Oct 28 04:46:46.414171 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:46:46.414196 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:46:46.414207 kernel: KASLR enabled Oct 28 04:46:46.414213 kernel: efi: EFI v2.7 by EDK II Oct 28 04:46:46.414218 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 28 04:46:46.414224 kernel: random: crng init done Oct 28 04:46:46.414232 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:46:46.414238 kernel: secureboot: Secure boot enabled Oct 28 04:46:46.414245 kernel: ACPI: Early table checksum verification disabled Oct 28 04:46:46.414252 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 28 04:46:46.414258 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:46:46.414264 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414270 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414277 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414286 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414292 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414299 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414305 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414312 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414318 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:46:46.414325 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:46:46.414331 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:46:46.414347 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:46:46.414354 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 28 04:46:46.414360 kernel: Zone ranges: Oct 28 04:46:46.414366 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:46:46.414373 kernel: DMA32 empty Oct 28 04:46:46.414379 kernel: Normal empty Oct 28 04:46:46.414385 kernel: Device empty Oct 28 04:46:46.414391 kernel: Movable zone start for each node Oct 28 04:46:46.414398 kernel: Early memory node ranges Oct 28 04:46:46.414404 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 28 04:46:46.414411 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 28 04:46:46.414417 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 28 04:46:46.414426 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 28 04:46:46.414432 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 28 04:46:46.414438 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:46:46.414445 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:46:46.414452 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:46:46.414458 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:46:46.414468 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:46:46.414475 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:46:46.414482 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 28 04:46:46.414489 kernel: psci: probing for conduit method from ACPI. Oct 28 04:46:46.414495 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:46:46.414502 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:46:46.414509 kernel: psci: Trusted OS migration not required Oct 28 04:46:46.414515 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:46:46.414524 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:46:46.414531 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:46:46.414538 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:46:46.414545 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:46:46.414551 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:46:46.414558 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:46:46.414565 kernel: CPU features: detected: Spectre-v4 Oct 28 04:46:46.414572 kernel: CPU features: detected: Spectre-BHB Oct 28 04:46:46.414579 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:46:46.414586 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:46:46.414593 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:46:46.414601 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:46:46.414608 kernel: alternatives: applying boot alternatives Oct 28 04:46:46.414615 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:46:46.414623 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:46:46.414630 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:46:46.414644 kernel: Fallback order for Node 0: 0 Oct 28 04:46:46.414650 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:46:46.414657 kernel: Policy zone: DMA Oct 28 04:46:46.414664 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:46:46.414683 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:46:46.414693 kernel: software IO TLB: area num 4. Oct 28 04:46:46.414699 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:46:46.414706 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 28 04:46:46.414713 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:46:46.414720 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:46:46.414728 kernel: rcu: RCU event tracing is enabled. Oct 28 04:46:46.414735 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:46:46.414742 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:46:46.414748 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:46:46.414755 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:46:46.414762 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:46:46.414769 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:46:46.414778 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:46:46.414785 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:46:46.414791 kernel: GICv3: 256 SPIs implemented Oct 28 04:46:46.414798 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:46:46.414805 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:46:46.414812 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:46:46.414819 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:46:46.414826 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:46:46.414833 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:46:46.414840 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:46:46.414847 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:46:46.414855 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:46:46.414862 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:46:46.414869 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:46:46.414875 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:46:46.414882 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:46:46.414889 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:46:46.414896 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:46:46.414903 kernel: arm-pv: using stolen time PV Oct 28 04:46:46.414911 kernel: Console: colour dummy device 80x25 Oct 28 04:46:46.414919 kernel: ACPI: Core revision 20240827 Oct 28 04:46:46.414927 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:46:46.414934 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:46:46.414941 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:46:46.414948 kernel: landlock: Up and running. Oct 28 04:46:46.414955 kernel: SELinux: Initializing. Oct 28 04:46:46.414963 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:46:46.414970 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:46:46.414979 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:46:46.414986 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:46:46.414994 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:46:46.415001 kernel: Remapping and enabling EFI services. Oct 28 04:46:46.415008 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:46:46.415016 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:46:46.415023 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:46:46.415032 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:46:46.415039 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:46:46.415052 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:46:46.415060 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:46:46.415068 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:46:46.415076 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:46:46.415084 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:46:46.415092 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:46:46.415100 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:46:46.415109 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:46:46.415117 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:46:46.415124 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:46:46.415132 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:46:46.415139 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:46:46.415148 kernel: SMP: Total of 4 processors activated. Oct 28 04:46:46.415156 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:46:46.415164 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:46:46.415172 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:46:46.415180 kernel: CPU features: detected: Common not Private translations Oct 28 04:46:46.415189 kernel: CPU features: detected: CRC32 instructions Oct 28 04:46:46.415197 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:46:46.415206 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:46:46.415214 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:46:46.415221 kernel: CPU features: detected: Privileged Access Never Oct 28 04:46:46.415229 kernel: CPU features: detected: RAS Extension Support Oct 28 04:46:46.415237 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:46:46.415245 kernel: alternatives: applying system-wide alternatives Oct 28 04:46:46.415253 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:46:46.415263 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 28 04:46:46.415270 kernel: devtmpfs: initialized Oct 28 04:46:46.415280 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:46:46.415288 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:46:46.415296 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:46:46.415303 kernel: 0 pages in range for non-PLT usage Oct 28 04:46:46.415311 kernel: 515056 pages in range for PLT usage Oct 28 04:46:46.415318 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:46:46.415327 kernel: SMBIOS 3.0.0 present. Oct 28 04:46:46.415335 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:46:46.415349 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:46:46.415357 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:46:46.415364 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:46:46.415372 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:46:46.415380 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:46:46.415389 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:46:46.415397 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 28 04:46:46.415405 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:46:46.415413 kernel: cpuidle: using governor menu Oct 28 04:46:46.415421 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:46:46.415428 kernel: ASID allocator initialised with 32768 entries Oct 28 04:46:46.415436 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:46:46.415446 kernel: Serial: AMBA PL011 UART driver Oct 28 04:46:46.415453 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:46:46.415461 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:46:46.415470 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:46:46.415478 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:46:46.415486 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:46:46.415494 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:46:46.415503 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:46:46.415511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:46:46.415518 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:46:46.415526 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:46:46.415534 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:46:46.415542 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:46:46.415550 kernel: ACPI: Interpreter enabled Oct 28 04:46:46.415557 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:46:46.415567 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:46:46.415575 kernel: ACPI: CPU0 has been hot-added Oct 28 04:46:46.415582 kernel: ACPI: CPU1 has been hot-added Oct 28 04:46:46.415590 kernel: ACPI: CPU2 has been hot-added Oct 28 04:46:46.415598 kernel: ACPI: CPU3 has been hot-added Oct 28 04:46:46.415606 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:46:46.415614 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:46:46.415623 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:46:46.415807 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:46:46.415901 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:46:46.415986 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:46:46.416068 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:46:46.416156 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:46:46.416170 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:46:46.416178 kernel: PCI host bridge to bus 0000:00 Oct 28 04:46:46.416265 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:46:46.416348 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:46:46.416430 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:46:46.416505 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:46:46.416610 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:46:46.416745 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:46:46.416859 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:46:46.416948 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:46:46.417033 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:46:46.417136 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:46:46.417223 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:46:46.417308 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:46:46.417405 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:46:46.417487 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:46:46.417576 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:46:46.417590 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:46:46.417599 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:46:46.417607 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:46:46.417615 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:46:46.417623 kernel: iommu: Default domain type: Translated Oct 28 04:46:46.417631 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:46:46.417639 kernel: efivars: Registered efivars operations Oct 28 04:46:46.417648 kernel: vgaarb: loaded Oct 28 04:46:46.417668 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:46:46.417685 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:46:46.417694 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:46:46.417701 kernel: pnp: PnP ACPI init Oct 28 04:46:46.417809 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:46:46.417823 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:46:46.417831 kernel: NET: Registered PF_INET protocol family Oct 28 04:46:46.417839 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:46:46.417847 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:46:46.417855 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:46:46.417863 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:46:46.417871 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:46:46.417880 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:46:46.417889 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:46:46.417897 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:46:46.417905 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:46:46.417913 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:46:46.417921 kernel: kvm [1]: HYP mode not available Oct 28 04:46:46.417929 kernel: Initialise system trusted keyrings Oct 28 04:46:46.417936 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:46:46.417946 kernel: Key type asymmetric registered Oct 28 04:46:46.417965 kernel: Asymmetric key parser 'x509' registered Oct 28 04:46:46.417973 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:46:46.417981 kernel: io scheduler mq-deadline registered Oct 28 04:46:46.417989 kernel: io scheduler kyber registered Oct 28 04:46:46.417996 kernel: io scheduler bfq registered Oct 28 04:46:46.418004 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:46:46.418014 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:46:46.418022 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:46:46.418110 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:46:46.418120 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:46:46.418128 kernel: thunder_xcv, ver 1.0 Oct 28 04:46:46.418137 kernel: thunder_bgx, ver 1.0 Oct 28 04:46:46.418146 kernel: nicpf, ver 1.0 Oct 28 04:46:46.418156 kernel: nicvf, ver 1.0 Oct 28 04:46:46.418251 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:46:46.418347 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:46:45 UTC (1761626805) Oct 28 04:46:46.418360 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:46:46.418368 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:46:46.418376 kernel: watchdog: NMI not fully supported Oct 28 04:46:46.418386 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:46:46.418394 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:46:46.418402 kernel: Segment Routing with IPv6 Oct 28 04:46:46.418410 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:46:46.418418 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:46:46.418426 kernel: Key type dns_resolver registered Oct 28 04:46:46.418433 kernel: registered taskstats version 1 Oct 28 04:46:46.418441 kernel: Loading compiled-in X.509 certificates Oct 28 04:46:46.418450 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:46:46.418458 kernel: Demotion targets for Node 0: null Oct 28 04:46:46.418466 kernel: Key type .fscrypt registered Oct 28 04:46:46.418473 kernel: Key type fscrypt-provisioning registered Oct 28 04:46:46.418481 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:46:46.418489 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:46:46.418498 kernel: ima: No architecture policies found Oct 28 04:46:46.418507 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:46:46.418516 kernel: clk: Disabling unused clocks Oct 28 04:46:46.418524 kernel: PM: genpd: Disabling unused power domains Oct 28 04:46:46.418532 kernel: Freeing unused kernel memory: 12992K Oct 28 04:46:46.418540 kernel: Run /init as init process Oct 28 04:46:46.418548 kernel: with arguments: Oct 28 04:46:46.418556 kernel: /init Oct 28 04:46:46.418565 kernel: with environment: Oct 28 04:46:46.418573 kernel: HOME=/ Oct 28 04:46:46.418581 kernel: TERM=linux Oct 28 04:46:46.418699 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:46:46.418792 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:46:46.418803 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 04:46:46.418814 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418822 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418830 kernel: SCSI subsystem initialized Oct 28 04:46:46.418839 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418847 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:46:46.418855 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:46:46.418863 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:46:46.418872 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:46:46.418881 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418888 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418896 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.418904 kernel: raid6: neonx8 gen() 15771 MB/s Oct 28 04:46:46.418912 kernel: raid6: neonx4 gen() 15807 MB/s Oct 28 04:46:46.418920 kernel: raid6: neonx2 gen() 13233 MB/s Oct 28 04:46:46.418941 kernel: raid6: neonx1 gen() 10438 MB/s Oct 28 04:46:46.418950 kernel: raid6: int64x8 gen() 6903 MB/s Oct 28 04:46:46.418958 kernel: raid6: int64x4 gen() 7344 MB/s Oct 28 04:46:46.418966 kernel: raid6: int64x2 gen() 6106 MB/s Oct 28 04:46:46.418974 kernel: raid6: int64x1 gen() 5046 MB/s Oct 28 04:46:46.418982 kernel: raid6: using algorithm neonx4 gen() 15807 MB/s Oct 28 04:46:46.418990 kernel: raid6: .... xor() 12377 MB/s, rmw enabled Oct 28 04:46:46.418999 kernel: raid6: using neon recovery algorithm Oct 28 04:46:46.419009 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.419016 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.419024 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.419031 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:46:46.419039 kernel: xor: measuring software checksum speed Oct 28 04:46:46.419047 kernel: 8regs : 20961 MB/sec Oct 28 04:46:46.419055 kernel: 32regs : 21681 MB/sec Oct 28 04:46:46.419062 kernel: arm64_neon : 27955 MB/sec Oct 28 04:46:46.419070 kernel: xor: using function: arm64_neon (27955 MB/sec) Oct 28 04:46:46.419080 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:46:46.419088 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Oct 28 04:46:46.419096 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:46:46.419104 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:46:46.419112 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:46:46.419120 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:46:46.419128 kernel: loop: module loaded Oct 28 04:46:46.419136 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:46:46.419144 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:46:46.419153 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:46:46.419163 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:46:46.419172 systemd[1]: Detected virtualization kvm. Oct 28 04:46:46.419182 systemd[1]: Detected architecture arm64. Oct 28 04:46:46.419190 systemd[1]: Running in initrd. Oct 28 04:46:46.419198 systemd[1]: No hostname configured, using default hostname. Oct 28 04:46:46.419208 systemd[1]: Hostname set to . Oct 28 04:46:46.419216 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:46:46.419224 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:46:46.419799 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:46:46.419810 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:46:46.419818 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:46:46.419827 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 28 04:46:46.419836 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:46:46.419845 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:46:46.419855 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:46:46.419864 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:46:46.419873 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:46:46.419881 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:46:46.419889 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:46:46.419897 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:46:46.419905 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:46:46.419915 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:46:46.419923 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:46:46.419932 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:46:46.419948 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:46:46.419958 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:46:46.419969 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:46:46.419979 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:46:46.419988 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:46:46.419996 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:46:46.420005 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 04:46:46.420014 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:46:46.420022 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:46:46.420032 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 04:46:46.420041 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:46:46.420050 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:46:46.420058 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:46:46.420067 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:46:46.420076 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:46:46.420086 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:46:46.420095 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:46:46.420103 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:46:46.420112 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:46:46.420146 systemd-journald[345]: Collecting audit messages is disabled. Oct 28 04:46:46.420167 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:46:46.420176 kernel: Bridge firewalling registered Oct 28 04:46:46.420186 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:46:46.420196 systemd-journald[345]: Journal started Oct 28 04:46:46.420215 systemd-journald[345]: Runtime Journal (/run/log/journal/95109354408f407e81f787597613376b) is 6M, max 48.5M, 42.4M free. Oct 28 04:46:46.417471 systemd-modules-load[346]: Inserted module 'br_netfilter' Oct 28 04:46:46.422622 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:46:46.426448 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:46:46.428197 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:46:46.437120 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:46:46.440326 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:46:46.443650 systemd-tmpfiles[363]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:46:46.443803 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:46:46.445585 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:46:46.449741 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:46:46.453045 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:46:46.456736 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:46:46.461811 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:46:46.466726 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:46:46.469227 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:46:46.501169 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:46:46.502740 systemd-resolved[377]: Positive Trust Anchors: Oct 28 04:46:46.502751 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:46:46.502755 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:46:46.502787 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:46:46.526892 systemd-resolved[377]: Defaulting to hostname 'linux'. Oct 28 04:46:46.527869 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:46:46.529167 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:46:46.582703 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:46:46.591694 kernel: iscsi: registered transport (tcp) Oct 28 04:46:46.605709 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:46:46.605767 kernel: QLogic iSCSI HBA Driver Oct 28 04:46:46.626710 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:46:46.647206 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:46:46.648925 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:46:46.698259 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:46:46.700726 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:46:46.702330 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 04:46:46.739315 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:46:46.742042 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:46:46.772924 systemd-udevd[628]: Using default interface naming scheme 'v257'. Oct 28 04:46:46.781939 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:46:46.784142 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:46:46.809759 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:46:46.812104 dracut-pre-trigger[697]: rd.md=0: removing MD RAID activation Oct 28 04:46:46.812613 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:46:46.834761 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:46:46.836996 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:46:46.855318 systemd-networkd[739]: lo: Link UP Oct 28 04:46:46.855326 systemd-networkd[739]: lo: Gained carrier Oct 28 04:46:46.856013 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:46:46.857196 systemd[1]: Reached target network.target - Network. Oct 28 04:46:46.893086 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:46:46.897167 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:46:46.936702 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 28 04:46:46.938308 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:46:46.954383 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:46:46.961972 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:46:46.968393 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:46:46.969689 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:46:46.972467 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:46:46.975139 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:46:46.983449 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:46:46.989298 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:46:46.994087 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:46:46.994098 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:46:46.995418 systemd-networkd[739]: eth0: Link UP Oct 28 04:46:46.995564 systemd-networkd[739]: eth0: Gained carrier Oct 28 04:46:46.995575 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:46:46.997792 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:46:46.997904 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:46:46.999002 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:46:47.004703 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:46:47.013739 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:46:47.023849 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:46:47.032395 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:46:48.042306 disk-uuid[809]: Warning: The kernel is still using the old partition table. Oct 28 04:46:48.042306 disk-uuid[809]: The new table will be used at the next reboot or after you Oct 28 04:46:48.042306 disk-uuid[809]: run partprobe(8) or kpartx(8) Oct 28 04:46:48.042306 disk-uuid[809]: The operation has completed successfully. Oct 28 04:46:48.056839 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:46:48.056972 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:46:48.061796 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 28 04:46:48.090767 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (828) Oct 28 04:46:48.090813 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:46:48.090825 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:46:48.094687 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:46:48.094723 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:46:48.101699 kernel: BTRFS info (device vda6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:46:48.102442 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 28 04:46:48.104816 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 28 04:46:48.216260 ignition[847]: Ignition 2.22.0 Oct 28 04:46:48.216277 ignition[847]: Stage: fetch-offline Oct 28 04:46:48.216320 ignition[847]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:48.216337 ignition[847]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:48.216497 ignition[847]: parsed url from cmdline: "" Oct 28 04:46:48.216501 ignition[847]: no config URL provided Oct 28 04:46:48.216505 ignition[847]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 04:46:48.216515 ignition[847]: no config at "/usr/lib/ignition/user.ign" Oct 28 04:46:48.216549 ignition[847]: op(1): [started] loading QEMU firmware config module Oct 28 04:46:48.216553 ignition[847]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 28 04:46:48.221938 ignition[847]: op(1): [finished] loading QEMU firmware config module Oct 28 04:46:48.228340 ignition[847]: parsing config with SHA512: f88008483037ea653c42b00beb74fc8a050fb1ccc94087dc4181cd58051479931cf4368be62be2d999ac65dbedbd3485664bd742326a0b22c41f44d37c3aeb76 Oct 28 04:46:48.235307 unknown[847]: fetched base config from "system" Oct 28 04:46:48.235323 unknown[847]: fetched user config from "qemu" Oct 28 04:46:48.235530 ignition[847]: fetch-offline: fetch-offline passed Oct 28 04:46:48.235619 ignition[847]: Ignition finished successfully Oct 28 04:46:48.238132 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:46:48.241238 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 28 04:46:48.242221 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 28 04:46:48.270938 ignition[861]: Ignition 2.22.0 Oct 28 04:46:48.270956 ignition[861]: Stage: kargs Oct 28 04:46:48.271822 systemd-networkd[739]: eth0: Gained IPv6LL Oct 28 04:46:48.271100 ignition[861]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:48.271108 ignition[861]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:48.275080 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 28 04:46:48.272512 ignition[861]: kargs: kargs passed Oct 28 04:46:48.272577 ignition[861]: Ignition finished successfully Oct 28 04:46:48.277772 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 28 04:46:48.313078 ignition[869]: Ignition 2.22.0 Oct 28 04:46:48.313093 ignition[869]: Stage: disks Oct 28 04:46:48.313239 ignition[869]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:48.313247 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:48.313854 ignition[869]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 28 04:46:48.319665 ignition[869]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 28 04:46:48.319774 ignition[869]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Oct 28 04:46:48.319821 ignition[869]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Oct 28 04:46:48.319828 ignition[869]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 28 04:46:48.319998 ignition[869]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 28 04:46:48.321079 ignition[869]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 28 04:46:48.321088 ignition[869]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Oct 28 04:46:48.335531 ignition[869]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Oct 28 04:46:48.335547 ignition[869]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Oct 28 04:46:48.373806 ignition[869]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Oct 28 04:46:48.374776 ignition[869]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 28 04:46:48.374786 ignition[869]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 28 04:46:48.374952 ignition[869]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 28 04:46:48.375560 ignition[869]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 28 04:46:48.375570 ignition[869]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Oct 28 04:46:48.378372 ignition[869]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Oct 28 04:46:48.378390 ignition[869]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Oct 28 04:46:48.389445 ignition[869]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Oct 28 04:46:48.390708 ignition[869]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 28 04:46:48.390720 ignition[869]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 28 04:46:48.399612 ignition[869]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 28 04:46:48.399835 ignition[869]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Oct 28 04:46:48.399861 ignition[869]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Oct 28 04:46:48.399959 ignition[869]: disks: createRaids: op(9): [started] creating "DATA" Oct 28 04:46:48.399971 ignition[869]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 28 04:46:48.464434 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Oct 28 04:46:48.464493 kernel: True protection against single-disk failure might be compromised. Oct 28 04:46:48.465446 kernel: md/raid1:md127: not clean -- starting background reconstruction Oct 28 04:46:48.465475 kernel: md/raid1:md127: active with 2 out of 2 mirrors Oct 28 04:46:48.466782 kernel: md127: detected capacity change from 0 to 129024 Oct 28 04:46:48.467711 kernel: md: resync of RAID array md127 Oct 28 04:46:48.482533 ignition[869]: disks: createRaids: op(9): [finished] creating "DATA" Oct 28 04:46:48.482547 ignition[869]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Oct 28 04:46:48.488146 ignition[869]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Oct 28 04:46:48.488162 ignition[869]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Oct 28 04:46:48.494002 ignition[869]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Oct 28 04:46:48.494085 ignition[869]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Oct 28 04:46:48.494129 ignition[869]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Oct 28 04:46:48.514691 ignition[869]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Oct 28 04:46:48.514705 ignition[869]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Oct 28 04:46:48.514874 ignition[869]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.514881 ignition[869]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.521775 ignition[869]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.521871 ignition[869]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.521878 ignition[869]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.569629 ignition[869]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Oct 28 04:46:48.569712 ignition[869]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Oct 28 04:46:48.569719 ignition[869]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Oct 28 04:46:48.596468 ignition[869]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Oct 28 04:46:48.596488 ignition[869]: disks: disks passed Oct 28 04:46:48.599996 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 28 04:46:48.596560 ignition[869]: Ignition finished successfully Oct 28 04:46:48.605713 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:46:48.606864 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:46:48.608887 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:46:48.610871 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:46:48.612585 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:46:48.615618 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:46:48.626696 kernel: md: md127: resync done. Oct 28 04:46:48.649205 systemd-fsck[906]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 28 04:46:48.655382 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:46:48.657962 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:46:48.730698 kernel: EXT4-fs (vda9): mounted filesystem 8fca153a-dda8-4620-af0a-8ec5cf72e73c r/w with ordered data mode. Quota mode: none. Oct 28 04:46:48.731058 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:46:48.732269 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:46:48.734731 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:46:48.736376 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:46:48.737393 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 28 04:46:48.737427 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 28 04:46:48.737453 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:46:48.756128 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:46:48.760707 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (914) Oct 28 04:46:48.758812 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:46:48.764813 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:46:48.764840 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:46:48.768016 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:46:48.768078 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:46:48.769166 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:46:48.778101 initrd-setup-root[938]: cut: /sysroot/etc/passwd: No such file or directory Oct 28 04:46:48.782564 initrd-setup-root[945]: cut: /sysroot/etc/group: No such file or directory Oct 28 04:46:48.786722 initrd-setup-root[952]: cut: /sysroot/etc/shadow: No such file or directory Oct 28 04:46:48.791836 initrd-setup-root[959]: cut: /sysroot/etc/gshadow: No such file or directory Oct 28 04:46:48.863337 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:46:48.865777 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 28 04:46:48.867335 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 28 04:46:48.887976 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 28 04:46:48.889034 kernel: BTRFS info (device vda6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:46:48.902842 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 28 04:46:48.917888 ignition[1028]: INFO : Ignition 2.22.0 Oct 28 04:46:48.917888 ignition[1028]: INFO : Stage: mount Oct 28 04:46:48.919525 ignition[1028]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:48.919525 ignition[1028]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:48.919525 ignition[1028]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Oct 28 04:46:48.919525 ignition[1028]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Oct 28 04:46:48.927840 kernel: EXT4-fs (md127): mounted filesystem fcb9a957-9390-4034-970b-e52d57f90ee4 r/w with ordered data mode. Quota mode: none. Oct 28 04:46:48.927868 ignition[1028]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Oct 28 04:46:48.927868 ignition[1028]: INFO : mount: mount passed Oct 28 04:46:48.927868 ignition[1028]: INFO : Ignition finished successfully Oct 28 04:46:48.929212 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 28 04:46:48.931405 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 28 04:46:49.733152 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:46:49.751695 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1044) Oct 28 04:46:49.751732 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:46:49.751743 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:46:49.755083 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:46:49.755102 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:46:49.756495 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:46:49.786684 ignition[1061]: INFO : Ignition 2.22.0 Oct 28 04:46:49.786684 ignition[1061]: INFO : Stage: files Oct 28 04:46:49.788329 ignition[1061]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:49.788329 ignition[1061]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:49.788329 ignition[1061]: DEBUG : files: compiled without relabeling support, skipping Oct 28 04:46:49.788329 ignition[1061]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 28 04:46:49.788329 ignition[1061]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 28 04:46:49.794744 ignition[1061]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:46:49.791000 unknown[1061]: wrote ssh authorized keys file for user: core Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(6): [started] processing unit "var-lib-data.mount" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(6): op(7): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(6): op(7): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(6): [finished] processing unit "var-lib-data.mount" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Oct 28 04:46:49.808395 ignition[1061]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:46:49.822033 ignition[1061]: INFO : files: files passed Oct 28 04:46:49.822033 ignition[1061]: INFO : Ignition finished successfully Oct 28 04:46:49.818718 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 28 04:46:49.821498 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 28 04:46:49.823631 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:46:49.832624 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 04:46:49.839637 initrd-setup-root-after-ignition[1091]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 04:46:49.832735 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 28 04:46:49.843830 initrd-setup-root-after-ignition[1093]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:46:49.843830 initrd-setup-root-after-ignition[1093]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:46:49.839397 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:46:49.848772 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:46:49.840999 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 28 04:46:49.843552 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:46:49.875575 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:46:49.875734 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:46:49.877978 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:46:49.879850 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:46:49.881927 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:46:49.882747 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:46:49.908078 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:46:49.910652 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:46:49.932480 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:46:49.932611 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:46:49.934914 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:46:49.937057 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:46:49.938913 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:46:49.939040 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:46:49.941719 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:46:49.943808 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:46:49.945616 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 28 04:46:49.947477 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:46:49.949568 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:46:49.951747 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:46:49.953825 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:46:49.955775 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:46:49.957921 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:46:49.959880 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:46:49.961659 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:46:49.963338 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:46:49.963480 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:46:49.965882 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:46:49.967814 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:46:49.969898 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:46:49.970753 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:46:49.972091 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:46:49.972215 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:46:49.975126 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 28 04:46:49.975254 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:46:49.977213 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:46:49.978764 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:46:49.979761 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:46:49.982036 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:46:49.983740 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:46:49.985664 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:46:49.985771 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:46:49.987998 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:46:49.988079 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:46:49.989762 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:46:49.989882 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:46:49.991686 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 04:46:49.991795 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 28 04:46:49.994139 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 28 04:46:49.995587 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:46:49.995738 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:46:50.020085 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 28 04:46:50.020972 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:46:50.021116 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:46:50.023215 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:46:50.023359 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:46:50.025373 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:46:50.025490 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:46:50.033256 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:46:50.033389 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:46:50.038411 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 28 04:46:50.040669 ignition[1118]: INFO : Ignition 2.22.0 Oct 28 04:46:50.040669 ignition[1118]: INFO : Stage: umount Oct 28 04:46:50.043378 ignition[1118]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:46:50.043378 ignition[1118]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:46:50.043378 ignition[1118]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Oct 28 04:46:50.050933 kernel: EXT4-fs (md127): unmounting filesystem fcb9a957-9390-4034-970b-e52d57f90ee4. Oct 28 04:46:50.042029 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Oct 28 04:46:50.051984 ignition[1118]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Oct 28 04:46:50.051984 ignition[1118]: INFO : umount: umount passed Oct 28 04:46:50.051984 ignition[1118]: INFO : Ignition finished successfully Oct 28 04:46:50.043844 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 04:46:50.043933 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 28 04:46:50.051914 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 28 04:46:50.052011 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 28 04:46:50.054180 systemd[1]: Stopped target network.target - Network. Oct 28 04:46:50.055574 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 04:46:50.055638 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 28 04:46:50.057355 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 28 04:46:50.057402 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 28 04:46:50.059179 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 04:46:50.059227 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 28 04:46:50.060841 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:46:50.060883 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:46:50.062560 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:46:50.062612 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:46:50.064504 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 04:46:50.066223 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 04:46:50.071044 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 04:46:50.071137 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 04:46:50.075246 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 04:46:50.075369 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 04:46:50.078806 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:46:50.080952 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 04:46:50.081002 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:46:50.083783 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 04:46:50.085708 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 04:46:50.085783 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:46:50.087866 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:46:50.087919 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:46:50.089833 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:46:50.089881 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:46:50.091781 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:46:50.110059 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:46:50.116824 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:46:50.118551 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:46:50.118592 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:46:50.120423 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:46:50.120454 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:46:50.122297 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:46:50.122362 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:46:50.125098 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:46:50.125150 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:46:50.127759 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:46:50.127809 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:46:50.131414 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:46:50.132577 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:46:50.132645 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:46:50.134766 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:46:50.134820 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:46:50.136878 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:46:50.136934 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:46:50.139295 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 04:46:50.157842 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 04:46:50.163436 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:46:50.163559 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:46:50.165866 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:46:50.167727 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:46:50.201318 systemd[1]: Switching root. Oct 28 04:46:50.240140 systemd-journald[345]: Journal stopped Oct 28 04:46:50.936726 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Oct 28 04:46:50.936782 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:46:50.936799 kernel: SELinux: policy capability open_perms=1 Oct 28 04:46:50.936811 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:46:50.936825 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:46:50.936837 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:46:50.936850 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:46:50.936865 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:46:50.936875 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:46:50.936885 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:46:50.936896 kernel: audit: type=1403 audit(1761626810.307:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:46:50.936913 systemd[1]: Successfully loaded SELinux policy in 51.612ms. Oct 28 04:46:50.936930 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.037ms. Oct 28 04:46:50.936943 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:46:50.936958 systemd[1]: Detected virtualization kvm. Oct 28 04:46:50.937045 systemd[1]: Detected architecture arm64. Oct 28 04:46:50.937066 systemd[1]: Detected first boot. Oct 28 04:46:50.937079 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:46:50.937090 zram_generator::config[1164]: No configuration found. Oct 28 04:46:50.937108 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:46:50.937125 systemd[1]: Populated /etc with preset unit settings. Oct 28 04:46:50.937137 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:46:50.937149 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:46:50.937234 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:46:50.937256 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:46:50.937268 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:46:50.937280 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:46:50.937291 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:46:50.937303 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:46:50.937321 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:46:50.937335 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:46:50.937348 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:46:50.937359 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:46:50.937371 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:46:50.937383 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:46:50.937395 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:46:50.937406 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:46:50.937418 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:46:50.937430 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:46:50.937441 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:46:50.937453 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:46:50.937464 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:46:50.937475 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:46:50.937486 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:46:50.937499 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:46:50.937510 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:46:50.937521 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:46:50.937533 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:46:50.937544 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:46:50.937555 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:46:50.937567 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:46:50.937579 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:46:50.937590 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:46:50.937601 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:46:50.937615 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:46:50.937627 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:46:50.937710 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:46:50.937728 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:46:50.937741 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:46:50.937756 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:46:50.937768 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:46:50.937778 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Oct 28 04:46:50.937790 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:46:50.937801 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Oct 28 04:46:50.937813 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:46:50.937826 systemd[1]: Reached target machines.target - Containers. Oct 28 04:46:50.937838 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:46:50.937849 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:46:50.937861 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:46:50.937872 systemd[1]: Started mdmonitor.service - MD array monitor. Oct 28 04:46:50.937883 kernel: EXT4-fs (md127): mounted filesystem fcb9a957-9390-4034-970b-e52d57f90ee4 r/w with ordered data mode. Quota mode: none. Oct 28 04:46:50.937894 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:46:50.937907 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:46:50.937919 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:46:50.937931 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:46:50.937942 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:46:50.937953 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:46:50.937964 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:46:50.937976 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:46:50.937988 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:46:50.938056 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:46:50.938073 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:46:50.938085 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:46:50.938096 kernel: fuse: init (API version 7.41) Oct 28 04:46:50.938107 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:46:50.938119 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:46:50.938134 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:46:50.938145 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:46:50.938156 kernel: ACPI: bus type drm_connector registered Oct 28 04:46:50.938167 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:46:50.938179 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:46:50.938191 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:46:50.938203 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:46:50.938241 systemd-journald[1250]: Collecting audit messages is disabled. Oct 28 04:46:50.938271 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:46:50.938283 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:46:50.938296 systemd-journald[1250]: Journal started Oct 28 04:46:50.938327 systemd-journald[1250]: Runtime Journal (/run/log/journal/95109354408f407e81f787597613376b) is 6M, max 48.5M, 42.4M free. Oct 28 04:46:50.681942 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:46:50.872272 mdadm[1214]: NewArray event detected on md device /dev/md127 Oct 28 04:46:50.705740 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 28 04:46:50.706219 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:46:50.939267 mdadm[1214]: mdadm: NewArray event detected on md device /dev/md127 Oct 28 04:46:50.941952 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:46:50.943003 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:46:50.944287 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:46:50.945400 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Oct 28 04:46:50.947742 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:46:50.949206 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:46:50.950754 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:46:50.950918 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:46:50.952389 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:46:50.952556 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:46:50.954039 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:46:50.954202 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:46:50.955698 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:46:50.955863 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:46:50.957389 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:46:50.958725 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:46:50.960301 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:46:50.960553 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:46:50.963131 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:46:50.964792 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:46:50.967112 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:46:50.968943 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:46:50.975134 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:46:50.984648 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:46:50.986354 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:46:50.988597 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:46:50.990613 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:46:50.991864 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:46:50.991902 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:46:50.993750 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:46:50.995105 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:46:51.003522 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:46:51.005748 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:46:51.006953 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:46:51.009809 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:46:51.011118 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:46:51.013504 systemd-journald[1250]: Time spent on flushing to /var/log/journal/95109354408f407e81f787597613376b is 25.387ms for 915 entries. Oct 28 04:46:51.013504 systemd-journald[1250]: System Journal (/var/log/journal/95109354408f407e81f787597613376b) is 8M, max 163.5M, 155.5M free. Oct 28 04:46:51.057699 systemd-journald[1250]: Received client request to flush runtime journal. Oct 28 04:46:51.057790 kernel: loop1: detected capacity change from 0 to 100192 Oct 28 04:46:51.014833 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:46:51.017218 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:46:51.019457 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:46:51.022526 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:46:51.024629 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:46:51.027716 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:46:51.030759 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 28 04:46:51.034060 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 28 04:46:51.042031 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:46:51.060640 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:46:51.074426 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 28 04:46:51.079742 kernel: loop2: detected capacity change from 0 to 119400 Oct 28 04:46:51.079632 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:46:51.083324 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:46:51.086863 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:46:51.092961 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:46:51.108728 kernel: loop3: detected capacity change from 0 to 100192 Oct 28 04:46:51.111209 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Oct 28 04:46:51.111228 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Oct 28 04:46:51.116694 kernel: loop4: detected capacity change from 0 to 119400 Oct 28 04:46:51.117790 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:46:51.123388 (sd-merge)[1309]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 04:46:51.126190 (sd-merge)[1309]: Merged extensions into '/usr'. Oct 28 04:46:51.129855 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:46:51.132916 systemd[1]: Starting ensure-sysext.service... Oct 28 04:46:51.136910 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:46:51.138883 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:46:51.152727 systemd[1]: Reload requested from client PID 1312 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:46:51.152747 systemd[1]: Reloading... Oct 28 04:46:51.155658 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:46:51.155752 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:46:51.156085 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:46:51.156298 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:46:51.157150 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:46:51.157484 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Oct 28 04:46:51.157540 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Oct 28 04:46:51.162239 systemd-tmpfiles[1313]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:46:51.162253 systemd-tmpfiles[1313]: Skipping /boot Oct 28 04:46:51.170516 systemd-tmpfiles[1313]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:46:51.170530 systemd-tmpfiles[1313]: Skipping /boot Oct 28 04:46:51.189567 systemd-resolved[1302]: Positive Trust Anchors: Oct 28 04:46:51.189865 systemd-resolved[1302]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:46:51.189872 systemd-resolved[1302]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:46:51.189904 systemd-resolved[1302]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:46:51.200645 systemd-resolved[1302]: Defaulting to hostname 'linux'. Oct 28 04:46:51.209697 zram_generator::config[1350]: No configuration found. Oct 28 04:46:51.367240 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 04:46:51.367549 systemd[1]: Reloading finished in 214 ms. Oct 28 04:46:51.403624 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:46:51.433142 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:46:51.438967 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:46:51.442055 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:46:51.444373 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:46:51.454480 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:46:51.460049 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:46:51.463938 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:46:51.468218 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:46:51.472962 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:46:51.475811 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:46:51.478414 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:46:51.482949 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:46:51.484694 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:46:51.485711 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:46:51.487098 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:46:51.490618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:46:51.491580 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:46:51.494649 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:46:51.496311 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:46:51.496537 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:46:51.498296 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:46:51.498528 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:46:51.507173 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:46:51.508667 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:46:51.511109 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:46:51.515155 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:46:51.516340 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:46:51.516463 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:46:51.517279 systemd-udevd[1403]: Using default interface naming scheme 'v257'. Oct 28 04:46:51.520849 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:46:51.523086 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:46:51.523254 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:46:51.525240 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:46:51.525441 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:46:51.534901 augenrules[1421]: No rules Oct 28 04:46:51.535536 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:46:51.537474 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:46:51.537665 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:46:51.539472 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:46:51.539694 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:46:51.544596 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:46:51.546783 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:46:51.549884 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:46:51.559436 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:46:51.560854 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:46:51.560904 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:46:51.560958 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:46:51.561221 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:46:51.563981 systemd[1]: Finished ensure-sysext.service. Oct 28 04:46:51.565491 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:46:51.572270 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:46:51.574268 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:46:51.574454 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:46:51.576857 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:46:51.577018 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:46:51.589019 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:46:51.590382 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:46:51.590450 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:46:51.592781 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:46:51.631240 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:46:51.679470 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:46:51.683616 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:46:51.689888 systemd-networkd[1459]: lo: Link UP Oct 28 04:46:51.689896 systemd-networkd[1459]: lo: Gained carrier Oct 28 04:46:51.690765 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:46:51.691996 systemd[1]: Reached target network.target - Network. Oct 28 04:46:51.694413 systemd-networkd[1459]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:46:51.694423 systemd-networkd[1459]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:46:51.694999 systemd-networkd[1459]: eth0: Link UP Oct 28 04:46:51.695125 systemd-networkd[1459]: eth0: Gained carrier Oct 28 04:46:51.695143 systemd-networkd[1459]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:46:51.696300 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:46:51.701968 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:46:51.710954 systemd-networkd[1459]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:46:51.717965 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:46:51.737377 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:46:52.210458 systemd-resolved[1302]: Clock change detected. Flushing caches. Oct 28 04:46:52.210640 systemd-timesyncd[1460]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 04:46:52.210697 systemd-timesyncd[1460]: Initial clock synchronization to Tue 2025-10-28 04:46:52.210408 UTC. Oct 28 04:46:52.211700 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:46:52.215001 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:46:52.267297 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:46:52.292411 ldconfig[1387]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:46:52.299456 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:46:52.302323 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:46:52.321166 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:46:52.324174 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:46:52.325971 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:46:52.327380 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:46:52.328615 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:46:52.330044 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:46:52.331253 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:46:52.332482 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:46:52.333705 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:46:52.333739 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:46:52.334665 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:46:52.336488 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:46:52.339037 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:46:52.341949 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:46:52.343393 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:46:52.344634 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:46:52.351243 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:46:52.352617 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:46:52.354462 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:46:52.355615 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:46:52.356582 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:46:52.357556 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:46:52.357593 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:46:52.358611 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:46:52.360643 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:46:52.362525 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:46:52.364599 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:46:52.366583 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:46:52.367708 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:46:52.368789 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:46:52.371438 jq[1512]: false Oct 28 04:46:52.371934 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:46:52.374374 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:46:52.377789 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:46:52.379187 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 04:46:52.379628 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:46:52.380477 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:46:52.381433 extend-filesystems[1513]: Found /dev/md127 Oct 28 04:46:52.386346 extend-filesystems[1523]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 28 04:46:52.383711 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:46:52.389434 extend-filesystems[1513]: Found /dev/vda6 Oct 28 04:46:52.390604 extend-filesystems[1513]: Found /dev/vda9 Oct 28 04:46:52.390585 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:46:52.394647 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:46:52.394828 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:46:52.395101 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:46:52.395270 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:46:52.396647 extend-filesystems[1513]: Checking size of /dev/vda9 Oct 28 04:46:52.402394 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:46:52.407265 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:46:52.408240 jq[1526]: true Oct 28 04:46:52.411527 update_engine[1522]: I20251028 04:46:52.411422 1522 main.cc:92] Flatcar Update Engine starting Oct 28 04:46:52.412925 extend-filesystems[1513]: Resized partition /dev/vda9 Oct 28 04:46:52.420227 extend-filesystems[1553]: resize2fs 1.47.3 (8-Jul-2025) Oct 28 04:46:52.425259 jq[1554]: true Oct 28 04:46:52.432504 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 28 04:46:52.432682 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 28 04:46:52.443408 extend-filesystems[1553]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 28 04:46:52.443408 extend-filesystems[1553]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 28 04:46:52.443408 extend-filesystems[1553]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 28 04:46:52.454403 extend-filesystems[1513]: Resized filesystem in /dev/vda9 Oct 28 04:46:52.447878 dbus-daemon[1510]: [system] SELinux support is enabled Oct 28 04:46:52.447465 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:46:52.460375 update_engine[1522]: I20251028 04:46:52.454384 1522 update_check_scheduler.cc:74] Next update check in 8m8s Oct 28 04:46:52.447708 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:46:52.460510 bash[1575]: Updated "/home/core/.ssh/authorized_keys" Oct 28 04:46:52.449640 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:46:52.457101 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:46:52.457124 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:46:52.461354 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:46:52.461382 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:46:52.463041 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 28 04:46:52.473721 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:46:52.475266 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:46:52.478094 systemd-logind[1520]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:46:52.478363 systemd-logind[1520]: New seat seat0. Oct 28 04:46:52.478364 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:46:52.479597 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:46:52.528406 locksmithd[1577]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:46:52.586232 containerd[1555]: time="2025-10-28T04:46:52Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:46:52.586987 containerd[1555]: time="2025-10-28T04:46:52.586941957Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:46:52.597890 containerd[1555]: time="2025-10-28T04:46:52.597826637Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.36µs" Oct 28 04:46:52.597890 containerd[1555]: time="2025-10-28T04:46:52.597871397Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:46:52.597890 containerd[1555]: time="2025-10-28T04:46:52.597891597Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:46:52.598080 containerd[1555]: time="2025-10-28T04:46:52.598045277Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:46:52.598080 containerd[1555]: time="2025-10-28T04:46:52.598069157Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:46:52.598123 containerd[1555]: time="2025-10-28T04:46:52.598095677Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598159 containerd[1555]: time="2025-10-28T04:46:52.598143757Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598183 containerd[1555]: time="2025-10-28T04:46:52.598159157Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598422 containerd[1555]: time="2025-10-28T04:46:52.598388157Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598422 containerd[1555]: time="2025-10-28T04:46:52.598413157Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598470 containerd[1555]: time="2025-10-28T04:46:52.598424477Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598470 containerd[1555]: time="2025-10-28T04:46:52.598432957Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598527 containerd[1555]: time="2025-10-28T04:46:52.598512357Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598737 containerd[1555]: time="2025-10-28T04:46:52.598707437Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598761 containerd[1555]: time="2025-10-28T04:46:52.598748117Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:46:52.598761 containerd[1555]: time="2025-10-28T04:46:52.598758357Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:46:52.598801 containerd[1555]: time="2025-10-28T04:46:52.598789677Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:46:52.599007 containerd[1555]: time="2025-10-28T04:46:52.598990157Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:46:52.599073 containerd[1555]: time="2025-10-28T04:46:52.599057197Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:46:52.603566 containerd[1555]: time="2025-10-28T04:46:52.603517757Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:46:52.603618 containerd[1555]: time="2025-10-28T04:46:52.603590437Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:46:52.603618 containerd[1555]: time="2025-10-28T04:46:52.603605957Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:46:52.603653 containerd[1555]: time="2025-10-28T04:46:52.603624397Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:46:52.603653 containerd[1555]: time="2025-10-28T04:46:52.603639477Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:46:52.603653 containerd[1555]: time="2025-10-28T04:46:52.603649957Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:46:52.603719 containerd[1555]: time="2025-10-28T04:46:52.603662197Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:46:52.603719 containerd[1555]: time="2025-10-28T04:46:52.603674237Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:46:52.603719 containerd[1555]: time="2025-10-28T04:46:52.603684237Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:46:52.603719 containerd[1555]: time="2025-10-28T04:46:52.603696917Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:46:52.603719 containerd[1555]: time="2025-10-28T04:46:52.603707157Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:46:52.603797 containerd[1555]: time="2025-10-28T04:46:52.603721717Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:46:52.603881 containerd[1555]: time="2025-10-28T04:46:52.603844797Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:46:52.603911 containerd[1555]: time="2025-10-28T04:46:52.603884797Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:46:52.603911 containerd[1555]: time="2025-10-28T04:46:52.603899917Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:46:52.603947 containerd[1555]: time="2025-10-28T04:46:52.603918917Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:46:52.603947 containerd[1555]: time="2025-10-28T04:46:52.603931197Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:46:52.603947 containerd[1555]: time="2025-10-28T04:46:52.603941677Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:46:52.604001 containerd[1555]: time="2025-10-28T04:46:52.603953877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:46:52.604001 containerd[1555]: time="2025-10-28T04:46:52.603963917Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:46:52.604001 containerd[1555]: time="2025-10-28T04:46:52.603974837Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:46:52.604001 containerd[1555]: time="2025-10-28T04:46:52.603987557Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:46:52.604001 containerd[1555]: time="2025-10-28T04:46:52.603997717Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:46:52.604364 containerd[1555]: time="2025-10-28T04:46:52.604318797Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:46:52.604364 containerd[1555]: time="2025-10-28T04:46:52.604349597Z" level=info msg="Start snapshots syncer" Oct 28 04:46:52.604426 containerd[1555]: time="2025-10-28T04:46:52.604383917Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:46:52.604686 containerd[1555]: time="2025-10-28T04:46:52.604600757Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:46:52.604686 containerd[1555]: time="2025-10-28T04:46:52.604657157Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:46:52.604812 containerd[1555]: time="2025-10-28T04:46:52.604725037Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604834157Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604872037Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604885677Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604896157Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604908837Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604919157Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604940477Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604965797Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:46:52.604977 containerd[1555]: time="2025-10-28T04:46:52.604976837Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.604987197Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605017357Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605031997Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605040517Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605049717Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605057237Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605066397Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605076597Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605204277Z" level=info msg="runtime interface created" Oct 28 04:46:52.605203 containerd[1555]: time="2025-10-28T04:46:52.605228357Z" level=info msg="created NRI interface" Oct 28 04:46:52.605403 containerd[1555]: time="2025-10-28T04:46:52.605237757Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:46:52.605403 containerd[1555]: time="2025-10-28T04:46:52.605249797Z" level=info msg="Connect containerd service" Oct 28 04:46:52.605403 containerd[1555]: time="2025-10-28T04:46:52.605277517Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:46:52.606045 containerd[1555]: time="2025-10-28T04:46:52.605996077Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:46:52.674454 containerd[1555]: time="2025-10-28T04:46:52.674408237Z" level=info msg="Start subscribing containerd event" Oct 28 04:46:52.674640 containerd[1555]: time="2025-10-28T04:46:52.674598997Z" level=info msg="Start recovering state" Oct 28 04:46:52.674676 containerd[1555]: time="2025-10-28T04:46:52.674458717Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:46:52.674771 containerd[1555]: time="2025-10-28T04:46:52.674714517Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:46:52.674891 containerd[1555]: time="2025-10-28T04:46:52.674877037Z" level=info msg="Start event monitor" Oct 28 04:46:52.675082 containerd[1555]: time="2025-10-28T04:46:52.674986477Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:46:52.675082 containerd[1555]: time="2025-10-28T04:46:52.675001837Z" level=info msg="Start streaming server" Oct 28 04:46:52.675221 containerd[1555]: time="2025-10-28T04:46:52.675172997Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:46:52.675221 containerd[1555]: time="2025-10-28T04:46:52.675188997Z" level=info msg="runtime interface starting up..." Oct 28 04:46:52.675221 containerd[1555]: time="2025-10-28T04:46:52.675195437Z" level=info msg="starting plugins..." Oct 28 04:46:52.675533 containerd[1555]: time="2025-10-28T04:46:52.675427437Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:46:52.675700 containerd[1555]: time="2025-10-28T04:46:52.675686277Z" level=info msg="containerd successfully booted in 0.089919s" Oct 28 04:46:52.675791 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:46:53.543381 systemd-networkd[1459]: eth0: Gained IPv6LL Oct 28 04:46:53.547273 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:46:53.549703 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:46:53.552195 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:46:53.554325 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:46:53.591464 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:46:53.593771 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:46:53.593980 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:46:53.596280 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 28 04:46:53.660749 sshd_keygen[1527]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 28 04:46:53.679720 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:46:53.682457 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:46:53.702766 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:46:53.703008 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:46:53.705806 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:46:53.727414 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:46:53.730327 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:46:53.732487 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:46:53.733785 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:46:53.734991 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:46:53.736160 systemd[1]: Startup finished in 1.215s (kernel) + 4.192s (initrd) + 3.009s (userspace) = 8.416s. Oct 28 04:46:57.946130 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:46:57.947578 systemd[1]: Started sshd@0-10.0.0.93:22-10.0.0.1:49656.service - OpenSSH per-connection server daemon (10.0.0.1:49656). Oct 28 04:46:58.059021 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 49656 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.062561 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.069078 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:46:58.070100 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:46:58.078059 systemd-logind[1520]: New session 1 of user core. Oct 28 04:46:58.110313 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:46:58.112849 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:46:58.134363 (systemd)[1646]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:46:58.137829 systemd-logind[1520]: New session c1 of user core. Oct 28 04:46:58.261148 systemd[1646]: Queued start job for default target default.target. Oct 28 04:46:58.282190 systemd[1646]: Created slice app.slice - User Application Slice. Oct 28 04:46:58.282255 systemd[1646]: Reached target paths.target - Paths. Oct 28 04:46:58.282297 systemd[1646]: Reached target timers.target - Timers. Oct 28 04:46:58.283529 systemd[1646]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:46:58.297129 systemd[1646]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:46:58.297246 systemd[1646]: Reached target sockets.target - Sockets. Oct 28 04:46:58.297284 systemd[1646]: Reached target basic.target - Basic System. Oct 28 04:46:58.297312 systemd[1646]: Reached target default.target - Main User Target. Oct 28 04:46:58.297335 systemd[1646]: Startup finished in 150ms. Oct 28 04:46:58.297904 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:46:58.301052 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:46:58.315427 systemd[1]: Started sshd@1-10.0.0.93:22-10.0.0.1:49666.service - OpenSSH per-connection server daemon (10.0.0.1:49666). Oct 28 04:46:58.363111 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 49666 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.363936 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.368298 systemd-logind[1520]: New session 2 of user core. Oct 28 04:46:58.376415 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:46:58.387061 sshd[1661]: Connection closed by 10.0.0.1 port 49666 Oct 28 04:46:58.387370 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:58.399414 systemd[1]: sshd@1-10.0.0.93:22-10.0.0.1:49666.service: Deactivated successfully. Oct 28 04:46:58.402615 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:46:58.403288 systemd-logind[1520]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:46:58.405572 systemd[1]: Started sshd@2-10.0.0.93:22-10.0.0.1:49682.service - OpenSSH per-connection server daemon (10.0.0.1:49682). Oct 28 04:46:58.406661 systemd-logind[1520]: Removed session 2. Oct 28 04:46:58.479758 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 49682 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.481074 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.486001 systemd-logind[1520]: New session 3 of user core. Oct 28 04:46:58.499400 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:46:58.507290 sshd[1670]: Connection closed by 10.0.0.1 port 49682 Oct 28 04:46:58.507152 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:58.512127 systemd[1]: sshd@2-10.0.0.93:22-10.0.0.1:49682.service: Deactivated successfully. Oct 28 04:46:58.513709 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:46:58.515526 systemd-logind[1520]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:46:58.517759 systemd[1]: Started sshd@3-10.0.0.93:22-10.0.0.1:49684.service - OpenSSH per-connection server daemon (10.0.0.1:49684). Oct 28 04:46:58.518304 systemd-logind[1520]: Removed session 3. Oct 28 04:46:58.577269 sshd[1676]: Accepted publickey for core from 10.0.0.1 port 49684 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.578474 sshd-session[1676]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.582317 systemd-logind[1520]: New session 4 of user core. Oct 28 04:46:58.593396 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:46:58.604102 sshd[1679]: Connection closed by 10.0.0.1 port 49684 Oct 28 04:46:58.604413 sshd-session[1676]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:58.615329 systemd[1]: sshd@3-10.0.0.93:22-10.0.0.1:49684.service: Deactivated successfully. Oct 28 04:46:58.616972 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:46:58.617698 systemd-logind[1520]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:46:58.619935 systemd[1]: Started sshd@4-10.0.0.93:22-10.0.0.1:49688.service - OpenSSH per-connection server daemon (10.0.0.1:49688). Oct 28 04:46:58.620397 systemd-logind[1520]: Removed session 4. Oct 28 04:46:58.677856 sshd[1685]: Accepted publickey for core from 10.0.0.1 port 49688 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.679047 sshd-session[1685]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.683948 systemd-logind[1520]: New session 5 of user core. Oct 28 04:46:58.690381 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:46:58.706634 sudo[1689]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:46:58.706907 sudo[1689]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:46:58.720407 sudo[1689]: pam_unix(sudo:session): session closed for user root Oct 28 04:46:58.722151 sshd[1688]: Connection closed by 10.0.0.1 port 49688 Oct 28 04:46:58.723755 sshd-session[1685]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:58.738778 systemd[1]: sshd@4-10.0.0.93:22-10.0.0.1:49688.service: Deactivated successfully. Oct 28 04:46:58.740403 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:46:58.741136 systemd-logind[1520]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:46:58.743497 systemd[1]: Started sshd@5-10.0.0.93:22-10.0.0.1:49690.service - OpenSSH per-connection server daemon (10.0.0.1:49690). Oct 28 04:46:58.744144 systemd-logind[1520]: Removed session 5. Oct 28 04:46:58.805127 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 49690 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.806428 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.810893 systemd-logind[1520]: New session 6 of user core. Oct 28 04:46:58.821372 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:46:58.832628 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:46:58.832904 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:46:58.844091 sudo[1700]: pam_unix(sudo:session): session closed for user root Oct 28 04:46:58.850291 sudo[1699]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:46:58.850537 sudo[1699]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:46:58.858762 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:46:58.905295 augenrules[1722]: No rules Oct 28 04:46:58.906506 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:46:58.906728 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:46:58.908061 sudo[1699]: pam_unix(sudo:session): session closed for user root Oct 28 04:46:58.909495 sshd[1698]: Connection closed by 10.0.0.1 port 49690 Oct 28 04:46:58.909884 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:58.922349 systemd[1]: sshd@5-10.0.0.93:22-10.0.0.1:49690.service: Deactivated successfully. Oct 28 04:46:58.923792 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:46:58.924446 systemd-logind[1520]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:46:58.926601 systemd[1]: Started sshd@6-10.0.0.93:22-10.0.0.1:49704.service - OpenSSH per-connection server daemon (10.0.0.1:49704). Oct 28 04:46:58.927100 systemd-logind[1520]: Removed session 6. Oct 28 04:46:58.980488 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 49704 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:46:58.981798 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:46:58.985742 systemd-logind[1520]: New session 7 of user core. Oct 28 04:46:58.997389 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:46:59.009981 sshd[1734]: Connection closed by 10.0.0.1 port 49704 Oct 28 04:46:59.010285 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Oct 28 04:46:59.020491 systemd[1]: sshd@6-10.0.0.93:22-10.0.0.1:49704.service: Deactivated successfully. Oct 28 04:46:59.022088 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:46:59.024730 systemd-logind[1520]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:46:59.027590 systemd[1]: Started sshd@7-10.0.0.93:22-10.0.0.1:49716.service - OpenSSH per-connection server daemon (10.0.0.1:49716). Oct 28 04:46:59.028052 systemd-logind[1520]: Removed session 7. Oct 28 04:46:59.090556 sshd[1740]: Accepted publickey for core from 10.0.0.1 port 49716 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto -- Reboot -- Oct 28 04:47:10.361566 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:47:10.361588 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:47:10.361598 kernel: KASLR enabled Oct 28 04:47:10.361604 kernel: efi: EFI v2.7 by EDK II Oct 28 04:47:10.361610 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 28 04:47:10.361616 kernel: random: crng init done Oct 28 04:47:10.361623 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:47:10.361629 kernel: secureboot: Secure boot enabled Oct 28 04:47:10.361636 kernel: ACPI: Early table checksum verification disabled Oct 28 04:47:10.361642 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 28 04:47:10.361649 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:47:10.361655 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361661 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361667 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361676 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361682 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361689 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361695 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361702 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361708 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:47:10.361714 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:47:10.361721 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:47:10.361728 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:47:10.361735 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 28 04:47:10.361741 kernel: Zone ranges: Oct 28 04:47:10.361747 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:47:10.361754 kernel: DMA32 empty Oct 28 04:47:10.361760 kernel: Normal empty Oct 28 04:47:10.361766 kernel: Device empty Oct 28 04:47:10.361772 kernel: Movable zone start for each node Oct 28 04:47:10.361778 kernel: Early memory node ranges Oct 28 04:47:10.361785 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 28 04:47:10.361791 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 28 04:47:10.361797 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 28 04:47:10.361805 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 28 04:47:10.361811 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 28 04:47:10.361818 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:47:10.361824 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:47:10.361830 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:47:10.361837 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:47:10.361847 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:47:10.361853 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:47:10.361860 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 28 04:47:10.361867 kernel: psci: probing for conduit method from ACPI. Oct 28 04:47:10.361873 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:47:10.361880 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:47:10.361887 kernel: psci: Trusted OS migration not required Oct 28 04:47:10.361894 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:47:10.361902 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:47:10.361909 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:47:10.361916 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:47:10.361922 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:47:10.361929 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:47:10.361936 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:47:10.361943 kernel: CPU features: detected: Spectre-v4 Oct 28 04:47:10.361949 kernel: CPU features: detected: Spectre-BHB Oct 28 04:47:10.361956 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:47:10.361963 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:47:10.361970 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:47:10.361978 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:47:10.361985 kernel: alternatives: applying boot alternatives Oct 28 04:47:10.361993 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:47:10.362000 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:47:10.362007 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:47:10.362013 kernel: Fallback order for Node 0: 0 Oct 28 04:47:10.362031 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:47:10.362038 kernel: Policy zone: DMA Oct 28 04:47:10.362045 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:47:10.362052 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:47:10.362059 kernel: software IO TLB: area num 4. Oct 28 04:47:10.362067 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:47:10.362088 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 28 04:47:10.362101 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:47:10.362109 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:47:10.362116 kernel: rcu: RCU event tracing is enabled. Oct 28 04:47:10.362123 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:47:10.362130 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:47:10.362137 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:47:10.362144 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:47:10.362151 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:47:10.362158 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:47:10.362166 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:47:10.362173 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:47:10.362181 kernel: GICv3: 256 SPIs implemented Oct 28 04:47:10.362187 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:47:10.362194 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:47:10.362201 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:47:10.362208 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:47:10.362214 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:47:10.362221 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:47:10.362228 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:47:10.362235 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:47:10.362243 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:47:10.362250 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:47:10.362257 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:47:10.362264 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:47:10.362271 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:47:10.362277 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:47:10.362284 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:47:10.362291 kernel: arm-pv: using stolen time PV Oct 28 04:47:10.362298 kernel: Console: colour dummy device 80x25 Oct 28 04:47:10.362306 kernel: ACPI: Core revision 20240827 Oct 28 04:47:10.362314 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:47:10.362321 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:47:10.362329 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:47:10.362336 kernel: landlock: Up and running. Oct 28 04:47:10.362342 kernel: SELinux: Initializing. Oct 28 04:47:10.362349 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:47:10.362357 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:47:10.362365 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:47:10.362372 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:47:10.362379 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:47:10.362387 kernel: Remapping and enabling EFI services. Oct 28 04:47:10.362394 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:47:10.362401 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:47:10.362408 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:47:10.362417 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:47:10.362424 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:47:10.362435 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:47:10.362444 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:47:10.362452 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:47:10.362459 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:47:10.362467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:47:10.362474 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:47:10.362482 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:47:10.362491 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:47:10.362498 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:47:10.362506 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:47:10.362513 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:47:10.362521 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:47:10.362530 kernel: SMP: Total of 4 processors activated. Oct 28 04:47:10.362537 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:47:10.362544 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:47:10.362552 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:47:10.362560 kernel: CPU features: detected: Common not Private translations Oct 28 04:47:10.362567 kernel: CPU features: detected: CRC32 instructions Oct 28 04:47:10.362574 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:47:10.362583 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:47:10.362590 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:47:10.362598 kernel: CPU features: detected: Privileged Access Never Oct 28 04:47:10.362605 kernel: CPU features: detected: RAS Extension Support Oct 28 04:47:10.362613 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:47:10.362620 kernel: alternatives: applying system-wide alternatives Oct 28 04:47:10.362628 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:47:10.362636 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 28 04:47:10.362645 kernel: devtmpfs: initialized Oct 28 04:47:10.362652 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:47:10.362660 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:47:10.362667 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:47:10.362675 kernel: 0 pages in range for non-PLT usage Oct 28 04:47:10.362682 kernel: 515056 pages in range for PLT usage Oct 28 04:47:10.362690 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:47:10.362698 kernel: SMBIOS 3.0.0 present. Oct 28 04:47:10.362706 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:47:10.362713 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:47:10.362721 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:47:10.362728 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:47:10.362736 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:47:10.362744 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:47:10.362752 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:47:10.362760 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Oct 28 04:47:10.362767 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:47:10.362775 kernel: cpuidle: using governor menu Oct 28 04:47:10.362782 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:47:10.362790 kernel: ASID allocator initialised with 32768 entries Oct 28 04:47:10.362798 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:47:10.362806 kernel: Serial: AMBA PL011 UART driver Oct 28 04:47:10.362814 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:47:10.362821 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:47:10.362829 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:47:10.362837 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:47:10.362844 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:47:10.362851 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:47:10.362859 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:47:10.362868 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:47:10.362875 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:47:10.362882 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:47:10.362890 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:47:10.362897 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:47:10.362904 kernel: ACPI: Interpreter enabled Oct 28 04:47:10.362912 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:47:10.362920 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:47:10.362928 kernel: ACPI: CPU0 has been hot-added Oct 28 04:47:10.362935 kernel: ACPI: CPU1 has been hot-added Oct 28 04:47:10.362942 kernel: ACPI: CPU2 has been hot-added Oct 28 04:47:10.362950 kernel: ACPI: CPU3 has been hot-added Oct 28 04:47:10.362957 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:47:10.362965 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:47:10.362972 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:47:10.363142 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:47:10.363235 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:47:10.363320 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:47:10.363408 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:47:10.363488 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:47:10.363501 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:47:10.363509 kernel: PCI host bridge to bus 0000:00 Oct 28 04:47:10.363690 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:47:10.363777 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:47:10.363871 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:47:10.363950 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:47:10.364093 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:47:10.364242 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:47:10.364337 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:47:10.364429 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:47:10.364512 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:47:10.364592 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:47:10.364677 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:47:10.364757 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:47:10.364833 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:47:10.364906 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:47:10.364995 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:47:10.365007 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:47:10.365030 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:47:10.365039 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:47:10.365113 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:47:10.365122 kernel: iommu: Default domain type: Translated Oct 28 04:47:10.365129 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:47:10.365137 kernel: efivars: Registered efivars operations Oct 28 04:47:10.365147 kernel: vgaarb: loaded Oct 28 04:47:10.365155 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:47:10.365162 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:47:10.365170 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:47:10.365177 kernel: pnp: PnP ACPI init Oct 28 04:47:10.365288 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:47:10.365299 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:47:10.365309 kernel: NET: Registered PF_INET protocol family Oct 28 04:47:10.365317 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:47:10.365325 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:47:10.365333 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:47:10.365341 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:47:10.365348 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:47:10.365356 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:47:10.365365 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:47:10.365372 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:47:10.365380 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:47:10.365387 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:47:10.365395 kernel: kvm [1]: HYP mode not available Oct 28 04:47:10.365402 kernel: Initialise system trusted keyrings Oct 28 04:47:10.365410 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:47:10.365419 kernel: Key type asymmetric registered Oct 28 04:47:10.365427 kernel: Asymmetric key parser 'x509' registered Oct 28 04:47:10.365434 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:47:10.365442 kernel: io scheduler mq-deadline registered Oct 28 04:47:10.365449 kernel: io scheduler kyber registered Oct 28 04:47:10.365457 kernel: io scheduler bfq registered Oct 28 04:47:10.365465 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:47:10.365474 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:47:10.365482 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:47:10.365565 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:47:10.365576 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:47:10.365583 kernel: thunder_xcv, ver 1.0 Oct 28 04:47:10.365591 kernel: thunder_bgx, ver 1.0 Oct 28 04:47:10.365598 kernel: nicpf, ver 1.0 Oct 28 04:47:10.365607 kernel: nicvf, ver 1.0 Oct 28 04:47:10.365698 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:47:10.365775 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:47:09 UTC (1761626829) Oct 28 04:47:10.365785 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:47:10.365793 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:47:10.365801 kernel: watchdog: NMI not fully supported Oct 28 04:47:10.365808 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:47:10.365818 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:47:10.365825 kernel: Segment Routing with IPv6 Oct 28 04:47:10.365833 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:47:10.365840 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:47:10.365847 kernel: Key type dns_resolver registered Oct 28 04:47:10.365855 kernel: registered taskstats version 1 Oct 28 04:47:10.365863 kernel: Loading compiled-in X.509 certificates Oct 28 04:47:10.365872 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:47:10.365879 kernel: Demotion targets for Node 0: null Oct 28 04:47:10.365887 kernel: Key type .fscrypt registered Oct 28 04:47:10.365894 kernel: Key type fscrypt-provisioning registered Oct 28 04:47:10.365905 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:47:10.365915 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:47:10.365923 kernel: ima: No architecture policies found Oct 28 04:47:10.365931 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:47:10.365939 kernel: clk: Disabling unused clocks Oct 28 04:47:10.365947 kernel: PM: genpd: Disabling unused power domains Oct 28 04:47:10.365954 kernel: Freeing unused kernel memory: 12992K Oct 28 04:47:10.365962 kernel: Run /init as init process Oct 28 04:47:10.365969 kernel: with arguments: Oct 28 04:47:10.365977 kernel: /init Oct 28 04:47:10.365985 kernel: with environment: Oct 28 04:47:10.365992 kernel: HOME=/ Oct 28 04:47:10.366000 kernel: TERM=linux Oct 28 04:47:10.366151 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:47:10.366236 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:47:10.366246 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 04:47:10.366257 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366265 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366273 kernel: SCSI subsystem initialized Oct 28 04:47:10.366281 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366288 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:47:10.366296 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:47:10.366303 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:47:10.366312 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:47:10.366320 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366327 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366335 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366342 kernel: raid6: neonx8 gen() 15038 MB/s Oct 28 04:47:10.366350 kernel: raid6: neonx4 gen() 15708 MB/s Oct 28 04:47:10.366358 kernel: raid6: neonx2 gen() 13154 MB/s Oct 28 04:47:10.366365 kernel: raid6: neonx1 gen() 10366 MB/s Oct 28 04:47:10.366374 kernel: raid6: int64x8 gen() 6881 MB/s Oct 28 04:47:10.366381 kernel: raid6: int64x4 gen() 7312 MB/s Oct 28 04:47:10.366389 kernel: raid6: int64x2 gen() 6071 MB/s Oct 28 04:47:10.366396 kernel: raid6: int64x1 gen() 5006 MB/s Oct 28 04:47:10.366404 kernel: raid6: using algorithm neonx4 gen() 15708 MB/s Oct 28 04:47:10.366411 kernel: raid6: .... xor() 12301 MB/s, rmw enabled Oct 28 04:47:10.366419 kernel: raid6: using neon recovery algorithm Oct 28 04:47:10.366426 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366435 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366442 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366450 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:47:10.366457 kernel: xor: measuring software checksum speed Oct 28 04:47:10.366465 kernel: 8regs : 20717 MB/sec Oct 28 04:47:10.366472 kernel: 32regs : 21658 MB/sec Oct 28 04:47:10.366480 kernel: arm64_neon : 28022 MB/sec Oct 28 04:47:10.366487 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 28 04:47:10.366496 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:47:10.366504 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Oct 28 04:47:10.366512 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:47:10.366519 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:47:10.366527 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:47:10.366535 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:47:10.366542 kernel: loop: module loaded Oct 28 04:47:10.366551 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:47:10.366559 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:47:10.366567 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:47:10.366578 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:47:10.366586 systemd[1]: Detected virtualization kvm. Oct 28 04:47:10.366595 systemd[1]: Detected architecture arm64. Oct 28 04:47:10.366603 systemd[1]: Running in initrd. Oct 28 04:47:10.366610 systemd[1]: No hostname configured, using default hostname. Oct 28 04:47:10.366619 systemd[1]: Hostname set to . Oct 28 04:47:10.366627 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:47:10.366635 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:47:10.366643 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:47:10.366652 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:47:10.366660 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:47:10.366669 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:47:10.366677 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:47:10.366686 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:47:10.366695 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:47:10.366704 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:47:10.366712 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:47:10.366720 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:47:10.366728 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:47:10.366736 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:47:10.366744 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:47:10.366754 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:47:10.366763 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:47:10.366771 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:47:10.366785 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:47:10.366795 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:47:10.366804 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:47:10.366813 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:47:10.366821 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:47:10.366829 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:47:10.366837 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:47:10.366846 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:47:10.366854 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:47:10.366863 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:47:10.366872 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:47:10.366880 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:47:10.366888 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:47:10.366897 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:47:10.366905 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:47:10.366929 systemd-journald[339]: Collecting audit messages is disabled. Oct 28 04:47:10.366951 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:47:10.366960 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:47:10.366969 systemd-journald[339]: Journal started Oct 28 04:47:10.366986 systemd-journald[339]: Runtime Journal (/run/log/journal/95109354408f407e81f787597613376b) is 6M, max 48.5M, 42.4M free. Oct 28 04:47:10.372092 kernel: Bridge firewalling registered Oct 28 04:47:10.368514 systemd-modules-load[340]: Inserted module 'br_netfilter' Oct 28 04:47:10.375244 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:47:10.377855 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:47:10.378496 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:47:10.382511 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:47:10.384379 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:47:10.386590 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:47:10.390303 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:47:10.393691 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:47:10.398434 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:47:10.400793 systemd-tmpfiles[361]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:47:10.404262 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:47:10.409108 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:47:10.411777 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:47:10.413930 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:47:10.437888 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:47:10.513071 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:47:10.522061 kernel: iscsi: registered transport (tcp) Oct 28 04:47:10.535423 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:47:10.535462 kernel: QLogic iSCSI HBA Driver Oct 28 04:47:10.557412 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:47:10.575282 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:47:10.577949 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:47:10.640517 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:47:10.642723 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:47:10.687945 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:47:10.690589 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:47:10.723797 systemd-udevd[586]: Using default interface naming scheme 'v257'. Oct 28 04:47:10.731725 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:47:10.733980 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:47:10.759725 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Oct 28 04:47:10.783680 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:47:10.788156 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:47:10.840558 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:47:10.845155 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:47:10.898879 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:47:10.912220 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:47:10.919064 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:47:10.920406 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:47:10.925279 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:47:10.939710 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:47:10.939853 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:47:10.943082 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:47:10.944936 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:47:10.946985 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:47:10.948860 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:47:10.951884 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:47:10.952011 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:47:10.954099 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:47:10.956901 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:47:10.972248 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:47:10.973885 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:47:10.975398 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:47:10.977499 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:47:10.980336 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:47:10.996517 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:47:11.007392 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:47:11.010664 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:47:11.049122 systemd-fsck[688]: ROOT: clean, 197/489360 files, 45751/474107 blocks Oct 28 04:47:11.053159 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:47:11.348338 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:47:11.425048 kernel: EXT4-fs (vda9): mounted filesystem 8fca153a-dda8-4620-af0a-8ec5cf72e73c r/w with ordered data mode. Quota mode: none. Oct 28 04:47:11.425308 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:47:11.426552 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:47:11.429103 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:47:11.430740 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:47:11.443576 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:47:11.445721 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:47:11.450061 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (696) Oct 28 04:47:11.452701 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:47:11.452747 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:47:11.456649 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:47:11.456692 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:47:11.457704 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:47:11.745570 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:47:11.747769 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:47:11.766565 initrd-setup-root-after-ignition[995]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 04:47:11.768823 initrd-setup-root-after-ignition[997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:47:11.768823 initrd-setup-root-after-ignition[997]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:47:11.772132 initrd-setup-root-after-ignition[1001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:47:11.771816 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:47:11.773486 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:47:11.776641 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:47:11.818831 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:47:11.819847 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:47:11.821423 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:47:11.823260 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:47:11.825198 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:47:11.826086 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:47:11.852491 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:47:11.855729 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:47:11.872806 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:47:11.872931 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:47:11.875234 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:47:11.877245 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:47:11.879882 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:47:11.880063 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:47:11.883248 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:47:11.885347 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:47:11.886921 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:47:11.888854 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:47:11.891139 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:47:11.893309 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:47:11.895142 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:47:11.896940 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:47:11.898588 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:47:11.900478 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:47:11.902288 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:47:11.903840 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:47:11.905527 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:47:11.907243 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:47:11.908760 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:47:11.908853 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:47:11.910275 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:47:11.910355 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:47:11.911876 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:47:11.911992 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:47:11.914334 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:47:11.916131 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:47:11.917835 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:47:11.919163 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:47:11.920354 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:47:11.924616 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:47:11.925864 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:47:11.925992 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:47:11.928834 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:47:11.928956 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:47:11.930741 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:47:11.930849 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:47:11.932707 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:47:11.932814 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:47:11.934523 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:47:11.934627 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:47:11.936244 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:47:11.936346 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:47:11.938181 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:47:11.938284 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:47:11.940390 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:47:11.940490 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:47:11.942241 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:47:11.942349 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:47:11.944842 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:47:11.949595 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:47:11.949674 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:47:11.953935 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:47:11.954118 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:47:11.956141 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:47:11.956177 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:47:11.957798 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:47:11.957825 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:47:11.959690 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:47:11.959744 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:47:11.962410 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:47:11.962462 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:47:11.965302 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:47:11.965352 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:47:11.969040 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:47:11.970355 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:47:11.970418 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:47:11.972318 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:47:11.972363 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:47:11.974199 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 28 04:47:11.974245 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:47:11.976104 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:47:11.976150 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:47:11.978052 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:47:11.978105 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:47:12.000754 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:47:12.000860 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:47:12.003152 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:47:12.005697 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:47:12.015187 systemd[1]: Switching root. Oct 28 04:47:12.038796 systemd-journald[339]: Journal stopped Oct 28 04:47:12.577373 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Oct 28 04:47:12.577422 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:47:12.577436 kernel: SELinux: policy capability open_perms=1 Oct 28 04:47:12.577446 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:47:12.577455 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:47:12.577465 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:47:12.577478 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:47:12.577514 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:47:12.577526 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:47:12.577535 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:47:12.577549 kernel: audit: type=1403 audit(1761626832.119:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:47:12.577576 systemd[1]: Successfully loaded SELinux policy in 58.842ms. Oct 28 04:47:12.577593 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.375ms. Oct 28 04:47:12.577608 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:47:12.577620 systemd[1]: Detected virtualization kvm. Oct 28 04:47:12.577630 systemd[1]: Detected architecture arm64. Oct 28 04:47:12.577641 zram_generator::config[1046]: No configuration found. Oct 28 04:47:12.577653 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:47:12.577664 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:47:12.577674 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:47:12.577686 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:47:12.577697 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:47:12.577708 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:47:12.577718 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:47:12.577729 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:47:12.577740 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:47:12.577753 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:47:12.577763 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:47:12.577773 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:47:12.577784 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:47:12.577794 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:47:12.577806 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:47:12.577816 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:47:12.577828 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:47:12.577840 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:47:12.577850 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Oct 28 04:47:12.577861 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:47:12.577871 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:47:12.577882 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:47:12.577893 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:47:12.577903 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:47:12.577915 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:47:12.577926 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:47:12.577937 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:47:12.577948 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:47:12.577958 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:47:12.577969 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:47:12.577981 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:47:12.577992 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:47:12.578002 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:47:12.578013 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:47:12.578115 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:47:12.578131 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:47:12.578142 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:47:12.578154 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:47:12.578165 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:47:12.578176 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:47:12.578186 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:47:12.578197 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:47:12.578207 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Oct 28 04:47:12.578217 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:47:12.578230 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:47:12.578240 systemd[1]: Reached target machines.target - Containers. Oct 28 04:47:12.578251 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:47:12.578262 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:47:12.578272 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:47:12.578283 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:47:12.578295 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:47:12.578306 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:47:12.578316 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:47:12.578327 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:47:12.578337 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:47:12.578348 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:47:12.578359 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:47:12.578370 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:47:12.578381 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:47:12.578391 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:47:12.578403 kernel: fuse: init (API version 7.41) Oct 28 04:47:12.578414 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:47:12.578425 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:47:12.578436 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:47:12.578448 kernel: ACPI: bus type drm_connector registered Oct 28 04:47:12.578460 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:47:12.578473 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:47:12.578484 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:47:12.578494 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:47:12.578505 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:47:12.578515 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:47:12.578544 systemd-journald[1111]: Collecting audit messages is disabled. Oct 28 04:47:12.578567 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:47:12.578578 systemd-journald[1111]: Journal started Oct 28 04:47:12.578598 systemd-journald[1111]: Runtime Journal (/run/log/journal/95109354408f407e81f787597613376b) is 6M, max 48.5M, 42.4M free. Oct 28 04:47:12.358215 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:47:12.380038 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 28 04:47:12.380496 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:47:12.581848 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:47:12.582842 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:47:12.584126 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:47:12.585334 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:47:12.586581 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:47:12.589127 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:47:12.590601 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:47:12.590779 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:47:12.592252 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:47:12.592443 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:47:12.593787 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:47:12.593963 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:47:12.595620 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:47:12.595778 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:47:12.597408 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:47:12.597583 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:47:12.598891 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:47:12.599078 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:47:12.600416 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:47:12.601920 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:47:12.604240 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:47:12.605815 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:47:12.618034 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:47:12.619892 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:47:12.622257 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:47:12.624258 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:47:12.625459 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:47:12.636217 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:47:12.638496 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:47:12.639659 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:47:12.640684 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:47:12.641889 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:47:12.644194 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:47:12.646682 systemd-journald[1111]: Time spent on flushing to /var/log/journal/95109354408f407e81f787597613376b is 18.568ms for 674 entries. Oct 28 04:47:12.646682 systemd-journald[1111]: System Journal (/var/log/journal/95109354408f407e81f787597613376b) is 8M, max 169.5M, 161.5M free. Oct 28 04:47:12.672697 systemd-journald[1111]: Received client request to flush runtime journal. Oct 28 04:47:12.646651 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:47:12.649541 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:47:12.651667 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:47:12.653842 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:47:12.662079 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:47:12.663681 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 28 04:47:12.675145 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:47:12.676193 systemd-tmpfiles[1159]: ACLs are not supported, ignoring. Oct 28 04:47:12.676212 systemd-tmpfiles[1159]: ACLs are not supported, ignoring. Oct 28 04:47:12.680149 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:47:12.681793 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:47:12.684903 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:47:12.716484 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:47:12.719391 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:47:12.721390 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:47:12.742397 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:47:12.750211 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. Oct 28 04:47:12.750485 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. Oct 28 04:47:12.761327 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:47:12.785102 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:47:12.836719 systemd-resolved[1174]: Positive Trust Anchors: Oct 28 04:47:12.836738 systemd-resolved[1174]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:47:12.836741 systemd-resolved[1174]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:47:12.836772 systemd-resolved[1174]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:47:12.843010 systemd-resolved[1174]: Defaulting to hostname 'linux'. Oct 28 04:47:12.844606 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:47:12.845952 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:47:13.052481 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:47:13.055908 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:47:13.090369 systemd-udevd[1186]: Using default interface naming scheme 'v257'. Oct 28 04:47:13.108067 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:47:13.111725 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:47:13.143112 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:47:13.173548 systemd-networkd[1195]: lo: Link UP Oct 28 04:47:13.173558 systemd-networkd[1195]: lo: Gained carrier Oct 28 04:47:13.174469 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:47:13.174816 systemd-networkd[1195]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:47:13.174821 systemd-networkd[1195]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:47:13.175732 systemd[1]: Reached target network.target - Network. Oct 28 04:47:13.176182 systemd-networkd[1195]: eth0: Link UP Oct 28 04:47:13.176326 systemd-networkd[1195]: eth0: Gained carrier Oct 28 04:47:13.176341 systemd-networkd[1195]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:47:13.178804 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:47:13.181356 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:47:13.189120 systemd-networkd[1195]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:47:13.197614 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:47:13.202613 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:47:13.206695 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:47:13.213354 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Oct 28 04:47:13.220554 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Oct 28 04:47:13.220633 kernel: True protection against single-disk failure might be compromised. Oct 28 04:47:13.221750 kernel: md/raid1:md127: active with 2 out of 2 mirrors Oct 28 04:47:13.223490 kernel: md127: detected capacity change from 0 to 129024 Oct 28 04:47:13.227540 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:47:13.279620 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:47:13.284467 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Oct 28 04:47:13.286548 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Oct 28 04:47:13.286594 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Oct 28 04:47:13.299455 systemd[1]: Started mdmonitor.service - MD array monitor. Oct 28 04:47:13.315494 mdadm[1248]: mdadm: NewArray event detected on md device /dev/md127 Oct 28 04:47:13.315523 mdadm[1248]: NewArray event detected on md device /dev/md127 Oct 28 04:47:13.331228 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:47:13.383599 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Oct 28 04:47:13.409092 kernel: EXT4-fs (md127): mounted filesystem fcb9a957-9390-4034-970b-e52d57f90ee4 r/w with ordered data mode. Quota mode: none. Oct 28 04:47:13.409229 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Oct 28 04:47:13.410774 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:47:13.412811 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:47:13.414235 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:47:13.414288 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:47:13.415458 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:47:13.440047 kernel: loop1: detected capacity change from 0 to 100192 Oct 28 04:47:13.481057 kernel: loop2: detected capacity change from 0 to 119400 Oct 28 04:47:13.522078 kernel: loop3: detected capacity change from 0 to 100192 Oct 28 04:47:13.531047 kernel: loop4: detected capacity change from 0 to 119400 Oct 28 04:47:13.534683 (sd-merge)[1261]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 04:47:13.537536 (sd-merge)[1261]: Merged extensions into '/usr'. Oct 28 04:47:13.542109 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:47:13.544943 systemd[1]: Starting ensure-sysext.service... Oct 28 04:47:13.546747 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:47:13.570554 systemd-tmpfiles[1264]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:47:13.570590 systemd-tmpfiles[1264]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:47:13.570824 systemd-tmpfiles[1264]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:47:13.571071 systemd-tmpfiles[1264]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:47:13.571725 systemd-tmpfiles[1264]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:47:13.571939 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Oct 28 04:47:13.571990 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Oct 28 04:47:13.572045 systemd[1]: Reload requested from client PID 1263 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:47:13.572062 systemd[1]: Reloading... Oct 28 04:47:13.576606 systemd-tmpfiles[1264]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:47:13.576621 systemd-tmpfiles[1264]: Skipping /boot Oct 28 04:47:13.583949 systemd-tmpfiles[1264]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:47:13.583967 systemd-tmpfiles[1264]: Skipping /boot Oct 28 04:47:13.616055 zram_generator::config[1297]: No configuration found. Oct 28 04:47:13.767704 systemd[1]: Reloading finished in 195 ms. Oct 28 04:47:13.806406 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:47:13.815292 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:47:13.817378 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:47:13.824464 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:47:13.826703 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:47:13.830235 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:47:13.833963 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:47:13.835098 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:47:13.837913 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:47:13.843515 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:47:13.845120 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:47:13.845245 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:47:13.845333 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:47:13.849685 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:47:13.849895 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:47:13.850038 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:47:13.850196 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:47:13.856051 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:47:13.858791 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:47:13.860772 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:47:13.861233 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:47:13.867691 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:47:13.867864 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:47:13.869990 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:47:13.870239 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:47:13.872881 augenrules[1329]: /sbin/augenrules: No change Oct 28 04:47:13.878842 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:47:13.880820 systemd[1]: Finished ensure-sysext.service. Oct 28 04:47:13.881175 augenrules[1356]: No rules Oct 28 04:47:13.882154 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:47:13.882335 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:47:13.886985 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:47:13.888285 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:47:13.890575 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:47:13.891946 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:47:13.891984 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:47:13.892052 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:47:13.892088 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:47:13.911213 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:47:13.912520 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:47:13.913100 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:47:13.913284 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:47:13.914684 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:47:13.914819 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:47:13.917862 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:47:13.955637 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:47:12.460636 systemd-resolved[1174]: Clock change detected. Flushing caches. Oct 28 04:47:12.467667 systemd-journald[1111]: Time jumped backwards, rotating. Oct 28 04:47:12.462260 systemd-timesyncd[1365]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 04:47:12.462318 systemd-timesyncd[1365]: Initial clock synchronization to Tue 2025-10-28 04:47:12.460584 UTC. Oct 28 04:47:12.463514 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:47:12.592346 ldconfig[1331]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:47:12.607517 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:47:12.610069 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:47:12.635870 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:47:12.637251 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:47:12.638488 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:47:12.639683 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:47:12.641180 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:47:12.642352 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:47:12.643828 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:47:12.645105 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:47:12.645144 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:47:12.646080 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:47:12.647848 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:47:12.650222 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:47:12.653030 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:47:12.654508 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:47:12.655732 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:47:12.662273 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:47:12.663664 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:47:12.665410 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:47:12.666537 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:47:12.667472 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:47:12.668374 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:47:12.668422 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:47:12.669368 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:47:12.671304 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:47:12.673235 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:47:12.675331 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:47:12.677660 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:47:12.678776 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:47:12.681547 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:47:12.683439 jq[1382]: false Oct 28 04:47:12.683641 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:47:12.685785 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:47:12.689418 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:47:12.690590 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 04:47:12.692901 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:47:12.693536 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:47:12.695588 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:47:12.698074 extend-filesystems[1383]: Found /dev/md127 Oct 28 04:47:12.701292 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:47:12.703035 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:47:12.703222 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:47:12.708233 extend-filesystems[1398]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 28 04:47:12.707663 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:47:12.712501 extend-filesystems[1383]: Found /dev/vda6 Oct 28 04:47:12.707849 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:47:12.710350 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:47:12.714758 extend-filesystems[1383]: Found /dev/vda9 Oct 28 04:47:12.710842 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:47:12.718770 extend-filesystems[1383]: Checking size of /dev/vda9 Oct 28 04:47:12.721456 jq[1396]: true Oct 28 04:47:12.722502 update_engine[1392]: I20251028 04:47:12.722143 1392 main.cc:92] Flatcar Update Engine starting Oct 28 04:47:12.729588 extend-filesystems[1383]: Old size kept for /dev/vda9 Oct 28 04:47:12.731179 dbus-daemon[1380]: [system] SELinux support is enabled Oct 28 04:47:12.730930 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:47:12.732501 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:47:12.737050 update_engine[1392]: I20251028 04:47:12.736642 1392 update_check_scheduler.cc:74] Next update check in 11m44s Oct 28 04:47:12.734894 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:47:12.738271 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:47:12.738303 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:47:12.740773 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:47:12.740799 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:47:12.742223 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:47:12.745660 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:47:12.747630 jq[1423]: false Oct 28 04:47:12.748967 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 28 04:47:12.749150 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 28 04:47:12.750149 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:47:12.754845 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:47:12.760725 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:47:12.776551 systemd-logind[1390]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:47:12.777086 systemd-logind[1390]: New seat seat0. Oct 28 04:47:12.778302 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:47:12.789372 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:47:12.789695 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:47:12.792725 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:47:12.799031 locksmithd[1433]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:47:12.809624 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:47:12.812514 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:47:12.816692 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:47:12.818079 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:47:12.888097 containerd[1412]: time="2025-10-28T04:47:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:47:12.888845 containerd[1412]: time="2025-10-28T04:47:12.888794356Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:47:12.897020 containerd[1412]: time="2025-10-28T04:47:12.896965076Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.12µs" Oct 28 04:47:12.897020 containerd[1412]: time="2025-10-28T04:47:12.897002196Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:47:12.897020 containerd[1412]: time="2025-10-28T04:47:12.897020516Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:47:12.897269 containerd[1412]: time="2025-10-28T04:47:12.897232356Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:47:12.897269 containerd[1412]: time="2025-10-28T04:47:12.897255836Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:47:12.897311 containerd[1412]: time="2025-10-28T04:47:12.897283716Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897478 containerd[1412]: time="2025-10-28T04:47:12.897434556Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897478 containerd[1412]: time="2025-10-28T04:47:12.897461036Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897697 containerd[1412]: time="2025-10-28T04:47:12.897662236Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897697 containerd[1412]: time="2025-10-28T04:47:12.897683956Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897697 containerd[1412]: time="2025-10-28T04:47:12.897694196Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897749 containerd[1412]: time="2025-10-28T04:47:12.897704676Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:47:12.897877 containerd[1412]: time="2025-10-28T04:47:12.897844196Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:47:12.898116 containerd[1412]: time="2025-10-28T04:47:12.898082676Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:47:12.898140 containerd[1412]: time="2025-10-28T04:47:12.898120156Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:47:12.898140 containerd[1412]: time="2025-10-28T04:47:12.898131596Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:47:12.898180 containerd[1412]: time="2025-10-28T04:47:12.898167236Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:47:12.898399 containerd[1412]: time="2025-10-28T04:47:12.898372516Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:47:12.898444 containerd[1412]: time="2025-10-28T04:47:12.898430236Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:47:12.898994 containerd[1412]: time="2025-10-28T04:47:12.898972076Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:47:12.899044 containerd[1412]: time="2025-10-28T04:47:12.899029316Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:47:12.899067 containerd[1412]: time="2025-10-28T04:47:12.899046636Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:47:12.899067 containerd[1412]: time="2025-10-28T04:47:12.899060236Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:47:12.899121 containerd[1412]: time="2025-10-28T04:47:12.899072556Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:47:12.899121 containerd[1412]: time="2025-10-28T04:47:12.899087996Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:47:12.899121 containerd[1412]: time="2025-10-28T04:47:12.899104516Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:47:12.899165 containerd[1412]: time="2025-10-28T04:47:12.899122156Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:47:12.899165 containerd[1412]: time="2025-10-28T04:47:12.899133676Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:47:12.899165 containerd[1412]: time="2025-10-28T04:47:12.899145356Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:47:12.899165 containerd[1412]: time="2025-10-28T04:47:12.899153796Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:47:12.899276 containerd[1412]: time="2025-10-28T04:47:12.899164796Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:47:12.899276 containerd[1412]: time="2025-10-28T04:47:12.899242796Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:47:12.899276 containerd[1412]: time="2025-10-28T04:47:12.899272036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:47:12.899324 containerd[1412]: time="2025-10-28T04:47:12.899286556Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:47:12.899324 containerd[1412]: time="2025-10-28T04:47:12.899304116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:47:12.899324 containerd[1412]: time="2025-10-28T04:47:12.899314436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:47:12.899370 containerd[1412]: time="2025-10-28T04:47:12.899327996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:47:12.899370 containerd[1412]: time="2025-10-28T04:47:12.899338636Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:47:12.899370 containerd[1412]: time="2025-10-28T04:47:12.899347956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:47:12.899370 containerd[1412]: time="2025-10-28T04:47:12.899357596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:47:12.899370 containerd[1412]: time="2025-10-28T04:47:12.899367636Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:47:12.899534 containerd[1412]: time="2025-10-28T04:47:12.899376636Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:47:12.899681 containerd[1412]: time="2025-10-28T04:47:12.899659916Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:47:12.899704 containerd[1412]: time="2025-10-28T04:47:12.899681996Z" level=info msg="Start snapshots syncer" Oct 28 04:47:12.899827 containerd[1412]: time="2025-10-28T04:47:12.899812516Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:47:12.900062 containerd[1412]: time="2025-10-28T04:47:12.900030356Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:47:12.900285 containerd[1412]: time="2025-10-28T04:47:12.900082796Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:47:12.900285 containerd[1412]: time="2025-10-28T04:47:12.900157716Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:47:12.900348 containerd[1412]: time="2025-10-28T04:47:12.900326916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:47:12.900623 containerd[1412]: time="2025-10-28T04:47:12.900565116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:47:12.900670 containerd[1412]: time="2025-10-28T04:47:12.900651676Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:47:12.900689 containerd[1412]: time="2025-10-28T04:47:12.900677796Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:47:12.900706 containerd[1412]: time="2025-10-28T04:47:12.900698156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:47:12.900723 containerd[1412]: time="2025-10-28T04:47:12.900711236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:47:12.900739 containerd[1412]: time="2025-10-28T04:47:12.900727996Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900765636Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900788076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900806996Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900944076Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900965116Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900975436Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:47:12.901011 containerd[1412]: time="2025-10-28T04:47:12.900990036Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:47:12.901147 containerd[1412]: time="2025-10-28T04:47:12.901001836Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:47:12.901147 containerd[1412]: time="2025-10-28T04:47:12.901115716Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:47:12.901147 containerd[1412]: time="2025-10-28T04:47:12.901132796Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:47:12.901371 containerd[1412]: time="2025-10-28T04:47:12.901248036Z" level=info msg="runtime interface created" Oct 28 04:47:12.901407 containerd[1412]: time="2025-10-28T04:47:12.901369756Z" level=info msg="created NRI interface" Oct 28 04:47:12.901407 containerd[1412]: time="2025-10-28T04:47:12.901398196Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:47:12.901440 containerd[1412]: time="2025-10-28T04:47:12.901415036Z" level=info msg="Connect containerd service" Oct 28 04:47:12.901477 containerd[1412]: time="2025-10-28T04:47:12.901460516Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:47:12.902073 containerd[1412]: time="2025-10-28T04:47:12.902049036Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:47:12.971118 containerd[1412]: time="2025-10-28T04:47:12.970957156Z" level=info msg="Start subscribing containerd event" Oct 28 04:47:12.971118 containerd[1412]: time="2025-10-28T04:47:12.971039636Z" level=info msg="Start recovering state" Oct 28 04:47:12.971216 containerd[1412]: time="2025-10-28T04:47:12.971125756Z" level=info msg="Start event monitor" Oct 28 04:47:12.971216 containerd[1412]: time="2025-10-28T04:47:12.971138156Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:47:12.971216 containerd[1412]: time="2025-10-28T04:47:12.971147356Z" level=info msg="Start streaming server" Oct 28 04:47:12.971277 containerd[1412]: time="2025-10-28T04:47:12.971225436Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:47:12.971277 containerd[1412]: time="2025-10-28T04:47:12.971232316Z" level=info msg="runtime interface starting up..." Oct 28 04:47:12.971277 containerd[1412]: time="2025-10-28T04:47:12.971237716Z" level=info msg="starting plugins..." Oct 28 04:47:12.971277 containerd[1412]: time="2025-10-28T04:47:12.971249796Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:47:12.971589 containerd[1412]: time="2025-10-28T04:47:12.971538556Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:47:12.971626 containerd[1412]: time="2025-10-28T04:47:12.971599436Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:47:12.971668 containerd[1412]: time="2025-10-28T04:47:12.971655196Z" level=info msg="containerd successfully booted in 0.083911s" Oct 28 04:47:12.971789 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:47:13.344652 systemd-networkd[1195]: eth0: Gained IPv6LL Oct 28 04:47:13.349962 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:47:13.351816 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:47:13.354364 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:47:13.356465 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:47:13.391025 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:47:13.393723 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:47:13.393999 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:47:13.396147 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:47:13.396475 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:47:13.401467 systemd[1]: Startup finished in 1.224s (kernel) + 1.978s (initrd) + 2.837s (userspace) = 6.040s. Oct 28 04:47:22.323881 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:47:22.325044 systemd[1]: Started sshd@0-10.0.0.93:22-10.0.0.1:39598.service - OpenSSH per-connection server daemon (10.0.0.1:39598). Oct 28 04:47:22.396213 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 39598 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:22.398003 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:22.403921 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:47:22.404775 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:47:22.409688 systemd-logind[1390]: New session 1 of user core. Oct 28 04:47:22.425847 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:47:22.428473 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:47:22.446636 (systemd)[1498]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:47:22.449205 systemd-logind[1390]: New session c1 of user core. Oct 28 04:47:22.560249 systemd[1498]: Queued start job for default target default.target. Oct 28 04:47:22.582455 systemd[1498]: Created slice app.slice - User Application Slice. Oct 28 04:47:22.582640 systemd[1498]: Reached target paths.target - Paths. Oct 28 04:47:22.582698 systemd[1498]: Reached target timers.target - Timers. Oct 28 04:47:22.584004 systemd[1498]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:47:22.593795 systemd[1498]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:47:22.593864 systemd[1498]: Reached target sockets.target - Sockets. Oct 28 04:47:22.593903 systemd[1498]: Reached target basic.target - Basic System. Oct 28 04:47:22.593931 systemd[1498]: Reached target default.target - Main User Target. Oct 28 04:47:22.593958 systemd[1498]: Startup finished in 138ms. Oct 28 04:47:22.594137 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:47:22.595462 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:47:22.606787 systemd[1]: Started sshd@1-10.0.0.93:22-10.0.0.1:39614.service - OpenSSH per-connection server daemon (10.0.0.1:39614). Oct 28 04:47:22.659426 sshd[1509]: Accepted publickey for core from 10.0.0.1 port 39614 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:22.660747 sshd-session[1509]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:22.665734 systemd-logind[1390]: New session 2 of user core. Oct 28 04:47:22.673608 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:47:22.684226 sshd[1512]: Connection closed by 10.0.0.1 port 39614 Oct 28 04:47:22.684663 sshd-session[1509]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:22.697610 systemd[1]: sshd@1-10.0.0.93:22-10.0.0.1:39614.service: Deactivated successfully. Oct 28 04:47:22.699166 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:47:22.700902 systemd-logind[1390]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:47:22.702685 systemd[1]: Started sshd@2-10.0.0.93:22-10.0.0.1:39618.service - OpenSSH per-connection server daemon (10.0.0.1:39618). Oct 28 04:47:22.703541 systemd-logind[1390]: Removed session 2. Oct 28 04:47:22.763192 sshd[1518]: Accepted publickey for core from 10.0.0.1 port 39618 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:22.764675 sshd-session[1518]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:22.768371 systemd-logind[1390]: New session 3 of user core. Oct 28 04:47:22.780551 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:47:22.787304 sshd[1521]: Connection closed by 10.0.0.1 port 39618 Oct 28 04:47:22.787176 sshd-session[1518]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:22.790858 systemd[1]: sshd@2-10.0.0.93:22-10.0.0.1:39618.service: Deactivated successfully. Oct 28 04:47:22.793769 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:47:22.794515 systemd-logind[1390]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:47:22.796795 systemd[1]: Started sshd@3-10.0.0.93:22-10.0.0.1:39622.service - OpenSSH per-connection server daemon (10.0.0.1:39622). Oct 28 04:47:22.797476 systemd-logind[1390]: Removed session 3. Oct 28 04:47:22.852613 sshd[1527]: Accepted publickey for core from 10.0.0.1 port 39622 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:22.854241 sshd-session[1527]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:22.858606 systemd-logind[1390]: New session 4 of user core. Oct 28 04:47:22.864551 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:47:22.875837 sshd[1530]: Connection closed by 10.0.0.1 port 39622 Oct 28 04:47:22.876278 sshd-session[1527]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:22.889511 systemd[1]: sshd@3-10.0.0.93:22-10.0.0.1:39622.service: Deactivated successfully. Oct 28 04:47:22.891078 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:47:22.892912 systemd-logind[1390]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:47:22.895424 systemd[1]: Started sshd@4-10.0.0.93:22-10.0.0.1:39630.service - OpenSSH per-connection server daemon (10.0.0.1:39630). Oct 28 04:47:22.896331 systemd-logind[1390]: Removed session 4. Oct 28 04:47:22.946973 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 39630 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:22.948225 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:22.952642 systemd-logind[1390]: New session 5 of user core. Oct 28 04:47:22.963556 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:47:22.980788 sudo[1540]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:47:22.981030 sudo[1540]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:47:22.986412 kernel: audit: type=1404 audit(1761626842.983:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 28 04:47:22.993182 sudo[1540]: pam_unix(sudo:session): session closed for user root Oct 28 04:47:22.995428 sshd[1539]: Connection closed by 10.0.0.1 port 39630 Oct 28 04:47:22.995223 sshd-session[1536]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:23.004366 systemd[1]: sshd@4-10.0.0.93:22-10.0.0.1:39630.service: Deactivated successfully. Oct 28 04:47:23.005943 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:47:23.008039 systemd-logind[1390]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:47:23.010663 systemd[1]: Started sshd@5-10.0.0.93:22-10.0.0.1:39646.service - OpenSSH per-connection server daemon (10.0.0.1:39646). Oct 28 04:47:23.011332 systemd-logind[1390]: Removed session 5. Oct 28 04:47:23.065730 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 39646 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:23.066981 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:23.071356 systemd-logind[1390]: New session 6 of user core. Oct 28 04:47:23.095612 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:47:23.107326 sudo[1551]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:47:23.107642 sudo[1551]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:47:23.110886 sudo[1551]: pam_unix(sudo:session): session closed for user root Oct 28 04:47:23.116741 sudo[1550]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:47:23.116993 sudo[1550]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:47:23.125543 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:47:23.163189 augenrules[1554]: /sbin/augenrules: No change Oct 28 04:47:23.168303 augenrules[1569]: No rules Oct 28 04:47:23.169422 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:47:23.171449 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:47:23.172672 sudo[1550]: pam_unix(sudo:session): session closed for user root Oct 28 04:47:23.174432 sshd[1549]: Connection closed by 10.0.0.1 port 39646 Oct 28 04:47:23.174547 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:23.185268 systemd[1]: sshd@5-10.0.0.93:22-10.0.0.1:39646.service: Deactivated successfully. Oct 28 04:47:23.187765 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:47:23.188422 systemd-logind[1390]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:47:23.190440 systemd[1]: Started sshd@6-10.0.0.93:22-10.0.0.1:39660.service - OpenSSH per-connection server daemon (10.0.0.1:39660). Oct 28 04:47:23.190861 systemd-logind[1390]: Removed session 6. Oct 28 04:47:23.244058 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 39660 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:23.245183 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:23.249484 systemd-logind[1390]: New session 7 of user core. Oct 28 04:47:23.263555 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:47:23.275661 sshd[1582]: Connection closed by 10.0.0.1 port 39660 Oct 28 04:47:23.276077 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:23.287159 systemd[1]: sshd@6-10.0.0.93:22-10.0.0.1:39660.service: Deactivated successfully. Oct 28 04:47:23.289592 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:47:23.290189 systemd-logind[1390]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:47:23.293647 systemd[1]: Started sshd@7-10.0.0.93:22-10.0.0.1:39662.service - OpenSSH per-connection server daemon (10.0.0.1:39662). Oct 28 04:47:23.294278 systemd-logind[1390]: Removed session 7. Oct 28 04:47:23.346695 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 39662 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:47:23.347846 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:47:23.351594 systemd-logind[1390]: New session 8 of user core. Oct 28 04:47:23.363549 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 28 04:47:23.373477 sshd[1591]: Connection closed by 10.0.0.1 port 39662 Oct 28 04:47:23.373708 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Oct 28 04:47:23.377030 systemd[1]: sshd@7-10.0.0.93:22-10.0.0.1:39662.service: Deactivated successfully. Oct 28 04:47:23.379701 systemd[1]: session-8.scope: Deactivated successfully. Oct 28 04:47:23.380320 systemd-logind[1390]: Session 8 logged out. Waiting for processes to exit. Oct 28 04:47:23.381685 systemd-logind[1390]: Removed session 8.