:00.333593 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:13:00.333602 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 5 15:13:00.333617 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 15:13:00.333627 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 15:13:00.333635 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:13:00.333643 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:13:00.333651 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:00.333661 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 15:13:00.333670 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:00.333678 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 15:13:00.333687 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:13:00.333714 systemd-journald[347]: Collecting audit messages is disabled. Nov 5 15:13:00.333735 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 15:13:00.333743 systemd-journald[347]: Journal started Nov 5 15:13:00.333763 systemd-journald[347]: Runtime Journal (/run/log/journal/9ba973309a2d47e896b61279247bf56a) is 6M, max 48.5M, 42.4M free. Nov 5 15:13:00.337291 kernel: Bridge firewalling registered Nov 5 15:13:00.334887 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 5 15:13:00.340483 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:00.343690 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:13:00.346175 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:13:00.347914 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:13:00.351509 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:00.360118 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:13:00.363647 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 15:13:00.365426 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:13:00.366692 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 15:13:00.370934 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:00.373337 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:00.377775 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:13:00.379921 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:00.394605 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:13:00.398572 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 15:13:00.425433 dracut-cmdline[395]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:13:00.427054 systemd-resolved[382]: Positive Trust Anchors: Nov 5 15:13:00.427062 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:13:00.427065 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:13:00.427095 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:13:00.450000 systemd-resolved[382]: Defaulting to hostname 'linux'. Nov 5 15:13:00.451014 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:13:00.452155 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:13:00.498490 kernel: Loading iSCSI transport class v2.0-870. Nov 5 15:13:00.507473 kernel: iscsi: registered transport (tcp) Nov 5 15:13:00.520486 kernel: iscsi: registered transport (qla4xxx) Nov 5 15:13:00.520511 kernel: QLogic iSCSI HBA Driver Nov 5 15:13:00.540339 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:13:00.555346 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:00.557096 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:13:00.604073 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 15:13:00.608572 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 15:13:00.610203 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 5 15:13:00.638920 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:13:00.641538 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:00.667482 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 5 15:13:00.675147 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:00.677258 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 15:13:00.701064 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:13:00.703674 dracut-pre-trigger[701]: rd.md=0: removing MD RAID activation Nov 5 15:13:00.704077 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:13:00.727102 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:13:00.729500 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:13:00.745847 systemd-networkd[747]: lo: Link UP Nov 5 15:13:00.745854 systemd-networkd[747]: lo: Gained carrier Nov 5 15:13:00.746682 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:13:00.747819 systemd[1]: Reached target network.target - Network. Nov 5 15:13:00.780956 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:00.783503 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 15:13:00.839660 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 15:13:00.851388 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 15:13:00.859458 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 5 15:13:00.867622 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:13:00.869676 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 15:13:00.878620 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:13:00.878734 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:00.883087 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:00.886638 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:00.886642 systemd-networkd[747]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:13:00.887079 systemd-networkd[747]: eth0: Link UP Nov 5 15:13:00.887366 systemd-networkd[747]: eth0: Gained carrier Nov 5 15:13:00.887375 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:00.888369 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:00.902486 systemd-networkd[747]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 15:13:00.910729 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 15:13:00.912601 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:13:00.921424 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:00.924557 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:13:00.926556 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 15:13:00.929568 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:00.954527 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:13:01.921915 disk-uuid[810]: Warning: The kernel is still using the old partition table. Nov 5 15:13:01.921915 disk-uuid[810]: The new table will be used at the next reboot or after you Nov 5 15:13:01.921915 disk-uuid[810]: run partprobe(8) or kpartx(8) Nov 5 15:13:01.921915 disk-uuid[810]: The operation has completed successfully. Nov 5 15:13:01.930479 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 15:13:01.930589 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 15:13:01.933723 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 5 15:13:01.961111 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (840) Nov 5 15:13:01.961158 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:01.962202 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:01.965111 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:13:01.965147 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:13:01.971471 kernel: BTRFS info (device vda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:01.973492 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 5 15:13:01.975603 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 5 15:13:02.024625 systemd-networkd[747]: eth0: Gained IPv6LL Nov 5 15:13:02.077088 ignition[859]: Ignition 2.22.0 Nov 5 15:13:02.077105 ignition[859]: Stage: fetch-offline Nov 5 15:13:02.077143 ignition[859]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.077153 ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.077233 ignition[859]: parsed url from cmdline: "" Nov 5 15:13:02.077236 ignition[859]: no config URL provided Nov 5 15:13:02.077240 ignition[859]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 15:13:02.077248 ignition[859]: no config at "/usr/lib/ignition/user.ign" Nov 5 15:13:02.077292 ignition[859]: op(1): [started] loading QEMU firmware config module Nov 5 15:13:02.077296 ignition[859]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 5 15:13:02.087213 ignition[859]: op(1): [finished] loading QEMU firmware config module Nov 5 15:13:02.087237 ignition[859]: QEMU firmware config was not found. Ignoring... Nov 5 15:13:02.091842 ignition[859]: parsing config with SHA512: 54fa9a49e2db8ccfe331d326bf42d7f17a50fc8a80a7d20cce01cba29e71aa321f35027e34a24749f47036fe4010c9529f5f78d5d48fb39a764bff88ba238be8 Nov 5 15:13:02.097914 unknown[859]: fetched base config from "system" Nov 5 15:13:02.097925 unknown[859]: fetched user config from "qemu" Nov 5 15:13:02.098094 ignition[859]: fetch-offline: fetch-offline passed Nov 5 15:13:02.098165 ignition[859]: Ignition finished successfully Nov 5 15:13:02.101725 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:13:02.103145 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 5 15:13:02.103990 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 5 15:13:02.138911 ignition[871]: Ignition 2.22.0 Nov 5 15:13:02.138930 ignition[871]: Stage: kargs Nov 5 15:13:02.139059 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.141748 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 5 15:13:02.139067 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.139582 ignition[871]: kargs: kargs passed Nov 5 15:13:02.144194 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 5 15:13:02.139625 ignition[871]: Ignition finished successfully Nov 5 15:13:02.170897 ignition[879]: Ignition 2.22.0 Nov 5 15:13:02.170915 ignition[879]: Stage: disks Nov 5 15:13:02.171045 ignition[879]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.171053 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.173318 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 5 15:13:02.171602 ignition[879]: disks: disks passed Nov 5 15:13:02.174714 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 15:13:02.171651 ignition[879]: Ignition finished successfully Nov 5 15:13:02.177584 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 15:13:02.178854 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:13:02.180784 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:13:02.182475 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:13:02.185380 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 15:13:02.215960 systemd-fsck[889]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 5 15:13:02.221530 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 15:13:02.223960 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 15:13:02.294476 kernel: EXT4-fs (vda9): mounted filesystem 67ab558f-e1dc-496b-b18a-e9709809a3c4 r/w with ordered data mode. Quota mode: none. Nov 5 15:13:02.295083 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 15:13:02.296502 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 15:13:02.299094 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:13:02.300810 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 15:13:02.301936 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 5 15:13:02.301971 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 5 15:13:02.301996 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:13:02.321882 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 15:13:02.324469 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 15:13:02.329635 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (897) Nov 5 15:13:02.329659 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:02.329672 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:02.332464 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:13:02.332500 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:13:02.333960 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:13:02.362897 initrd-setup-root[921]: cut: /sysroot/etc/passwd: No such file or directory Nov 5 15:13:02.368150 initrd-setup-root[928]: cut: /sysroot/etc/group: No such file or directory Nov 5 15:13:02.375233 initrd-setup-root[935]: cut: /sysroot/etc/shadow: No such file or directory Nov 5 15:13:02.379868 initrd-setup-root[942]: cut: /sysroot/etc/gshadow: No such file or directory Nov 5 15:13:02.446682 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 15:13:02.450055 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 5 15:13:02.451615 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 5 15:13:02.478867 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 5 15:13:02.480749 kernel: BTRFS info (device vda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:02.495578 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 5 15:13:02.510247 ignition[1011]: INFO : Ignition 2.22.0 Nov 5 15:13:02.510247 ignition[1011]: INFO : Stage: mount Nov 5 15:13:02.513103 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.513103 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.513103 ignition[1011]: INFO : mount: mount passed Nov 5 15:13:02.513103 ignition[1011]: INFO : Ignition finished successfully Nov 5 15:13:02.513027 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 5 15:13:02.514905 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 5 15:13:02.535928 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:13:02.559365 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1024) Nov 5 15:13:02.559419 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:02.559454 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:02.563012 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:13:02.563055 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:13:02.564681 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:13:02.593044 ignition[1041]: INFO : Ignition 2.22.0 Nov 5 15:13:02.593044 ignition[1041]: INFO : Stage: files Nov 5 15:13:02.594830 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.594830 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.594830 ignition[1041]: DEBUG : files: compiled without relabeling support, skipping Nov 5 15:13:02.594830 ignition[1041]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 5 15:13:02.594830 ignition[1041]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: op(4): [started] processing unit "update-engine.service" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: op(4): [finished] processing unit "update-engine.service" Nov 5 15:13:02.601920 ignition[1041]: INFO : files: op(5): [started] masking unit "update-engine.service" Nov 5 15:13:02.597871 unknown[1041]: wrote ssh authorized keys file for user: core Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(5): [finished] masking unit "update-engine.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(6): [started] processing unit "locksmithd.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(6): [finished] processing unit "locksmithd.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(7): [started] masking unit "locksmithd.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(7): [finished] masking unit "locksmithd.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Nov 5 15:13:02.616925 ignition[1041]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:13:02.634363 ignition[1041]: INFO : files: files passed Nov 5 15:13:02.634363 ignition[1041]: INFO : Ignition finished successfully Nov 5 15:13:02.624742 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 5 15:13:02.626627 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 5 15:13:02.629310 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 15:13:02.641131 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 5 15:13:02.651147 initrd-setup-root-after-ignition[1071]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 15:13:02.641202 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 5 15:13:02.655603 initrd-setup-root-after-ignition[1073]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:02.655603 initrd-setup-root-after-ignition[1073]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:02.648248 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:13:02.660064 initrd-setup-root-after-ignition[1077]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:02.650730 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 5 15:13:02.652865 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 15:13:02.706084 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 15:13:02.706195 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 15:13:02.708541 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 15:13:02.710569 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 15:13:02.712684 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 15:13:02.713412 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 15:13:02.745280 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:13:02.747643 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 15:13:02.774791 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:13:02.774927 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:13:02.777230 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:02.779435 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 15:13:02.781406 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 15:13:02.781533 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:13:02.784204 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 15:13:02.785365 systemd[1]: Stopped target basic.target - Basic System. Nov 5 15:13:02.787376 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 5 15:13:02.789362 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:13:02.791283 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 15:13:02.793458 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:13:02.795631 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 15:13:02.797516 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:13:02.799761 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 15:13:02.801626 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 15:13:02.803605 systemd[1]: Stopped target swap.target - Swaps. Nov 5 15:13:02.805249 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 15:13:02.805373 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:13:02.807911 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:02.809858 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:02.811831 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 15:13:02.811905 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:02.813942 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 15:13:02.814058 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 15:13:02.816878 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 5 15:13:02.816998 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:13:02.819505 systemd[1]: Stopped target paths.target - Path Units. Nov 5 15:13:02.821209 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 15:13:02.824471 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:02.825885 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 15:13:02.827555 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 15:13:02.829411 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 15:13:02.829522 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:13:02.831785 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 15:13:02.831873 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:13:02.833560 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 15:13:02.833676 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:13:02.835584 systemd[1]: ignition-files.service: Deactivated successfully. Nov 5 15:13:02.835693 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 5 15:13:02.838113 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 5 15:13:02.840597 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 5 15:13:02.841638 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 15:13:02.841762 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:02.844021 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 15:13:02.844132 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:02.846318 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 15:13:02.846428 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:13:02.852037 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 15:13:02.858485 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 15:13:02.869010 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 5 15:13:02.869143 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 5 15:13:02.872419 ignition[1099]: INFO : Ignition 2.22.0 Nov 5 15:13:02.872419 ignition[1099]: INFO : Stage: umount Nov 5 15:13:02.874219 ignition[1099]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:13:02.874219 ignition[1099]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 15:13:02.874219 ignition[1099]: INFO : umount: umount passed Nov 5 15:13:02.874219 ignition[1099]: INFO : Ignition finished successfully Nov 5 15:13:02.875722 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 5 15:13:02.875821 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 5 15:13:02.877804 systemd[1]: Stopped target network.target - Network. Nov 5 15:13:02.879288 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 5 15:13:02.879342 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 5 15:13:02.881197 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 5 15:13:02.881242 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 5 15:13:02.883186 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 5 15:13:02.883233 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 5 15:13:02.885104 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 15:13:02.885146 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 15:13:02.886970 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 15:13:02.887017 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 15:13:02.889008 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 5 15:13:02.890963 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 5 15:13:02.898319 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 5 15:13:02.898411 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 5 15:13:02.906118 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 5 15:13:02.906249 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 5 15:13:02.909181 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 15:13:02.911051 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 5 15:13:02.911091 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:13:02.913848 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 5 15:13:02.914959 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 5 15:13:02.915036 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:13:02.917350 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 15:13:02.917397 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:02.919365 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 15:13:02.919408 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:02.922756 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:02.931754 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 15:13:02.931893 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:02.936871 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 15:13:02.936934 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:02.938151 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 15:13:02.938182 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:02.940114 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 15:13:02.940162 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:13:02.942959 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 15:13:02.943013 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 15:13:02.945899 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 15:13:02.945977 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:13:02.953006 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 15:13:02.954186 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 15:13:02.954250 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:02.956650 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 15:13:02.956698 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:02.958805 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 5 15:13:02.958850 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:13:02.961331 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 15:13:02.961385 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:02.963560 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:13:02.963614 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:02.966380 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 5 15:13:02.966496 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 5 15:13:02.967925 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 15:13:02.967993 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 15:13:02.971000 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 15:13:02.973165 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 15:13:02.991856 systemd[1]: Switching root. Nov 5 15:13:03.018691 systemd-journald[347]: Journal stopped Nov 5 15:13:03.661817 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 5 15:13:03.661869 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 15:13:03.661881 kernel: SELinux: policy capability open_perms=1 Nov 5 15:13:03.661891 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 15:13:03.661902 kernel: SELinux: policy capability always_check_network=0 Nov 5 15:13:03.661912 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 15:13:03.661922 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 15:13:03.661938 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 15:13:03.661948 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 15:13:03.661960 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 15:13:03.661970 kernel: audit: type=1403 audit(1762355583.095:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 15:13:03.661985 systemd[1]: Successfully loaded SELinux policy in 59.355ms. Nov 5 15:13:03.662003 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.254ms. Nov 5 15:13:03.662014 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:13:03.662027 systemd[1]: Detected virtualization kvm. Nov 5 15:13:03.662038 systemd[1]: Detected architecture arm64. Nov 5 15:13:03.662048 systemd[1]: Detected first boot. Nov 5 15:13:03.662058 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 15:13:03.662070 zram_generator::config[1143]: No configuration found. Nov 5 15:13:03.662081 kernel: NET: Registered PF_VSOCK protocol family Nov 5 15:13:03.662093 systemd[1]: Populated /etc with preset unit settings. Nov 5 15:13:03.662104 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 15:13:03.662116 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 15:13:03.662127 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 15:13:03.662139 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 15:13:03.662150 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 15:13:03.662161 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 15:13:03.662174 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 15:13:03.662185 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 15:13:03.662196 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 15:13:03.662207 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 15:13:03.662217 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 15:13:03.662227 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:03.662238 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:03.662252 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 15:13:03.662270 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 15:13:03.662286 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 15:13:03.662297 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:13:03.662307 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 15:13:03.662318 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:03.662329 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:03.662341 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 15:13:03.662351 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 15:13:03.662362 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 15:13:03.662372 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 15:13:03.662383 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:03.662393 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:13:03.662405 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:13:03.662415 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:13:03.662426 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 15:13:03.662444 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 15:13:03.662457 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 15:13:03.662468 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:13:03.662479 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:03.662493 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:03.662503 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 15:13:03.662513 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 15:13:03.662528 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 15:13:03.662540 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 15:13:03.662551 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 15:13:03.662561 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 15:13:03.662573 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 15:13:03.662585 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 15:13:03.662596 systemd[1]: Reached target machines.target - Containers. Nov 5 15:13:03.662606 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 15:13:03.662617 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:13:03.662627 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:13:03.662637 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 15:13:03.662649 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:13:03.662659 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:13:03.662669 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:13:03.662680 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 15:13:03.662690 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:13:03.662701 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 15:13:03.662711 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 15:13:03.662723 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 15:13:03.662734 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 15:13:03.662744 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 15:13:03.662755 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:03.662765 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:13:03.662775 kernel: fuse: init (API version 7.41) Nov 5 15:13:03.662786 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:13:03.662797 kernel: ACPI: bus type drm_connector registered Nov 5 15:13:03.662807 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:13:03.662817 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 15:13:03.662828 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 15:13:03.662838 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:13:03.662850 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 15:13:03.662861 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 15:13:03.662890 systemd-journald[1211]: Collecting audit messages is disabled. Nov 5 15:13:03.662910 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 15:13:03.662923 systemd-journald[1211]: Journal started Nov 5 15:13:03.662943 systemd-journald[1211]: Runtime Journal (/run/log/journal/9ba973309a2d47e896b61279247bf56a) is 6M, max 48.5M, 42.4M free. Nov 5 15:13:03.440988 systemd[1]: Queued start job for default target multi-user.target. Nov 5 15:13:03.462973 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 5 15:13:03.463396 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 15:13:03.665856 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:13:03.666803 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 15:13:03.668026 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 15:13:03.669335 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 15:13:03.672475 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 15:13:03.673877 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:03.675252 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 15:13:03.675448 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 15:13:03.676715 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:13:03.676873 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:13:03.678156 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:13:03.678326 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:13:03.679601 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:13:03.679766 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:13:03.681219 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 15:13:03.681386 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 15:13:03.682683 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:13:03.682831 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:13:03.684238 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:03.685872 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:03.687891 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 15:13:03.689646 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 15:13:03.702122 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:13:03.703634 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 15:13:03.705894 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 15:13:03.707854 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 15:13:03.709084 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 15:13:03.709122 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:13:03.710974 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 15:13:03.712386 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:03.720145 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 15:13:03.722152 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 15:13:03.723397 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:13:03.724485 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 15:13:03.725592 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:13:03.727282 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:13:03.732186 systemd-journald[1211]: Time spent on flushing to /var/log/journal/9ba973309a2d47e896b61279247bf56a is 15.998ms for 843 entries. Nov 5 15:13:03.732186 systemd-journald[1211]: System Journal (/var/log/journal/9ba973309a2d47e896b61279247bf56a) is 8M, max 163.5M, 155.5M free. Nov 5 15:13:03.764953 systemd-journald[1211]: Received client request to flush runtime journal. Nov 5 15:13:03.765004 kernel: loop1: detected capacity change from 0 to 100624 Nov 5 15:13:03.731359 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 15:13:03.735212 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:13:03.739140 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:03.741279 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 15:13:03.742721 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 15:13:03.744951 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 15:13:03.750133 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 5 15:13:03.752827 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 5 15:13:03.756985 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:03.766352 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 15:13:03.767924 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Nov 5 15:13:03.767937 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Nov 5 15:13:03.771204 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:13:03.774177 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 15:13:03.778483 kernel: loop2: detected capacity change from 0 to 119344 Nov 5 15:13:03.788601 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 5 15:13:03.805100 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 15:13:03.808607 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:13:03.810594 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:13:03.811513 kernel: loop3: detected capacity change from 0 to 100624 Nov 5 15:13:03.816611 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 15:13:03.817463 kernel: loop4: detected capacity change from 0 to 119344 Nov 5 15:13:03.822086 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 15:13:03.824513 (sd-merge)[1281]: Merged extensions into '/usr'. Nov 5 15:13:03.827797 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 15:13:03.831250 systemd[1]: Starting ensure-sysext.service... Nov 5 15:13:03.837674 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:13:03.838504 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 5 15:13:03.838514 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 5 15:13:03.843808 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:03.849532 systemd[1]: Reload requested from client PID 1286 ('systemctl') (unit ensure-sysext.service)... Nov 5 15:13:03.849548 systemd[1]: Reloading... Nov 5 15:13:03.858151 systemd-tmpfiles[1287]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 15:13:03.858480 systemd-tmpfiles[1287]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 15:13:03.858834 systemd-tmpfiles[1287]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 15:13:03.859172 systemd-tmpfiles[1287]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 15:13:03.860205 systemd-tmpfiles[1287]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 15:13:03.860575 systemd-tmpfiles[1287]: ACLs are not supported, ignoring. Nov 5 15:13:03.860721 systemd-tmpfiles[1287]: ACLs are not supported, ignoring. Nov 5 15:13:03.865617 systemd-tmpfiles[1287]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:13:03.865628 systemd-tmpfiles[1287]: Skipping /boot Nov 5 15:13:03.871334 systemd-tmpfiles[1287]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:13:03.871348 systemd-tmpfiles[1287]: Skipping /boot Nov 5 15:13:03.911450 zram_generator::config[1323]: No configuration found. Nov 5 15:13:03.921095 systemd-resolved[1280]: Positive Trust Anchors: Nov 5 15:13:03.921380 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:13:03.921489 systemd-resolved[1280]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:13:03.921559 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:13:03.927603 systemd-resolved[1280]: Defaulting to hostname 'linux'. Nov 5 15:13:04.044218 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 5 15:13:04.044610 systemd[1]: Reloading finished in 194 ms. Nov 5 15:13:04.058970 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 15:13:04.060473 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:13:04.070576 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:04.077643 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:13:04.080378 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:13:04.082628 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 15:13:04.084907 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 15:13:04.095835 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 15:13:04.100676 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 15:13:04.104113 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:13:04.105310 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:13:04.107475 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:13:04.109600 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:13:04.110747 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:04.110866 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:04.111892 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:13:04.112092 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:13:04.115865 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:13:04.116001 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:13:04.117720 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:13:04.117857 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:13:04.122721 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:13:04.123912 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:13:04.126625 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:13:04.130069 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:13:04.132199 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:04.132330 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:04.139688 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:13:04.144339 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:13:04.145795 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:04.145967 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:04.151359 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 15:13:04.153392 systemd[1]: Finished ensure-sysext.service. Nov 5 15:13:04.154924 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 15:13:04.158289 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:13:04.158491 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:13:04.160494 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:13:04.160663 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:13:04.163845 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:13:04.164657 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:13:04.166565 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 15:13:04.168390 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:13:04.168656 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:13:04.174664 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:13:04.174733 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:13:04.176006 augenrules[1399]: No rules Nov 5 15:13:04.176381 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 15:13:04.179584 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:04.181343 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:13:04.181561 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:13:04.192680 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 15:13:04.194474 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 15:13:04.210490 systemd-udevd[1406]: Using default interface naming scheme 'v257'. Nov 5 15:13:04.227275 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:04.234609 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:13:04.235854 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 15:13:04.239685 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 15:13:04.257550 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 15:13:04.282895 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:13:04.289349 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 15:13:04.321684 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 15:13:04.330658 systemd-networkd[1421]: lo: Link UP Nov 5 15:13:04.330665 systemd-networkd[1421]: lo: Gained carrier Nov 5 15:13:04.332516 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:13:04.333379 systemd-networkd[1421]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:04.333390 systemd-networkd[1421]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:13:04.334339 systemd[1]: Reached target network.target - Network. Nov 5 15:13:04.334466 systemd-networkd[1421]: eth0: Link UP Nov 5 15:13:04.334770 systemd-networkd[1421]: eth0: Gained carrier Nov 5 15:13:04.334785 systemd-networkd[1421]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:04.338580 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 15:13:04.340865 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 15:13:04.348511 systemd-networkd[1421]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 15:13:04.350176 systemd-timesyncd[1405]: Network configuration changed, trying to establish connection. Nov 5 15:13:04.350660 systemd-timesyncd[1405]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 5 15:13:04.350711 systemd-timesyncd[1405]: Initial clock synchronization to Wed 2025-11-05 15:13:04.456820 UTC. Nov 5 15:13:04.364697 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 15:13:04.425793 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:04.440839 ldconfig[1360]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 15:13:04.446484 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 15:13:04.449118 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 15:13:04.467549 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 15:13:04.473139 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:04.475669 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:13:04.476845 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 15:13:04.478149 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 15:13:04.479685 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 15:13:04.480911 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 15:13:04.482411 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 15:13:04.483695 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 15:13:04.483731 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:13:04.484671 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:13:04.486319 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 15:13:04.488747 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 15:13:04.491585 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 15:13:04.493087 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 15:13:04.494467 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 15:13:04.497556 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 15:13:04.498886 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 15:13:04.500703 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 15:13:04.501924 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:13:04.502941 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:13:04.503958 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:13:04.503992 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:13:04.504955 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 15:13:04.507052 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 15:13:04.509150 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 15:13:04.511375 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 15:13:04.513592 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 15:13:04.514687 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 15:13:04.515679 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 15:13:04.518214 jq[1476]: false Nov 5 15:13:04.519579 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 15:13:04.521658 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 15:13:04.524890 extend-filesystems[1477]: Found /dev/vda6 Nov 5 15:13:04.525928 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 15:13:04.527287 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 5 15:13:04.528188 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 15:13:04.529844 extend-filesystems[1477]: Found /dev/vda9 Nov 5 15:13:04.532720 extend-filesystems[1477]: Checking size of /dev/vda9 Nov 5 15:13:04.539013 extend-filesystems[1477]: Resized partition /dev/vda9 Nov 5 15:13:04.542482 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 15:13:04.544815 jq[1489]: true Nov 5 15:13:04.544839 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 15:13:04.545017 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 15:13:04.545286 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 15:13:04.545590 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 15:13:04.547020 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 15:13:04.547196 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 15:13:04.548852 extend-filesystems[1498]: resize2fs 1.47.3 (8-Jul-2025) Nov 5 15:13:04.557422 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 5 15:13:04.557603 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 5 15:13:04.565324 jq[1504]: true Nov 5 15:13:04.565800 (ntainerd)[1505]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 15:13:04.569452 extend-filesystems[1498]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 5 15:13:04.569452 extend-filesystems[1498]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 5 15:13:04.569452 extend-filesystems[1498]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 5 15:13:04.577622 extend-filesystems[1477]: Resized filesystem in /dev/vda9 Nov 5 15:13:04.574947 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 15:13:04.575162 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 15:13:04.582161 dbus-daemon[1474]: [system] SELinux support is enabled Nov 5 15:13:04.584150 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 15:13:04.602295 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 15:13:04.602326 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 15:13:04.604146 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 15:13:04.604167 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 15:13:04.620479 bash[1537]: Updated "/home/core/.ssh/authorized_keys" Nov 5 15:13:04.622081 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 5 15:13:04.624043 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 15:13:04.632235 systemd-logind[1487]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 15:13:04.633400 systemd-logind[1487]: New seat seat0. Nov 5 15:13:04.634286 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 15:13:04.722941 containerd[1505]: time="2025-11-05T15:13:04Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 15:13:04.725035 containerd[1505]: time="2025-11-05T15:13:04.724975880Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 15:13:04.735447 containerd[1505]: time="2025-11-05T15:13:04.735394240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.68µs" Nov 5 15:13:04.735503 containerd[1505]: time="2025-11-05T15:13:04.735434600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 15:13:04.735503 containerd[1505]: time="2025-11-05T15:13:04.735483920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 15:13:04.735661 containerd[1505]: time="2025-11-05T15:13:04.735625600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 15:13:04.735661 containerd[1505]: time="2025-11-05T15:13:04.735657760Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 15:13:04.735711 containerd[1505]: time="2025-11-05T15:13:04.735682320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:13:04.735751 containerd[1505]: time="2025-11-05T15:13:04.735731880Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:13:04.735773 containerd[1505]: time="2025-11-05T15:13:04.735749720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:13:04.735967 containerd[1505]: time="2025-11-05T15:13:04.735929760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:13:04.735967 containerd[1505]: time="2025-11-05T15:13:04.735953400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:13:04.735967 containerd[1505]: time="2025-11-05T15:13:04.735966080Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:13:04.736033 containerd[1505]: time="2025-11-05T15:13:04.735974400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 15:13:04.736069 containerd[1505]: time="2025-11-05T15:13:04.736051880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 15:13:04.736287 containerd[1505]: time="2025-11-05T15:13:04.736247280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:13:04.736316 containerd[1505]: time="2025-11-05T15:13:04.736295040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:13:04.736316 containerd[1505]: time="2025-11-05T15:13:04.736308800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 15:13:04.736366 containerd[1505]: time="2025-11-05T15:13:04.736352520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 15:13:04.736721 containerd[1505]: time="2025-11-05T15:13:04.736682360Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 15:13:04.736790 containerd[1505]: time="2025-11-05T15:13:04.736772120Z" level=info msg="metadata content store policy set" policy=shared Nov 5 15:13:04.740762 containerd[1505]: time="2025-11-05T15:13:04.740731360Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 15:13:04.740817 containerd[1505]: time="2025-11-05T15:13:04.740786960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 15:13:04.740817 containerd[1505]: time="2025-11-05T15:13:04.740802680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 15:13:04.740850 containerd[1505]: time="2025-11-05T15:13:04.740814000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 15:13:04.740850 containerd[1505]: time="2025-11-05T15:13:04.740838400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 15:13:04.740899 containerd[1505]: time="2025-11-05T15:13:04.740852680Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 15:13:04.740899 containerd[1505]: time="2025-11-05T15:13:04.740864360Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 15:13:04.740899 containerd[1505]: time="2025-11-05T15:13:04.740875880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 15:13:04.740899 containerd[1505]: time="2025-11-05T15:13:04.740890520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 15:13:04.740959 containerd[1505]: time="2025-11-05T15:13:04.740900560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 15:13:04.740959 containerd[1505]: time="2025-11-05T15:13:04.740909600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 15:13:04.740959 containerd[1505]: time="2025-11-05T15:13:04.740920960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 15:13:04.741097 containerd[1505]: time="2025-11-05T15:13:04.741072640Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 15:13:04.741122 containerd[1505]: time="2025-11-05T15:13:04.741102560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 15:13:04.741140 containerd[1505]: time="2025-11-05T15:13:04.741128480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 15:13:04.741163 containerd[1505]: time="2025-11-05T15:13:04.741139720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 15:13:04.741163 containerd[1505]: time="2025-11-05T15:13:04.741150120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 15:13:04.741163 containerd[1505]: time="2025-11-05T15:13:04.741160920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 15:13:04.741214 containerd[1505]: time="2025-11-05T15:13:04.741171720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 15:13:04.741214 containerd[1505]: time="2025-11-05T15:13:04.741181480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 15:13:04.741214 containerd[1505]: time="2025-11-05T15:13:04.741196240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 15:13:04.741214 containerd[1505]: time="2025-11-05T15:13:04.741208760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 15:13:04.741299 containerd[1505]: time="2025-11-05T15:13:04.741218960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 15:13:04.741429 containerd[1505]: time="2025-11-05T15:13:04.741410680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 15:13:04.741469 containerd[1505]: time="2025-11-05T15:13:04.741431600Z" level=info msg="Start snapshots syncer" Nov 5 15:13:04.741492 containerd[1505]: time="2025-11-05T15:13:04.741475520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 15:13:04.741922 containerd[1505]: time="2025-11-05T15:13:04.741878400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 15:13:04.742007 containerd[1505]: time="2025-11-05T15:13:04.741937360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 15:13:04.742028 containerd[1505]: time="2025-11-05T15:13:04.742018680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 15:13:04.742267 containerd[1505]: time="2025-11-05T15:13:04.742239440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 15:13:04.742301 containerd[1505]: time="2025-11-05T15:13:04.742279680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 15:13:04.742301 containerd[1505]: time="2025-11-05T15:13:04.742292720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 15:13:04.742335 containerd[1505]: time="2025-11-05T15:13:04.742312680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 15:13:04.742352 containerd[1505]: time="2025-11-05T15:13:04.742338920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 15:13:04.742352 containerd[1505]: time="2025-11-05T15:13:04.742349400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 15:13:04.742384 containerd[1505]: time="2025-11-05T15:13:04.742360160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 15:13:04.742402 containerd[1505]: time="2025-11-05T15:13:04.742388920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 15:13:04.742422 containerd[1505]: time="2025-11-05T15:13:04.742401280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 15:13:04.742422 containerd[1505]: time="2025-11-05T15:13:04.742412720Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 15:13:04.742511 containerd[1505]: time="2025-11-05T15:13:04.742493080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:13:04.742547 containerd[1505]: time="2025-11-05T15:13:04.742514440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:13:04.742547 containerd[1505]: time="2025-11-05T15:13:04.742524200Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:13:04.742606 containerd[1505]: time="2025-11-05T15:13:04.742590000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:13:04.742631 containerd[1505]: time="2025-11-05T15:13:04.742605080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 15:13:04.742631 containerd[1505]: time="2025-11-05T15:13:04.742616320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 15:13:04.742631 containerd[1505]: time="2025-11-05T15:13:04.742626480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 15:13:04.742721 containerd[1505]: time="2025-11-05T15:13:04.742710080Z" level=info msg="runtime interface created" Nov 5 15:13:04.742721 containerd[1505]: time="2025-11-05T15:13:04.742718480Z" level=info msg="created NRI interface" Nov 5 15:13:04.742758 containerd[1505]: time="2025-11-05T15:13:04.742728040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 15:13:04.742758 containerd[1505]: time="2025-11-05T15:13:04.742739880Z" level=info msg="Connect containerd service" Nov 5 15:13:04.742795 containerd[1505]: time="2025-11-05T15:13:04.742781600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 15:13:04.743643 containerd[1505]: time="2025-11-05T15:13:04.743615080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807330600Z" level=info msg="Start subscribing containerd event" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807410080Z" level=info msg="Start recovering state" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807505160Z" level=info msg="Start event monitor" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807520480Z" level=info msg="Start cni network conf syncer for default" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807529360Z" level=info msg="Start streaming server" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807538200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807545360Z" level=info msg="runtime interface starting up..." Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807550960Z" level=info msg="starting plugins..." Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807571880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807915160Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.807963960Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 15:13:04.808466 containerd[1505]: time="2025-11-05T15:13:04.808021360Z" level=info msg="containerd successfully booted in 0.085555s" Nov 5 15:13:04.808168 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 15:13:05.570737 sshd_keygen[1503]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 5 15:13:05.589839 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 15:13:05.593355 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 15:13:05.620973 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 15:13:05.622499 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 15:13:05.625160 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 15:13:05.650643 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 15:13:05.653499 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 15:13:05.655702 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 15:13:05.657205 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 15:13:06.249024 systemd-networkd[1421]: eth0: Gained IPv6LL Nov 5 15:13:06.251882 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 15:13:06.253981 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 15:13:06.256591 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 15:13:06.258663 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 15:13:06.287841 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 15:13:06.289330 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 15:13:06.289548 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 15:13:06.291544 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 5 15:13:06.291757 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 15:13:06.293652 systemd[1]: Startup finished in 1.164s (kernel) + 3.013s (initrd) + 3.258s (userspace) = 7.436s. Nov 5 15:13:11.757764 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 15:13:11.758802 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:34732.service - OpenSSH per-connection server daemon (10.0.0.1:34732). Nov 5 15:13:11.834646 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 34732 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:11.836404 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:11.842088 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 15:13:11.842919 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 15:13:11.847898 systemd-logind[1487]: New session 1 of user core. Nov 5 15:13:11.863235 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 15:13:11.865583 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 15:13:11.883558 (systemd)[1601]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:13:11.885529 systemd-logind[1487]: New session c1 of user core. Nov 5 15:13:12.000183 systemd[1601]: Queued start job for default target default.target. Nov 5 15:13:12.031007 systemd[1601]: Created slice app.slice - User Application Slice. Nov 5 15:13:12.031049 systemd[1601]: Reached target paths.target - Paths. Nov 5 15:13:12.031096 systemd[1601]: Reached target timers.target - Timers. Nov 5 15:13:12.032434 systemd[1601]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 15:13:12.041429 systemd[1601]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 15:13:12.041514 systemd[1601]: Reached target sockets.target - Sockets. Nov 5 15:13:12.041551 systemd[1601]: Reached target basic.target - Basic System. Nov 5 15:13:12.041577 systemd[1601]: Reached target default.target - Main User Target. Nov 5 15:13:12.041599 systemd[1601]: Startup finished in 150ms. Nov 5 15:13:12.042093 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 15:13:12.044027 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 15:13:12.110680 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:34744.service - OpenSSH per-connection server daemon (10.0.0.1:34744). Nov 5 15:13:12.152005 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 34744 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.153121 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.156890 systemd-logind[1487]: New session 2 of user core. Nov 5 15:13:12.170642 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 15:13:12.221713 sshd[1615]: Connection closed by 10.0.0.1 port 34744 Nov 5 15:13:12.222040 sshd-session[1612]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:12.229399 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:34744.service: Deactivated successfully. Nov 5 15:13:12.231843 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 15:13:12.232456 systemd-logind[1487]: Session 2 logged out. Waiting for processes to exit. Nov 5 15:13:12.234435 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:34750.service - OpenSSH per-connection server daemon (10.0.0.1:34750). Nov 5 15:13:12.235297 systemd-logind[1487]: Removed session 2. Nov 5 15:13:12.286577 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 34750 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.287554 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.291559 systemd-logind[1487]: New session 3 of user core. Nov 5 15:13:12.298611 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 15:13:12.345638 sshd[1624]: Connection closed by 10.0.0.1 port 34750 Nov 5 15:13:12.346105 sshd-session[1621]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:12.357419 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:34750.service: Deactivated successfully. Nov 5 15:13:12.358840 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 15:13:12.359501 systemd-logind[1487]: Session 3 logged out. Waiting for processes to exit. Nov 5 15:13:12.361587 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:34756.service - OpenSSH per-connection server daemon (10.0.0.1:34756). Nov 5 15:13:12.362072 systemd-logind[1487]: Removed session 3. Nov 5 15:13:12.425770 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 34756 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.426856 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.431211 systemd-logind[1487]: New session 4 of user core. Nov 5 15:13:12.447476 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 15:13:12.498636 sshd[1633]: Connection closed by 10.0.0.1 port 34756 Nov 5 15:13:12.498942 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:12.506391 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:34756.service: Deactivated successfully. Nov 5 15:13:12.508760 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 15:13:12.509437 systemd-logind[1487]: Session 4 logged out. Waiting for processes to exit. Nov 5 15:13:12.511914 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:34762.service - OpenSSH per-connection server daemon (10.0.0.1:34762). Nov 5 15:13:12.512392 systemd-logind[1487]: Removed session 4. Nov 5 15:13:12.561391 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 34762 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.562274 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.566520 systemd-logind[1487]: New session 5 of user core. Nov 5 15:13:12.572589 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 15:13:12.629097 sudo[1643]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 15:13:12.629350 sudo[1643]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:12.641270 sudo[1643]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:12.643434 sshd[1642]: Connection closed by 10.0.0.1 port 34762 Nov 5 15:13:12.643231 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:12.660501 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:34762.service: Deactivated successfully. Nov 5 15:13:12.661953 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 15:13:12.662679 systemd-logind[1487]: Session 5 logged out. Waiting for processes to exit. Nov 5 15:13:12.664727 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:34768.service - OpenSSH per-connection server daemon (10.0.0.1:34768). Nov 5 15:13:12.665795 systemd-logind[1487]: Removed session 5. Nov 5 15:13:12.727957 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 34768 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.729123 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.732811 systemd-logind[1487]: New session 6 of user core. Nov 5 15:13:12.745602 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 15:13:12.798180 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 15:13:12.798428 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:12.802948 sudo[1655]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:12.808414 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 15:13:12.808684 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:12.818021 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:13:12.857560 augenrules[1677]: No rules Nov 5 15:13:12.858196 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:13:12.858398 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:13:12.860242 sudo[1654]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:12.861692 sshd[1653]: Connection closed by 10.0.0.1 port 34768 Nov 5 15:13:12.862155 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:12.874369 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:34768.service: Deactivated successfully. Nov 5 15:13:12.875806 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 15:13:12.878415 systemd-logind[1487]: Session 6 logged out. Waiting for processes to exit. Nov 5 15:13:12.880241 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:34780.service - OpenSSH per-connection server daemon (10.0.0.1:34780). Nov 5 15:13:12.880745 systemd-logind[1487]: Removed session 6. Nov 5 15:13:12.940321 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 34780 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:12.941483 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:12.945422 systemd-logind[1487]: New session 7 of user core. Nov 5 15:13:12.952594 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 15:13:13.000921 sshd[1689]: Connection closed by 10.0.0.1 port 34780 Nov 5 15:13:13.001377 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:13.012846 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:34780.service: Deactivated successfully. Nov 5 15:13:13.015689 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 15:13:13.016339 systemd-logind[1487]: Session 7 logged out. Waiting for processes to exit. Nov 5 15:13:13.019685 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:34786.service - OpenSSH per-connection server daemon (10.0.0.1:34786). Nov 5 15:13:13.020151 systemd-logind[1487]: Removed session 7. Nov 5 15:13:13.060684 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 34786 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:13.061706 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:13.065144 systemd-logind[1487]: New session 8 of user core. Nov 5 15:13:13.084671 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 5 15:13:13.137349 sshd[1698]: Connection closed by 10.0.0.1 port 34786 Nov 5 15:13:13.137708 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:13.148284 systemd[1]: sshd@7-10.0.0.88:22-10.0.0.1:34786.service: Deactivated successfully. Nov 5 15:13:13.150662 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 15:13:13.151299 systemd-logind[1487]: Session 8 logged out. Waiting for processes to exit. Nov 5 15:13:13.153363 systemd[1]: Started sshd@8-10.0.0.88:22-10.0.0.1:34798.service - OpenSSH per-connection server daemon (10.0.0.1:34798). Nov 5 15:13:13.153827 systemd-logind[1487]: Removed session 8. Nov 5 15:13:13.220454 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 34798 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:13.221744 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:13.225541 systemd-logind[1487]: New session 9 of user core. Nov 5 15:13:13.236602 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 5 15:13:13.287603 sudo[1708]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Nov 5 15:13:13.287854 sudo[1708]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:16.785362 sudo[1708]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:16.787479 sshd[1707]: Connection closed by 10.0.0.1 port 34798 Nov 5 15:13:16.787383 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:16.797358 systemd[1]: sshd@8-10.0.0.88:22-10.0.0.1:34798.service: Deactivated successfully. Nov 5 15:13:16.798836 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 15:13:16.799015 systemd[1]: session-9.scope: Consumed 1.692s CPU time, 2G memory peak. Nov 5 15:13:16.799465 systemd-logind[1487]: Session 9 logged out. Waiting for processes to exit. Nov 5 15:13:16.801586 systemd[1]: Started sshd@9-10.0.0.88:22-10.0.0.1:34806.service - OpenSSH per-connection server daemon (10.0.0.1:34806). Nov 5 15:13:16.802473 systemd-logind[1487]: Removed session 9. Nov 5 15:13:16.863969 sshd[1717]: Accepted publickey for core from 10.0.0.1 port 34806 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:16.865273 sshd-session[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:16.869190 systemd-logind[1487]: New session 10 of user core. Nov 5 15:13:16.878605 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 5 15:13:16.934523 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Nov 5 15:13:16.934799 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:16.938571 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1722 (cp) Nov 5 15:13:16.940192 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 5 15:13:16.985644 systemd-fsck[1725]: fsck.fat 4.2 (2021-01-31) Nov 5 15:13:16.985644 systemd-fsck[1725]: /dev/vda1: 12 files, 9732/261627 clusters Nov 5 15:13:16.988271 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 5 15:13:16.989988 systemd[1]: Mounting boot.mount - Boot partition... Nov 5 15:13:17.007910 systemd[1]: Mounted boot.mount - Boot partition. Nov 5 15:13:17.057010 sudo[1721]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:17.058868 sshd[1720]: Connection closed by 10.0.0.1 port 34806 Nov 5 15:13:17.059229 sshd-session[1717]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:17.071376 systemd[1]: sshd@9-10.0.0.88:22-10.0.0.1:34806.service: Deactivated successfully. Nov 5 15:13:17.073854 systemd[1]: session-10.scope: Deactivated successfully. Nov 5 15:13:17.074030 systemd[1]: session-10.scope: Consumed 56ms CPU time, 80.7M memory peak. Nov 5 15:13:17.074838 systemd-logind[1487]: Session 10 logged out. Waiting for processes to exit. Nov 5 15:13:17.077804 systemd[1]: Started sshd@10-10.0.0.88:22-10.0.0.1:34820.service - OpenSSH per-connection server daemon (10.0.0.1:34820). Nov 5 15:13:17.078668 systemd-logind[1487]: Removed session 10. Nov 5 15:13:17.120309 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 34820 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:17.121322 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:17.125740 systemd-logind[1487]: New session 11 of user core. Nov 5 15:13:17.140598 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 5 15:13:17.193030 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B Nov 5 15:13:17.193278 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:17.212280 sudo[1737]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:17.215282 sshd[1736]: Connection closed by 10.0.0.1 port 34820 Nov 5 15:13:17.215157 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:17.226464 systemd[1]: sshd@10-10.0.0.88:22-10.0.0.1:34820.service: Deactivated successfully. Nov 5 15:13:17.228123 systemd[1]: session-11.scope: Deactivated successfully. Nov 5 15:13:17.231120 systemd-logind[1487]: Session 11 logged out. Waiting for processes to exit. Nov 5 15:13:17.236980 systemd-logind[1487]: Removed session 11. Nov 5 15:13:17.250679 systemd[1]: Started sshd@11-10.0.0.88:22-10.0.0.1:34836.service - OpenSSH per-connection server daemon (10.0.0.1:34836). Nov 5 15:13:17.302787 sshd[1752]: Accepted publickey for core from 10.0.0.1 port 34836 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:17.303958 sshd-session[1752]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:17.308252 systemd-logind[1487]: New session 12 of user core. Nov 5 15:13:17.313577 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 5 15:13:17.365500 sudo[1756]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Nov 5 15:13:17.365751 sudo[1756]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:17.370625 sudo[1756]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:17.372742 sshd[1755]: Connection closed by 10.0.0.1 port 34836 Nov 5 15:13:17.373669 sshd-session[1752]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:17.383332 systemd[1]: sshd@11-10.0.0.88:22-10.0.0.1:34836.service: Deactivated successfully. Nov 5 15:13:17.386926 systemd[1]: session-12.scope: Deactivated successfully. Nov 5 15:13:17.389674 systemd-logind[1487]: Session 12 logged out. Waiting for processes to exit. Nov 5 15:13:17.398844 systemd-logind[1487]: Removed session 12. Nov 5 15:13:17.405491 systemd[1]: Started sshd@12-10.0.0.88:22-10.0.0.1:34844.service - OpenSSH per-connection server daemon (10.0.0.1:34844). Nov 5 15:13:17.456534 sshd[1765]: Accepted publickey for core from 10.0.0.1 port 34844 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:17.457709 sshd-session[1765]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:17.462509 systemd-logind[1487]: New session 13 of user core. Nov 5 15:13:17.479601 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 5 15:13:17.529974 sudo[1769]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt prioritize /dev/disk/by-partlabel/USR-B Nov 5 15:13:17.530223 sudo[1769]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:17.534619 sudo[1769]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:17.536489 sshd[1768]: Connection closed by 10.0.0.1 port 34844 Nov 5 15:13:17.536154 sshd-session[1765]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:17.549354 systemd[1]: sshd@12-10.0.0.88:22-10.0.0.1:34844.service: Deactivated successfully. Nov 5 15:13:17.552757 systemd[1]: session-13.scope: Deactivated successfully. Nov 5 15:13:17.553587 systemd-logind[1487]: Session 13 logged out. Waiting for processes to exit. Nov 5 15:13:17.566745 systemd-logind[1487]: Removed session 13. -- Reboot -- Nov 5 15:13:27.327303 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 15:13:27.327343 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 15:13:27.327353 kernel: KASLR enabled Nov 5 15:13:27.327359 kernel: efi: EFI v2.7 by EDK II Nov 5 15:13:27.327365 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Nov 5 15:13:27.327371 kernel: random: crng init done Nov 5 15:13:27.327378 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 15:13:27.327384 kernel: secureboot: Secure boot enabled Nov 5 15:13:27.327391 kernel: ACPI: Early table checksum verification disabled Nov 5 15:13:27.327397 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Nov 5 15:13:27.327403 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 5 15:13:27.327409 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327415 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327421 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327430 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327436 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327442 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327449 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327455 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327462 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:13:27.327468 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 15:13:27.327474 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 15:13:27.327482 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:27.327488 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 15:13:27.327495 kernel: Zone ranges: Nov 5 15:13:27.327501 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:27.327507 kernel: DMA32 empty Nov 5 15:13:27.327514 kernel: Normal empty Nov 5 15:13:27.327520 kernel: Device empty Nov 5 15:13:27.327526 kernel: Movable zone start for each node Nov 5 15:13:27.327532 kernel: Early memory node ranges Nov 5 15:13:27.327538 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Nov 5 15:13:27.327545 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Nov 5 15:13:27.327551 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Nov 5 15:13:27.327559 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Nov 5 15:13:27.327565 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Nov 5 15:13:27.327571 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 15:13:27.327578 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 15:13:27.327584 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 15:13:27.327590 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 15:13:27.327600 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 15:13:27.327607 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 15:13:27.327614 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Nov 5 15:13:27.327621 kernel: psci: probing for conduit method from ACPI. Nov 5 15:13:27.327628 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 15:13:27.327634 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 15:13:27.327641 kernel: psci: Trusted OS migration not required Nov 5 15:13:27.327648 kernel: psci: SMC Calling Convention v1.1 Nov 5 15:13:27.327656 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 15:13:27.327662 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 15:13:27.327669 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 15:13:27.327676 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 15:13:27.327683 kernel: Detected PIPT I-cache on CPU0 Nov 5 15:13:27.327690 kernel: CPU features: detected: GIC system register CPU interface Nov 5 15:13:27.327696 kernel: CPU features: detected: Spectre-v4 Nov 5 15:13:27.327703 kernel: CPU features: detected: Spectre-BHB Nov 5 15:13:27.327710 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 15:13:27.327716 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 15:13:27.327723 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 15:13:27.327731 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 15:13:27.327738 kernel: alternatives: applying boot alternatives Nov 5 15:13:27.327746 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:13:27.327753 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 15:13:27.327760 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 15:13:27.327766 kernel: Fallback order for Node 0: 0 Nov 5 15:13:27.327773 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 15:13:27.327780 kernel: Policy zone: DMA Nov 5 15:13:27.327786 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 15:13:27.327793 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 15:13:27.327800 kernel: software IO TLB: area num 4. Nov 5 15:13:27.327808 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 15:13:27.327815 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Nov 5 15:13:27.327822 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 15:13:27.327828 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 15:13:27.327836 kernel: rcu: RCU event tracing is enabled. Nov 5 15:13:27.327843 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 15:13:27.327850 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 15:13:27.327856 kernel: Tracing variant of Tasks RCU enabled. Nov 5 15:13:27.327863 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 15:13:27.327870 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 15:13:27.327885 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:13:27.327895 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 15:13:27.327901 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 15:13:27.327908 kernel: GICv3: 256 SPIs implemented Nov 5 15:13:27.327915 kernel: GICv3: 0 Extended SPIs implemented Nov 5 15:13:27.327922 kernel: Root IRQ handler: gic_handle_irq Nov 5 15:13:27.327928 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 15:13:27.327935 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 15:13:27.327942 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 15:13:27.327949 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 15:13:27.327956 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 15:13:27.327963 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 15:13:27.327971 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 15:13:27.327978 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 15:13:27.327984 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 15:13:27.327991 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:27.327998 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 15:13:27.328005 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 15:13:27.328012 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 15:13:27.328019 kernel: arm-pv: using stolen time PV Nov 5 15:13:27.328026 kernel: Console: colour dummy device 80x25 Nov 5 15:13:27.328033 kernel: ACPI: Core revision 20240827 Nov 5 15:13:27.328042 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 15:13:27.328049 kernel: pid_max: default: 32768 minimum: 301 Nov 5 15:13:27.328056 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 15:13:27.328063 kernel: landlock: Up and running. Nov 5 15:13:27.328070 kernel: SELinux: Initializing. Nov 5 15:13:27.328078 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:13:27.328085 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:13:27.328093 kernel: rcu: Hierarchical SRCU implementation. Nov 5 15:13:27.328108 kernel: rcu: Max phase no-delay instances is 400. Nov 5 15:13:27.328115 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 15:13:27.328122 kernel: Remapping and enabling EFI services. Nov 5 15:13:27.328129 kernel: smp: Bringing up secondary CPUs ... Nov 5 15:13:27.328136 kernel: Detected PIPT I-cache on CPU1 Nov 5 15:13:27.328144 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 15:13:27.328152 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 15:13:27.328160 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:27.328171 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 15:13:27.328180 kernel: Detected PIPT I-cache on CPU2 Nov 5 15:13:27.328187 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 15:13:27.328195 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 15:13:27.328202 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:27.328210 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 15:13:27.328217 kernel: Detected PIPT I-cache on CPU3 Nov 5 15:13:27.328226 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 15:13:27.328234 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 15:13:27.328241 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 15:13:27.328249 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 15:13:27.328256 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 15:13:27.328265 kernel: SMP: Total of 4 processors activated. Nov 5 15:13:27.328272 kernel: CPU: All CPU(s) started at EL1 Nov 5 15:13:27.328280 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 15:13:27.328288 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 15:13:27.328295 kernel: CPU features: detected: Common not Private translations Nov 5 15:13:27.328303 kernel: CPU features: detected: CRC32 instructions Nov 5 15:13:27.328310 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 15:13:27.328318 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 15:13:27.328326 kernel: CPU features: detected: LSE atomic instructions Nov 5 15:13:27.328334 kernel: CPU features: detected: Privileged Access Never Nov 5 15:13:27.328341 kernel: CPU features: detected: RAS Extension Support Nov 5 15:13:27.328348 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 15:13:27.328356 kernel: alternatives: applying system-wide alternatives Nov 5 15:13:27.328363 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 15:13:27.328371 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Nov 5 15:13:27.328380 kernel: devtmpfs: initialized Nov 5 15:13:27.328388 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 15:13:27.328395 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 15:13:27.328403 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 15:13:27.328411 kernel: 0 pages in range for non-PLT usage Nov 5 15:13:27.328418 kernel: 515056 pages in range for PLT usage Nov 5 15:13:27.328425 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 15:13:27.328434 kernel: SMBIOS 3.0.0 present. Nov 5 15:13:27.328441 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 15:13:27.328449 kernel: DMI: Memory slots populated: 1/1 Nov 5 15:13:27.328456 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 15:13:27.328464 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 15:13:27.328472 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 15:13:27.328479 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 15:13:27.328488 kernel: audit: initializing netlink subsys (disabled) Nov 5 15:13:27.328496 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Nov 5 15:13:27.328503 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 15:13:27.328510 kernel: cpuidle: using governor menu Nov 5 15:13:27.328518 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 15:13:27.328525 kernel: ASID allocator initialised with 32768 entries Nov 5 15:13:27.328533 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 15:13:27.328541 kernel: Serial: AMBA PL011 UART driver Nov 5 15:13:27.328549 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 15:13:27.328557 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 15:13:27.328564 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 15:13:27.328572 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 15:13:27.328579 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 15:13:27.328587 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 15:13:27.328594 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 15:13:27.328603 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 15:13:27.328610 kernel: ACPI: Added _OSI(Module Device) Nov 5 15:13:27.328617 kernel: ACPI: Added _OSI(Processor Device) Nov 5 15:13:27.328625 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 15:13:27.328632 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 15:13:27.328639 kernel: ACPI: Interpreter enabled Nov 5 15:13:27.328647 kernel: ACPI: Using GIC for interrupt routing Nov 5 15:13:27.328655 kernel: ACPI: MCFG table detected, 1 entries Nov 5 15:13:27.328663 kernel: ACPI: CPU0 has been hot-added Nov 5 15:13:27.328670 kernel: ACPI: CPU1 has been hot-added Nov 5 15:13:27.328678 kernel: ACPI: CPU2 has been hot-added Nov 5 15:13:27.328685 kernel: ACPI: CPU3 has been hot-added Nov 5 15:13:27.328693 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 15:13:27.328700 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 15:13:27.328708 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 15:13:27.328858 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 15:13:27.328978 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 15:13:27.329066 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 15:13:27.329164 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 15:13:27.329250 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 15:13:27.329265 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 15:13:27.329288 kernel: PCI host bridge to bus 0000:00 Nov 5 15:13:27.329377 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 15:13:27.329454 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 15:13:27.329525 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 15:13:27.329596 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 15:13:27.329693 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 15:13:27.329781 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 15:13:27.329863 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 15:13:27.329962 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 15:13:27.330042 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 15:13:27.330140 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 15:13:27.330225 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 15:13:27.330306 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 15:13:27.330379 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 15:13:27.330452 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 15:13:27.330528 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 15:13:27.330555 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 15:13:27.330563 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 15:13:27.330571 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 15:13:27.330578 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 15:13:27.330616 kernel: iommu: Default domain type: Translated Nov 5 15:13:27.330627 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 15:13:27.330635 kernel: efivars: Registered efivars operations Nov 5 15:13:27.330645 kernel: vgaarb: loaded Nov 5 15:13:27.330652 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 15:13:27.330660 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 15:13:27.330667 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 15:13:27.330675 kernel: pnp: PnP ACPI init Nov 5 15:13:27.330780 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 15:13:27.330793 kernel: pnp: PnP ACPI: found 1 devices Nov 5 15:13:27.330803 kernel: NET: Registered PF_INET protocol family Nov 5 15:13:27.330811 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 15:13:27.330819 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 15:13:27.330826 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 15:13:27.330834 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 15:13:27.330842 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 15:13:27.330849 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 15:13:27.330858 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:13:27.330865 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:13:27.330884 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 15:13:27.330892 kernel: PCI: CLS 0 bytes, default 64 Nov 5 15:13:27.330900 kernel: kvm [1]: HYP mode not available Nov 5 15:13:27.330907 kernel: Initialise system trusted keyrings Nov 5 15:13:27.330915 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 15:13:27.330924 kernel: Key type asymmetric registered Nov 5 15:13:27.330931 kernel: Asymmetric key parser 'x509' registered Nov 5 15:13:27.330939 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 15:13:27.330946 kernel: io scheduler mq-deadline registered Nov 5 15:13:27.330954 kernel: io scheduler kyber registered Nov 5 15:13:27.330961 kernel: io scheduler bfq registered Nov 5 15:13:27.330969 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 15:13:27.330977 kernel: ACPI: button: Power Button [PWRB] Nov 5 15:13:27.330985 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 15:13:27.331073 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 15:13:27.331084 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 15:13:27.331092 kernel: thunder_xcv, ver 1.0 Nov 5 15:13:27.331107 kernel: thunder_bgx, ver 1.0 Nov 5 15:13:27.331115 kernel: nicpf, ver 1.0 Nov 5 15:13:27.331125 kernel: nicvf, ver 1.0 Nov 5 15:13:27.331221 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 15:13:27.331299 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T15:13:26 UTC (1762355606) Nov 5 15:13:27.331310 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 15:13:27.331317 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 15:13:27.331325 kernel: watchdog: NMI not fully supported Nov 5 15:13:27.331332 kernel: watchdog: Hard watchdog permanently disabled Nov 5 15:13:27.331342 kernel: NET: Registered PF_INET6 protocol family Nov 5 15:13:27.331349 kernel: Segment Routing with IPv6 Nov 5 15:13:27.331357 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 15:13:27.331364 kernel: NET: Registered PF_PACKET protocol family Nov 5 15:13:27.331372 kernel: Key type dns_resolver registered Nov 5 15:13:27.331379 kernel: registered taskstats version 1 Nov 5 15:13:27.331387 kernel: Loading compiled-in X.509 certificates Nov 5 15:13:27.331396 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 15:13:27.331403 kernel: Demotion targets for Node 0: null Nov 5 15:13:27.331411 kernel: Key type .fscrypt registered Nov 5 15:13:27.331418 kernel: Key type fscrypt-provisioning registered Nov 5 15:13:27.331425 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 15:13:27.331433 kernel: ima: Allocated hash algorithm: sha1 Nov 5 15:13:27.331440 kernel: ima: No architecture policies found Nov 5 15:13:27.331449 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 15:13:27.331457 kernel: clk: Disabling unused clocks Nov 5 15:13:27.331464 kernel: PM: genpd: Disabling unused power domains Nov 5 15:13:27.331472 kernel: Freeing unused kernel memory: 12992K Nov 5 15:13:27.331479 kernel: Run /init as init process Nov 5 15:13:27.331486 kernel: with arguments: Nov 5 15:13:27.331494 kernel: /init Nov 5 15:13:27.331502 kernel: with environment: Nov 5 15:13:27.331510 kernel: HOME=/ Nov 5 15:13:27.331517 kernel: TERM=linux Nov 5 15:13:27.331612 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 15:13:27.331692 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 15:13:27.331703 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:13:27.331712 kernel: SCSI subsystem initialized Nov 5 15:13:27.331720 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 15:13:27.331727 kernel: device-mapper: uevent: version 1.0.3 Nov 5 15:13:27.331735 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 15:13:27.331743 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 15:13:27.331750 kernel: raid6: neonx8 gen() 15691 MB/s Nov 5 15:13:27.331758 kernel: raid6: neonx4 gen() 15755 MB/s Nov 5 15:13:27.331767 kernel: raid6: neonx2 gen() 13189 MB/s Nov 5 15:13:27.331774 kernel: raid6: neonx1 gen() 10432 MB/s Nov 5 15:13:27.331781 kernel: raid6: int64x8 gen() 6892 MB/s Nov 5 15:13:27.331789 kernel: raid6: int64x4 gen() 7346 MB/s Nov 5 15:13:27.331796 kernel: raid6: int64x2 gen() 6082 MB/s Nov 5 15:13:27.331803 kernel: raid6: int64x1 gen() 5028 MB/s Nov 5 15:13:27.331811 kernel: raid6: using algorithm neonx4 gen() 15755 MB/s Nov 5 15:13:27.331818 kernel: raid6: .... xor() 12164 MB/s, rmw enabled Nov 5 15:13:27.331827 kernel: raid6: using neon recovery algorithm Nov 5 15:13:27.331835 kernel: xor: measuring software checksum speed Nov 5 15:13:27.331842 kernel: 8regs : 20572 MB/sec Nov 5 15:13:27.331850 kernel: 32regs : 21653 MB/sec Nov 5 15:13:27.331857 kernel: arm64_neon : 28022 MB/sec Nov 5 15:13:27.331865 kernel: xor: using function: arm64_neon (28022 MB/sec) Nov 5 15:13:27.331882 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 15:13:27.331892 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 5 15:13:27.331900 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 15:13:27.331908 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:27.331915 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 15:13:27.331923 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 15:13:27.331930 kernel: loop: module loaded Nov 5 15:13:27.331938 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 15:13:27.331947 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 15:13:27.331955 systemd[1]: Successfully made /usr/ read-only. Nov 5 15:13:27.331966 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:13:27.331975 systemd[1]: Detected virtualization kvm. Nov 5 15:13:27.331982 systemd[1]: Detected architecture arm64. Nov 5 15:13:27.331990 systemd[1]: Running in initrd. Nov 5 15:13:27.331999 systemd[1]: No hostname configured, using default hostname. Nov 5 15:13:27.332007 systemd[1]: Hostname set to . Nov 5 15:13:27.332015 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 15:13:27.332023 systemd[1]: Queued start job for default target initrd.target. Nov 5 15:13:27.332031 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:13:27.332039 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:27.332048 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:27.332057 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:13:27.332065 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 15:13:27.332074 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 15:13:27.332082 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:27.332090 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:27.332106 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 15:13:27.332114 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:13:27.332122 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:13:27.332130 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:13:27.332139 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:13:27.332147 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:13:27.332155 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:13:27.332164 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:13:27.332172 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 15:13:27.332180 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 15:13:27.332189 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:27.332197 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:27.332205 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:13:27.332215 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 15:13:27.332223 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:13:27.332231 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 15:13:27.332240 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 15:13:27.332248 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:13:27.332262 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:13:27.332272 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:27.332280 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 15:13:27.332288 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:27.332297 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 15:13:27.332307 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:13:27.332315 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 15:13:27.332341 systemd-journald[341]: Collecting audit messages is disabled. Nov 5 15:13:27.332362 kernel: Bridge firewalling registered Nov 5 15:13:27.332371 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:27.332380 systemd-journald[341]: Journal started Nov 5 15:13:27.332397 systemd-journald[341]: Runtime Journal (/run/log/journal/9ba973309a2d47e896b61279247bf56a) is 6M, max 48.5M, 42.4M free. Nov 5 15:13:27.326504 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 5 15:13:27.335930 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:13:27.337894 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:13:27.344807 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:13:27.347494 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:27.350600 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:27.352966 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 15:13:27.354737 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:13:27.357061 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:13:27.370360 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:27.370364 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 15:13:27.374384 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:27.379029 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:13:27.381758 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 15:13:27.409402 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:13:27.482915 kernel: Loading iSCSI transport class v2.0-870. Nov 5 15:13:27.490905 kernel: iscsi: registered transport (tcp) Nov 5 15:13:27.504902 kernel: iscsi: registered transport (qla4xxx) Nov 5 15:13:27.504936 kernel: QLogic iSCSI HBA Driver Nov 5 15:13:27.525073 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:13:27.541119 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:27.543446 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:13:27.588503 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 15:13:27.591108 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 15:13:27.630148 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:13:27.632769 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:27.664933 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 5 15:13:27.672783 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:27.675144 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 15:13:27.706459 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 5 15:13:27.730045 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:13:27.732554 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:13:27.789858 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:27.793565 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 15:13:27.847257 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 15:13:27.854794 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 15:13:27.867360 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:13:27.869670 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 15:13:27.874379 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 15:13:27.879117 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:13:27.879242 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:27.881359 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:27.891607 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:27.895982 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 15:13:27.897640 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 15:13:27.900619 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 15:13:27.903615 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:13:27.905300 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 15:13:27.907628 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:13:27.909362 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:27.911671 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:13:27.914790 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 15:13:27.917076 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:27.919384 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:13:27.920994 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:13:27.932399 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:13:27.934792 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 15:13:27.959583 systemd-fsck[684]: ROOT: clean, 194/489360 files, 45748/474107 blocks Nov 5 15:13:27.963193 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 15:13:28.308048 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 15:13:28.371768 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 15:13:28.373413 kernel: EXT4-fs (vda9): mounted filesystem 67ab558f-e1dc-496b-b18a-e9709809a3c4 r/w with ordered data mode. Quota mode: none. Nov 5 15:13:28.373166 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 15:13:28.375793 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:13:28.377564 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 15:13:28.390755 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 15:13:28.394221 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 15:13:28.397164 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (692) Nov 5 15:13:28.398891 kernel: BTRFS info (device vda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:13:28.398918 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:13:28.401396 kernel: BTRFS info (device vda6): turning on async discard Nov 5 15:13:28.401420 kernel: BTRFS info (device vda6): enabling free space tree Nov 5 15:13:28.403323 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:13:28.669645 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 15:13:28.671788 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 15:13:28.694753 initrd-setup-root-after-ignition[992]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 15:13:28.697907 initrd-setup-root-after-ignition[994]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:28.697907 initrd-setup-root-after-ignition[994]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:28.700899 initrd-setup-root-after-ignition[998]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:13:28.699942 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:13:28.702518 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 15:13:28.705439 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 15:13:28.735013 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 15:13:28.735128 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 15:13:28.737297 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 15:13:28.739106 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 15:13:28.741037 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 15:13:28.741803 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 15:13:28.762659 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:13:28.765080 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 15:13:28.782512 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:13:28.782634 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 15:13:28.784895 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:28.787026 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 15:13:28.788863 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 15:13:28.789011 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:13:28.791712 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 15:13:28.793886 systemd[1]: Stopped target basic.target - Basic System. Nov 5 15:13:28.795649 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 15:13:28.797559 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 15:13:28.799909 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 15:13:28.802193 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:13:28.804117 systemd[1]: Stopped target paths.target - Path Units. Nov 5 15:13:28.805861 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 15:13:28.807653 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:13:28.809695 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 15:13:28.811658 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 15:13:28.813280 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 15:13:28.815023 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 15:13:28.816773 systemd[1]: Stopped target swap.target - Swaps. Nov 5 15:13:28.818405 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 15:13:28.818496 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:13:28.819961 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 15:13:28.820045 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:13:28.821666 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 15:13:28.821775 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:13:28.824230 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:28.826093 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 15:13:28.826182 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:28.828087 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:28.830080 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 15:13:28.833907 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:28.835564 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 15:13:28.835685 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 15:13:28.838693 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 15:13:28.838826 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 15:13:28.840909 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 15:13:28.841021 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:13:28.843161 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 15:13:28.843271 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 15:13:28.844997 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 15:13:28.845110 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:28.847117 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 15:13:28.847226 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:28.849005 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 15:13:28.849123 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:28.851165 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 15:13:28.851277 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:28.853165 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 15:13:28.853275 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:28.855140 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 15:13:28.855256 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:13:28.858086 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:28.864075 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 15:13:28.865897 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 15:13:28.868567 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 15:13:28.868695 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:28.870626 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 15:13:28.870661 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:28.872434 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 15:13:28.872463 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:28.874488 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 15:13:28.874534 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:13:28.877746 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 15:13:28.877793 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 15:13:28.879916 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 15:13:28.879960 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:13:28.882661 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 15:13:28.884047 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 15:13:28.884112 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:28.886197 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 15:13:28.886243 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:28.888217 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:13:28.888259 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:28.908431 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 15:13:28.908546 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 15:13:28.910984 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 15:13:28.913703 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 15:13:28.943843 systemd[1]: Switching root. Nov 5 15:13:28.983494 systemd-journald[341]: Journal stopped Nov 5 15:13:29.484662 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 5 15:13:29.484708 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 15:13:29.484723 kernel: SELinux: policy capability open_perms=1 Nov 5 15:13:29.484733 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 15:13:29.484742 kernel: SELinux: policy capability always_check_network=0 Nov 5 15:13:29.484753 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 15:13:29.484763 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 15:13:29.484772 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 15:13:29.484786 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 15:13:29.484797 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 15:13:29.484807 kernel: audit: type=1403 audit(1762355609.049:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 15:13:29.484818 systemd[1]: Successfully loaded SELinux policy in 47.379ms. Nov 5 15:13:29.484833 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.493ms. Nov 5 15:13:29.484845 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:13:29.484856 systemd[1]: Detected virtualization kvm. Nov 5 15:13:29.484868 systemd[1]: Detected architecture arm64. Nov 5 15:13:29.484897 zram_generator::config[1045]: No configuration found. Nov 5 15:13:29.484910 kernel: NET: Registered PF_VSOCK protocol family Nov 5 15:13:29.484920 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 15:13:29.484930 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 15:13:29.484943 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 15:13:29.484956 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 15:13:29.484967 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 15:13:29.484977 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 15:13:29.484988 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 15:13:29.484998 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 15:13:29.485009 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 15:13:29.485019 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 15:13:29.485031 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 15:13:29.485041 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:13:29.485051 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:13:29.485062 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 15:13:29.485073 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 15:13:29.485083 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 15:13:29.485094 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:13:29.485119 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 15:13:29.485133 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:13:29.485144 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:13:29.485155 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 15:13:29.485165 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 15:13:29.485176 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 15:13:29.485189 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 15:13:29.485199 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:13:29.485210 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:13:29.485220 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:13:29.485231 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:13:29.485241 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 15:13:29.485252 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 15:13:29.485262 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 15:13:29.485274 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:13:29.485284 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:13:29.485295 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:13:29.485306 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 15:13:29.485316 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 15:13:29.485326 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 15:13:29.485337 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 15:13:29.485348 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 15:13:29.485359 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 15:13:29.485369 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 15:13:29.485380 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 15:13:29.485391 systemd[1]: Reached target machines.target - Containers. Nov 5 15:13:29.485401 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 15:13:29.485414 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 15:13:29.485424 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:13:29.485435 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 15:13:29.485446 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:13:29.485456 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:13:29.485467 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:13:29.485477 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 15:13:29.485488 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:13:29.485499 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 15:13:29.485509 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 15:13:29.485520 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 15:13:29.485530 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 15:13:29.485540 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 15:13:29.485550 kernel: fuse: init (API version 7.41) Nov 5 15:13:29.485561 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:29.485572 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:13:29.485583 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:13:29.485593 kernel: ACPI: bus type drm_connector registered Nov 5 15:13:29.485603 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:13:29.485614 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 15:13:29.485624 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 15:13:29.485655 systemd-journald[1118]: Collecting audit messages is disabled. Nov 5 15:13:29.485677 systemd-journald[1118]: Journal started Nov 5 15:13:29.485696 systemd-journald[1118]: Runtime Journal (/run/log/journal/9ba973309a2d47e896b61279247bf56a) is 6M, max 48.5M, 42.4M free. Nov 5 15:13:29.285373 systemd[1]: Queued start job for default target multi-user.target. Nov 5 15:13:29.294942 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 5 15:13:29.295344 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 15:13:29.496302 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:13:29.499987 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:13:29.500976 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 15:13:29.502128 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 15:13:29.503214 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 15:13:29.504228 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 15:13:29.505448 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 15:13:29.506648 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 15:13:29.508919 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 15:13:29.510210 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:13:29.511602 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 15:13:29.511769 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 15:13:29.513137 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:13:29.513291 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:13:29.514653 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:13:29.514801 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:13:29.516233 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:13:29.516396 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:13:29.517853 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 15:13:29.518016 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 15:13:29.519378 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:13:29.519528 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:13:29.521944 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:13:29.523381 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:13:29.525725 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 15:13:29.527397 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 15:13:29.540760 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:13:29.542303 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 15:13:29.544583 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 15:13:29.546535 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 15:13:29.547818 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 15:13:29.547854 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:13:29.549680 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 15:13:29.551132 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:29.564786 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 15:13:29.566965 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 15:13:29.568153 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:13:29.568922 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 15:13:29.570134 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:13:29.571028 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:13:29.575976 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 15:13:29.578050 systemd-journald[1118]: Time spent on flushing to /var/log/journal/9ba973309a2d47e896b61279247bf56a is 12.992ms for 664 entries. Nov 5 15:13:29.578050 systemd-journald[1118]: System Journal (/var/log/journal/9ba973309a2d47e896b61279247bf56a) is 8M, max 169.5M, 161.5M free. Nov 5 15:13:29.598277 systemd-journald[1118]: Received client request to flush runtime journal. Nov 5 15:13:29.598314 kernel: loop1: detected capacity change from 0 to 119344 Nov 5 15:13:29.578178 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 15:13:29.587045 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:13:29.588691 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 15:13:29.590133 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 15:13:29.592287 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 15:13:29.594511 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:13:29.597730 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 5 15:13:29.597804 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 15:13:29.600157 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 15:13:29.610435 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 15:13:29.614946 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:13:29.616725 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:13:29.621889 kernel: loop2: detected capacity change from 0 to 100624 Nov 5 15:13:29.633027 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 15:13:29.644916 kernel: loop3: detected capacity change from 0 to 119344 Nov 5 15:13:29.648086 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Nov 5 15:13:29.648108 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Nov 5 15:13:29.651485 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:13:29.652688 kernel: loop4: detected capacity change from 0 to 100624 Nov 5 15:13:29.657066 (sd-merge)[1178]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 15:13:29.659761 (sd-merge)[1178]: Merged extensions into '/usr'. Nov 5 15:13:29.662134 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 15:13:29.664702 systemd[1]: Starting ensure-sysext.service... Nov 5 15:13:29.667004 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:13:29.669166 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 15:13:29.683613 systemd[1]: Reload requested from client PID 1181 ('systemctl') (unit ensure-sysext.service)... Nov 5 15:13:29.683627 systemd[1]: Reloading... Nov 5 15:13:29.689082 systemd-tmpfiles[1182]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 15:13:29.689127 systemd-tmpfiles[1182]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 15:13:29.689337 systemd-tmpfiles[1182]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 15:13:29.689516 systemd-tmpfiles[1182]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 15:13:29.690143 systemd-tmpfiles[1182]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 15:13:29.690321 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 5 15:13:29.690365 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 5 15:13:29.694830 systemd-tmpfiles[1182]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:13:29.694845 systemd-tmpfiles[1182]: Skipping /boot Nov 5 15:13:29.701190 systemd-tmpfiles[1182]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:13:29.701205 systemd-tmpfiles[1182]: Skipping /boot Nov 5 15:13:29.728388 systemd-resolved[1173]: Positive Trust Anchors: Nov 5 15:13:29.728405 systemd-resolved[1173]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:13:29.728408 systemd-resolved[1173]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:13:29.728441 systemd-resolved[1173]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:13:29.734748 systemd-resolved[1173]: Defaulting to hostname 'linux'. Nov 5 15:13:29.741953 zram_generator::config[1218]: No configuration found. Nov 5 15:13:29.868543 systemd[1]: Reloading finished in 184 ms. Nov 5 15:13:29.888359 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:13:29.896194 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:13:29.902113 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:13:29.904730 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:13:29.906743 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 15:13:29.915240 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 15:13:29.920141 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 15:13:29.925104 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 15:13:29.928797 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 15:13:29.930370 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:13:29.935343 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:13:29.938681 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:13:29.939976 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:29.940081 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:29.940217 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 15:13:29.942567 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 15:13:29.942744 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:29.942833 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:29.943168 augenrules[1250]: /sbin/augenrules: No change Nov 5 15:13:29.942983 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 15:13:29.946510 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 15:13:29.949244 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:13:29.950507 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:13:29.950648 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:13:29.950751 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 15:13:29.951973 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 15:13:29.954356 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:13:29.954533 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:13:29.956001 augenrules[1273]: No rules Nov 5 15:13:29.956481 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:13:29.957746 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:13:29.959225 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:13:29.959395 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:13:29.961238 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:13:29.961397 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:13:29.963007 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:13:29.963166 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:13:29.968939 systemd[1]: Finished ensure-sysext.service. Nov 5 15:13:29.975473 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:13:29.975637 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:13:29.977580 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 15:13:29.982452 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 15:13:29.984397 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 15:13:29.986109 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 15:13:29.990129 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:13:29.991607 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 15:13:30.015929 systemd-udevd[1288]: Using default interface naming scheme 'v257'. Nov 5 15:13:30.031439 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:13:30.037376 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:13:30.048278 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 15:13:30.050160 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 15:13:30.099720 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 15:13:30.107811 systemd-networkd[1300]: lo: Link UP Nov 5 15:13:30.107819 systemd-networkd[1300]: lo: Gained carrier Nov 5 15:13:30.108696 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:13:30.110682 systemd[1]: Reached target network.target - Network. Nov 5 15:13:30.113484 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 15:13:30.117270 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 15:13:30.134195 systemd-networkd[1300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:30.134208 systemd-networkd[1300]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:13:30.135402 systemd-networkd[1300]: eth0: Link UP Nov 5 15:13:30.135518 systemd-networkd[1300]: eth0: Gained carrier Nov 5 15:13:30.135533 systemd-networkd[1300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:13:30.144782 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 15:13:30.148900 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 15:13:30.153021 systemd-networkd[1300]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 15:13:30.153733 systemd-timesyncd[1284]: Network configuration changed, trying to establish connection. Nov 5 15:13:30.156746 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 15:13:30.185351 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 15:13:30.228297 ldconfig[1252]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 15:13:30.231614 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 15:13:30.237116 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 15:13:30.253074 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 15:13:30.257112 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:13:30.258738 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 15:13:30.260430 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 15:13:30.262133 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 15:13:30.263439 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 15:13:30.264832 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 15:13:30.266215 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 15:13:30.266311 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:13:30.267335 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:13:30.269080 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 15:13:30.271661 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 15:13:30.274544 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 15:13:30.276246 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 15:13:30.277672 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 15:13:30.283828 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 15:13:30.285419 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 15:13:30.288121 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 15:13:30.291620 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:13:30.292757 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:13:30.293937 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:13:30.294026 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:13:30.295265 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 15:13:30.297417 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 15:13:30.299515 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 15:13:30.310704 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 15:13:30.312802 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 15:13:30.313957 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 15:13:30.315073 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 15:13:30.317138 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 15:13:30.319460 jq[1354]: false Nov 5 15:13:30.322130 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 15:13:30.325157 extend-filesystems[1355]: Found /dev/vda6 Nov 5 15:13:30.325522 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 15:13:30.328969 extend-filesystems[1355]: Found /dev/vda9 Nov 5 15:13:30.330107 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:13:30.330640 extend-filesystems[1355]: Checking size of /dev/vda9 Nov 5 15:13:30.331702 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 5 15:13:30.338169 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 15:13:30.338510 extend-filesystems[1355]: Old size kept for /dev/vda9 Nov 5 15:13:30.345912 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 15:13:30.347620 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 15:13:30.347803 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 15:13:30.348215 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 15:13:30.348382 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 15:13:30.350682 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 15:13:30.351964 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 15:13:30.353609 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 15:13:30.355153 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 15:13:30.369159 (ntainerd)[1394]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 15:13:30.370575 jq[1378]: true Nov 5 15:13:30.393687 jq[1405]: false Nov 5 15:13:30.399553 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 15:13:30.400998 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 5 15:13:30.401176 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 5 15:13:30.402887 systemd-logind[1362]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 15:13:30.403564 systemd-logind[1362]: New seat seat0. Nov 5 15:13:30.408375 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:13:30.410085 dbus-daemon[1352]: [system] SELinux support is enabled Nov 5 15:13:30.411092 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 15:13:30.412519 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 15:13:30.420705 dbus-daemon[1352]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 5 15:13:30.421090 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 15:13:30.422442 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 15:13:30.422541 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 15:13:30.422568 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 15:13:30.423986 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 15:13:30.424015 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 15:13:30.446216 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 15:13:30.446446 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 15:13:30.449857 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 15:13:30.467918 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 15:13:30.470778 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 15:13:30.472984 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 15:13:30.474384 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 15:13:30.531624 containerd[1394]: time="2025-11-05T15:13:30Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 15:13:30.532209 containerd[1394]: time="2025-11-05T15:13:30.532158040Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 15:13:30.541176 containerd[1394]: time="2025-11-05T15:13:30.541130320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.48µs" Nov 5 15:13:30.541176 containerd[1394]: time="2025-11-05T15:13:30.541165240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 15:13:30.541255 containerd[1394]: time="2025-11-05T15:13:30.541183640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 15:13:30.541422 containerd[1394]: time="2025-11-05T15:13:30.541393360Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 15:13:30.541422 containerd[1394]: time="2025-11-05T15:13:30.541415040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 15:13:30.541462 containerd[1394]: time="2025-11-05T15:13:30.541441200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:13:30.541567 containerd[1394]: time="2025-11-05T15:13:30.541547560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:13:30.541567 containerd[1394]: time="2025-11-05T15:13:30.541563360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:13:30.541841 containerd[1394]: time="2025-11-05T15:13:30.541729640Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:13:30.541841 containerd[1394]: time="2025-11-05T15:13:30.541835080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542426 containerd[1394]: time="2025-11-05T15:13:30.541857600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542426 containerd[1394]: time="2025-11-05T15:13:30.541867640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542426 containerd[1394]: time="2025-11-05T15:13:30.542036640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542501 containerd[1394]: time="2025-11-05T15:13:30.542435720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542501 containerd[1394]: time="2025-11-05T15:13:30.542476040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:13:30.542501 containerd[1394]: time="2025-11-05T15:13:30.542490560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 15:13:30.542562 containerd[1394]: time="2025-11-05T15:13:30.542522520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 15:13:30.542915 containerd[1394]: time="2025-11-05T15:13:30.542886040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 15:13:30.542964 containerd[1394]: time="2025-11-05T15:13:30.542945600Z" level=info msg="metadata content store policy set" policy=shared Nov 5 15:13:30.543500 containerd[1394]: time="2025-11-05T15:13:30.543478600Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 15:13:30.543552 containerd[1394]: time="2025-11-05T15:13:30.543533040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 15:13:30.543576 containerd[1394]: time="2025-11-05T15:13:30.543553680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 15:13:30.543576 containerd[1394]: time="2025-11-05T15:13:30.543567200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 15:13:30.543616 containerd[1394]: time="2025-11-05T15:13:30.543579080Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 15:13:30.543616 containerd[1394]: time="2025-11-05T15:13:30.543590800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 15:13:30.543616 containerd[1394]: time="2025-11-05T15:13:30.543602760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 15:13:30.543616 containerd[1394]: time="2025-11-05T15:13:30.543614360Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 15:13:30.543701 containerd[1394]: time="2025-11-05T15:13:30.543625400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 15:13:30.543701 containerd[1394]: time="2025-11-05T15:13:30.543636680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 15:13:30.543701 containerd[1394]: time="2025-11-05T15:13:30.543645680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 15:13:30.543701 containerd[1394]: time="2025-11-05T15:13:30.543658080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 15:13:30.543774 containerd[1394]: time="2025-11-05T15:13:30.543726480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 15:13:30.543774 containerd[1394]: time="2025-11-05T15:13:30.543746320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 15:13:30.543774 containerd[1394]: time="2025-11-05T15:13:30.543760920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 15:13:30.543827 containerd[1394]: time="2025-11-05T15:13:30.543779160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 15:13:30.543827 containerd[1394]: time="2025-11-05T15:13:30.543789600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 15:13:30.543827 containerd[1394]: time="2025-11-05T15:13:30.543800240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 15:13:30.543827 containerd[1394]: time="2025-11-05T15:13:30.543814400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 15:13:30.543943 containerd[1394]: time="2025-11-05T15:13:30.543827720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 15:13:30.543943 containerd[1394]: time="2025-11-05T15:13:30.543842400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 15:13:30.543943 containerd[1394]: time="2025-11-05T15:13:30.543852720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 15:13:30.543943 containerd[1394]: time="2025-11-05T15:13:30.543862800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 15:13:30.544132 containerd[1394]: time="2025-11-05T15:13:30.544113200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 15:13:30.544172 containerd[1394]: time="2025-11-05T15:13:30.544134440Z" level=info msg="Start snapshots syncer" Nov 5 15:13:30.544172 containerd[1394]: time="2025-11-05T15:13:30.544160640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 15:13:30.544397 containerd[1394]: time="2025-11-05T15:13:30.544361400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 15:13:30.544625 containerd[1394]: time="2025-11-05T15:13:30.544407000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 15:13:30.544625 containerd[1394]: time="2025-11-05T15:13:30.544476040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 15:13:30.544702 containerd[1394]: time="2025-11-05T15:13:30.544660160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 15:13:30.544729 containerd[1394]: time="2025-11-05T15:13:30.544703760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 15:13:30.544729 containerd[1394]: time="2025-11-05T15:13:30.544721720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 15:13:30.544781 containerd[1394]: time="2025-11-05T15:13:30.544733680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 15:13:30.544781 containerd[1394]: time="2025-11-05T15:13:30.544745440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 15:13:30.544781 containerd[1394]: time="2025-11-05T15:13:30.544755920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 15:13:30.544781 containerd[1394]: time="2025-11-05T15:13:30.544767320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 15:13:30.544856 containerd[1394]: time="2025-11-05T15:13:30.544789040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 15:13:30.544856 containerd[1394]: time="2025-11-05T15:13:30.544799960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 15:13:30.544856 containerd[1394]: time="2025-11-05T15:13:30.544811000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 15:13:30.544856 containerd[1394]: time="2025-11-05T15:13:30.544844880Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544859560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544868440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544901440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544910120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544920520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 15:13:30.544962 containerd[1394]: time="2025-11-05T15:13:30.544931520Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 15:13:30.545073 containerd[1394]: time="2025-11-05T15:13:30.545010360Z" level=info msg="runtime interface created" Nov 5 15:13:30.545073 containerd[1394]: time="2025-11-05T15:13:30.545016160Z" level=info msg="created NRI interface" Nov 5 15:13:30.545073 containerd[1394]: time="2025-11-05T15:13:30.545024600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 15:13:30.545073 containerd[1394]: time="2025-11-05T15:13:30.545035720Z" level=info msg="Connect containerd service" Nov 5 15:13:30.545073 containerd[1394]: time="2025-11-05T15:13:30.545062680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 15:13:30.545764 containerd[1394]: time="2025-11-05T15:13:30.545738320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 15:13:30.609779 containerd[1394]: time="2025-11-05T15:13:30.609712560Z" level=info msg="Start subscribing containerd event" Nov 5 15:13:30.609779 containerd[1394]: time="2025-11-05T15:13:30.609785200Z" level=info msg="Start recovering state" Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609869880Z" level=info msg="Start event monitor" Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609905840Z" level=info msg="Start cni network conf syncer for default" Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609913280Z" level=info msg="Start streaming server" Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609921240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609927680Z" level=info msg="runtime interface starting up..." Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609933160Z" level=info msg="starting plugins..." Nov 5 15:13:30.610003 containerd[1394]: time="2025-11-05T15:13:30.609946000Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 15:13:30.610139 containerd[1394]: time="2025-11-05T15:13:30.609998520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 15:13:30.610139 containerd[1394]: time="2025-11-05T15:13:30.610045920Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 15:13:30.610139 containerd[1394]: time="2025-11-05T15:13:30.610108120Z" level=info msg="containerd successfully booted in 0.078815s" Nov 5 15:13:30.610265 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 15:13:31.045629 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 15:13:31.048041 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:54102.service - OpenSSH per-connection server daemon (10.0.0.1:54102). Nov 5 15:13:31.121907 sshd[1444]: Accepted publickey for core from 10.0.0.1 port 54102 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:31.123888 sshd-session[1444]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:31.129669 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 15:13:31.131747 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 15:13:31.137699 systemd-logind[1362]: New session 1 of user core. Nov 5 15:13:31.155985 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 15:13:31.160480 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 15:13:31.176699 (systemd)[1449]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:13:31.178832 systemd-logind[1362]: New session c1 of user core. Nov 5 15:13:31.281279 systemd[1449]: Queued start job for default target default.target. Nov 5 15:13:31.298779 systemd[1449]: Created slice app.slice - User Application Slice. Nov 5 15:13:31.298804 systemd[1449]: Reached target paths.target - Paths. Nov 5 15:13:31.298843 systemd[1449]: Reached target timers.target - Timers. Nov 5 15:13:31.300053 systemd[1449]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 15:13:31.309422 systemd[1449]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 15:13:31.309482 systemd[1449]: Reached target sockets.target - Sockets. Nov 5 15:13:31.309517 systemd[1449]: Reached target basic.target - Basic System. Nov 5 15:13:31.309543 systemd[1449]: Reached target default.target - Main User Target. Nov 5 15:13:31.309567 systemd[1449]: Startup finished in 125ms. Nov 5 15:13:31.309908 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 15:13:31.312123 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 15:13:31.375984 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:37416.service - OpenSSH per-connection server daemon (10.0.0.1:37416). Nov 5 15:13:31.420341 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 37416 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:31.421540 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:31.425944 systemd-logind[1362]: New session 2 of user core. Nov 5 15:13:31.437055 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 15:13:31.465008 systemd-networkd[1300]: eth0: Gained IPv6LL Nov 5 15:13:31.465537 systemd-timesyncd[1284]: Network configuration changed, trying to establish connection. Nov 5 15:13:31.468037 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 15:13:31.469981 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 15:13:31.472421 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 15:13:31.474493 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 15:13:31.488908 sshd[1463]: Connection closed by 10.0.0.1 port 37416 Nov 5 15:13:31.488911 sshd-session[1460]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:31.494485 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:37416.service: Deactivated successfully. Nov 5 15:13:31.496664 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 15:13:31.497313 systemd-logind[1362]: Session 2 logged out. Waiting for processes to exit. Nov 5 15:13:31.500256 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:37428.service - OpenSSH per-connection server daemon (10.0.0.1:37428). Nov 5 15:13:31.502792 systemd-logind[1362]: Removed session 2. Nov 5 15:13:31.509596 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 15:13:31.514153 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 15:13:31.514347 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 15:13:31.515915 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 15:13:31.516042 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 15:13:31.517929 systemd[1]: Startup finished in 1.162s (kernel) + 1.973s (initrd) + 2.515s (userspace) = 5.652s. Nov 5 15:13:31.544016 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 37428 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:31.545028 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:31.548475 systemd-logind[1362]: New session 3 of user core. Nov 5 15:13:31.559012 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 15:13:31.609293 sshd[1489]: Connection closed by 10.0.0.1 port 37428 Nov 5 15:13:31.609546 sshd-session[1477]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:31.612642 systemd-logind[1362]: Session 3 logged out. Waiting for processes to exit. Nov 5 15:13:31.612794 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:37428.service: Deactivated successfully. Nov 5 15:13:31.614187 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 15:13:31.615353 systemd-logind[1362]: Removed session 3. Nov 5 15:13:32.233999 systemd-timesyncd[1284]: Network configuration changed, trying to establish connection. Nov 5 15:13:33.897532 systemd-timesyncd[1284]: Network configuration changed, trying to establish connection. Nov 5 15:13:41.625331 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:36128.service - OpenSSH per-connection server daemon (10.0.0.1:36128). Nov 5 15:13:41.675486 sshd[1497]: Accepted publickey for core from 10.0.0.1 port 36128 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:41.676615 sshd-session[1497]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:41.680832 systemd-logind[1362]: New session 4 of user core. Nov 5 15:13:41.690036 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 15:13:41.741894 sshd[1500]: Connection closed by 10.0.0.1 port 36128 Nov 5 15:13:41.742248 sshd-session[1497]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:41.754627 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:36128.service: Deactivated successfully. Nov 5 15:13:41.757293 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 15:13:41.757966 systemd-logind[1362]: Session 4 logged out. Waiting for processes to exit. Nov 5 15:13:41.760052 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:36130.service - OpenSSH per-connection server daemon (10.0.0.1:36130). Nov 5 15:13:41.760956 systemd-logind[1362]: Removed session 4. Nov 5 15:13:41.811412 sshd[1506]: Accepted publickey for core from 10.0.0.1 port 36130 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:41.812485 sshd-session[1506]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:41.817060 systemd-logind[1362]: New session 5 of user core. Nov 5 15:13:41.827032 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 15:13:41.874610 sshd[1509]: Connection closed by 10.0.0.1 port 36130 Nov 5 15:13:41.875077 sshd-session[1506]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:41.885835 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:36130.service: Deactivated successfully. Nov 5 15:13:41.887248 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 15:13:41.887957 systemd-logind[1362]: Session 5 logged out. Waiting for processes to exit. Nov 5 15:13:41.889648 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:36136.service - OpenSSH per-connection server daemon (10.0.0.1:36136). Nov 5 15:13:41.890534 systemd-logind[1362]: Removed session 5. Nov 5 15:13:41.937096 sshd[1515]: Accepted publickey for core from 10.0.0.1 port 36136 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:41.939541 sshd-session[1515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:41.944944 systemd-logind[1362]: New session 6 of user core. Nov 5 15:13:41.953120 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 15:13:42.005307 sshd[1518]: Connection closed by 10.0.0.1 port 36136 Nov 5 15:13:42.005702 sshd-session[1515]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:42.018902 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:36136.service: Deactivated successfully. Nov 5 15:13:42.020694 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 15:13:42.021358 systemd-logind[1362]: Session 6 logged out. Waiting for processes to exit. Nov 5 15:13:42.023291 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:36146.service - OpenSSH per-connection server daemon (10.0.0.1:36146). Nov 5 15:13:42.024208 systemd-logind[1362]: Removed session 6. Nov 5 15:13:42.091286 sshd[1524]: Accepted publickey for core from 10.0.0.1 port 36146 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:42.092427 sshd-session[1524]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:42.101010 systemd-logind[1362]: New session 7 of user core. Nov 5 15:13:42.119071 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 15:13:42.178924 sudo[1528]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 15:13:42.179198 sudo[1528]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:42.184897 kernel: audit: type=1404 audit(1762355622.181:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 5 15:13:42.198796 sudo[1528]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:42.200536 sshd[1527]: Connection closed by 10.0.0.1 port 36146 Nov 5 15:13:42.201064 sshd-session[1524]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:42.209804 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:36146.service: Deactivated successfully. Nov 5 15:13:42.212120 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 15:13:42.212845 systemd-logind[1362]: Session 7 logged out. Waiting for processes to exit. Nov 5 15:13:42.216956 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:36154.service - OpenSSH per-connection server daemon (10.0.0.1:36154). Nov 5 15:13:42.217523 systemd-logind[1362]: Removed session 7. Nov 5 15:13:42.270918 sshd[1534]: Accepted publickey for core from 10.0.0.1 port 36154 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:42.272083 sshd-session[1534]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:42.276977 systemd-logind[1362]: New session 8 of user core. Nov 5 15:13:42.283058 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 5 15:13:42.336253 sudo[1539]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 15:13:42.336504 sudo[1539]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:42.339157 sudo[1539]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:42.344235 sudo[1538]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 15:13:42.344453 sudo[1538]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:13:42.352892 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:13:42.378183 augenrules[1542]: /sbin/augenrules: No change Nov 5 15:13:42.383228 augenrules[1557]: No rules Nov 5 15:13:42.384348 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:13:42.384535 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:13:42.385609 sudo[1538]: pam_unix(sudo:session): session closed for user root Nov 5 15:13:42.387485 sshd[1537]: Connection closed by 10.0.0.1 port 36154 Nov 5 15:13:42.387368 sshd-session[1534]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:42.403819 systemd[1]: sshd@7-10.0.0.88:22-10.0.0.1:36154.service: Deactivated successfully. Nov 5 15:13:42.406359 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 15:13:42.407085 systemd-logind[1362]: Session 8 logged out. Waiting for processes to exit. Nov 5 15:13:42.408953 systemd[1]: Started sshd@8-10.0.0.88:22-10.0.0.1:36162.service - OpenSSH per-connection server daemon (10.0.0.1:36162). Nov 5 15:13:42.409404 systemd-logind[1362]: Removed session 8. Nov 5 15:13:42.462387 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 36162 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:42.463980 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:42.467934 systemd-logind[1362]: New session 9 of user core. Nov 5 15:13:42.483817 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 5 15:13:42.533920 sshd[1569]: Connection closed by 10.0.0.1 port 36162 Nov 5 15:13:42.534193 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:42.542586 systemd[1]: sshd@8-10.0.0.88:22-10.0.0.1:36162.service: Deactivated successfully. Nov 5 15:13:42.544991 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 15:13:42.545584 systemd-logind[1362]: Session 9 logged out. Waiting for processes to exit. Nov 5 15:13:42.547533 systemd[1]: Started sshd@9-10.0.0.88:22-10.0.0.1:36164.service - OpenSSH per-connection server daemon (10.0.0.1:36164). Nov 5 15:13:42.547974 systemd-logind[1362]: Removed session 9. Nov 5 15:13:42.595982 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 36164 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 15:13:42.597476 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:13:42.600942 systemd-logind[1362]: New session 10 of user core. Nov 5 15:13:42.608751 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 5 15:13:42.656164 sshd[1578]: Connection closed by 10.0.0.1 port 36164 Nov 5 15:13:42.656472 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Nov 5 15:13:42.659524 systemd[1]: sshd@9-10.0.0.88:22-10.0.0.1:36164.service: Deactivated successfully. Nov 5 15:13:42.660781 systemd[1]: session-10.scope: Deactivated successfully. Nov 5 15:13:42.661448 systemd-logind[1362]: Session 10 logged out. Waiting for processes to exit. Nov 5 15:13:42.664192 systemd-logind[1362]: Removed session 10.