Oct 28 04:39:43.404815 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:39:43.404837 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:39:43.404846 kernel: KASLR enabled Oct 28 04:39:43.404852 kernel: efi: EFI v2.7 by EDK II Oct 28 04:39:43.404858 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 28 04:39:43.404864 kernel: random: crng init done Oct 28 04:39:43.404871 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:39:43.404877 kernel: secureboot: Secure boot enabled Oct 28 04:39:43.404884 kernel: ACPI: Early table checksum verification disabled Oct 28 04:39:43.404890 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 28 04:39:43.404896 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:39:43.404902 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404908 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404914 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404923 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404930 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404936 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404943 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404949 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404963 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:39:43.404970 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:39:43.404977 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:39:43.404984 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:39:43.404991 kernel: NODE_DATA(0) allocated [mem 0xdc736a00-0xdc73dfff] Oct 28 04:39:43.404997 kernel: Zone ranges: Oct 28 04:39:43.405004 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:39:43.405010 kernel: DMA32 empty Oct 28 04:39:43.405016 kernel: Normal empty Oct 28 04:39:43.405022 kernel: Device empty Oct 28 04:39:43.405029 kernel: Movable zone start for each node Oct 28 04:39:43.405035 kernel: Early memory node ranges Oct 28 04:39:43.405041 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 28 04:39:43.405048 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 28 04:39:43.405054 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 28 04:39:43.405061 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 28 04:39:43.405068 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 28 04:39:43.405075 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:39:43.405081 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:39:43.405087 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:39:43.405094 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:39:43.405104 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:39:43.405111 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:39:43.405118 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 28 04:39:43.405125 kernel: psci: probing for conduit method from ACPI. Oct 28 04:39:43.405131 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:39:43.405138 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:39:43.405145 kernel: psci: Trusted OS migration not required Oct 28 04:39:43.405152 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:39:43.405160 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:39:43.405166 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:39:43.405174 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:39:43.405181 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:39:43.405188 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:39:43.405194 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:39:43.405201 kernel: CPU features: detected: Spectre-v4 Oct 28 04:39:43.405208 kernel: CPU features: detected: Spectre-BHB Oct 28 04:39:43.405215 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:39:43.405222 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:39:43.405229 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:39:43.405237 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:39:43.405244 kernel: alternatives: applying boot alternatives Oct 28 04:39:43.405252 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:39:43.405259 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:39:43.405266 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:39:43.405272 kernel: Fallback order for Node 0: 0 Oct 28 04:39:43.405279 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:39:43.405286 kernel: Policy zone: DMA Oct 28 04:39:43.405292 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:39:43.405299 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:39:43.405307 kernel: software IO TLB: area num 4. Oct 28 04:39:43.405314 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:39:43.405321 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 28 04:39:43.405328 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:39:43.405334 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:39:43.405342 kernel: rcu: RCU event tracing is enabled. Oct 28 04:39:43.405349 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:39:43.405356 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:39:43.405363 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:39:43.405370 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:39:43.405377 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:39:43.405384 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:39:43.405393 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:39:43.405400 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:39:43.405407 kernel: GICv3: 256 SPIs implemented Oct 28 04:39:43.405414 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:39:43.405421 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:39:43.405428 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:39:43.405435 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:39:43.405442 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:39:43.405449 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:39:43.405456 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:39:43.405509 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:39:43.405519 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:39:43.405526 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:39:43.405533 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:39:43.405540 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:39:43.405547 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:39:43.405554 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:39:43.405561 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:39:43.405568 kernel: arm-pv: using stolen time PV Oct 28 04:39:43.405575 kernel: Console: colour dummy device 80x25 Oct 28 04:39:43.405584 kernel: ACPI: Core revision 20240827 Oct 28 04:39:43.405591 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:39:43.405598 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:39:43.405605 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:39:43.405612 kernel: landlock: Up and running. Oct 28 04:39:43.405619 kernel: SELinux: Initializing. Oct 28 04:39:43.405626 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:39:43.405633 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:39:43.405642 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:39:43.405649 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:39:43.405657 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:39:43.405664 kernel: Remapping and enabling EFI services. Oct 28 04:39:43.405671 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:39:43.405678 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:39:43.405685 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:39:43.405694 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:39:43.405701 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:39:43.405712 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:39:43.405721 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:39:43.405729 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:39:43.405736 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:39:43.405744 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:39:43.405751 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:39:43.405759 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:39:43.405768 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:39:43.405775 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:39:43.405783 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:39:43.405790 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:39:43.405798 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:39:43.405807 kernel: SMP: Total of 4 processors activated. Oct 28 04:39:43.405814 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:39:43.405821 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:39:43.405829 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:39:43.405837 kernel: CPU features: detected: Common not Private translations Oct 28 04:39:43.405844 kernel: CPU features: detected: CRC32 instructions Oct 28 04:39:43.405852 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:39:43.405859 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:39:43.405868 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:39:43.405875 kernel: CPU features: detected: Privileged Access Never Oct 28 04:39:43.405883 kernel: CPU features: detected: RAS Extension Support Oct 28 04:39:43.405890 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:39:43.405898 kernel: alternatives: applying system-wide alternatives Oct 28 04:39:43.405905 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:39:43.405914 kernel: Memory: 2448288K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101664K reserved, 16384K cma-reserved) Oct 28 04:39:43.405922 kernel: devtmpfs: initialized Oct 28 04:39:43.405930 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:39:43.405938 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:39:43.405945 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:39:43.405959 kernel: 0 pages in range for non-PLT usage Oct 28 04:39:43.405967 kernel: 515056 pages in range for PLT usage Oct 28 04:39:43.405975 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:39:43.405984 kernel: SMBIOS 3.0.0 present. Oct 28 04:39:43.405991 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:39:43.405999 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:39:43.406006 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:39:43.406014 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:39:43.406021 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:39:43.406029 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:39:43.406038 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:39:43.406046 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 28 04:39:43.406053 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:39:43.406061 kernel: cpuidle: using governor menu Oct 28 04:39:43.406068 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:39:43.406076 kernel: ASID allocator initialised with 32768 entries Oct 28 04:39:43.406083 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:39:43.406092 kernel: Serial: AMBA PL011 UART driver Oct 28 04:39:43.406099 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:39:43.406107 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:39:43.406114 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:39:43.406122 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:39:43.406129 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:39:43.406137 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:39:43.406144 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:39:43.406153 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:39:43.406160 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:39:43.406168 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:39:43.406175 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:39:43.406183 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:39:43.406190 kernel: ACPI: Interpreter enabled Oct 28 04:39:43.406197 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:39:43.406206 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:39:43.406213 kernel: ACPI: CPU0 has been hot-added Oct 28 04:39:43.406221 kernel: ACPI: CPU1 has been hot-added Oct 28 04:39:43.406228 kernel: ACPI: CPU2 has been hot-added Oct 28 04:39:43.406236 kernel: ACPI: CPU3 has been hot-added Oct 28 04:39:43.406243 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:39:43.406251 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:39:43.406259 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:39:43.406416 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:39:43.406608 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:39:43.406700 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:39:43.406783 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:39:43.406865 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:39:43.406879 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:39:43.406888 kernel: PCI host bridge to bus 0000:00 Oct 28 04:39:43.406994 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:39:43.407076 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:39:43.407153 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:39:43.407243 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:39:43.407348 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:39:43.407442 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:39:43.407556 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:39:43.407642 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:39:43.407723 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:39:43.407807 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:39:43.407889 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:39:43.407980 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:39:43.408057 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:39:43.408130 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:39:43.408213 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:39:43.408225 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:39:43.408233 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:39:43.408241 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:39:43.408249 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:39:43.408257 kernel: iommu: Default domain type: Translated Oct 28 04:39:43.408264 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:39:43.408272 kernel: efivars: Registered efivars operations Oct 28 04:39:43.408282 kernel: vgaarb: loaded Oct 28 04:39:43.408289 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:39:43.408297 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:39:43.408305 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:39:43.408313 kernel: pnp: PnP ACPI init Oct 28 04:39:43.408405 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:39:43.408416 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:39:43.408426 kernel: NET: Registered PF_INET protocol family Oct 28 04:39:43.408434 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:39:43.408441 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:39:43.408449 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:39:43.408457 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:39:43.408478 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:39:43.408486 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:39:43.408496 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:39:43.408504 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:39:43.408512 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:39:43.408519 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:39:43.408527 kernel: kvm [1]: HYP mode not available Oct 28 04:39:43.408535 kernel: Initialise system trusted keyrings Oct 28 04:39:43.408542 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:39:43.408551 kernel: Key type asymmetric registered Oct 28 04:39:43.408559 kernel: Asymmetric key parser 'x509' registered Oct 28 04:39:43.408566 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:39:43.408574 kernel: io scheduler mq-deadline registered Oct 28 04:39:43.408581 kernel: io scheduler kyber registered Oct 28 04:39:43.408588 kernel: io scheduler bfq registered Oct 28 04:39:43.408596 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:39:43.408605 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:39:43.408613 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:39:43.408702 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:39:43.408712 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:39:43.408720 kernel: thunder_xcv, ver 1.0 Oct 28 04:39:43.408727 kernel: thunder_bgx, ver 1.0 Oct 28 04:39:43.408735 kernel: nicpf, ver 1.0 Oct 28 04:39:43.408744 kernel: nicvf, ver 1.0 Oct 28 04:39:43.408854 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:39:43.408934 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:39:42 UTC (1761626382) Oct 28 04:39:43.408944 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:39:43.408960 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:39:43.408969 kernel: watchdog: NMI not fully supported Oct 28 04:39:43.408979 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:39:43.408987 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:39:43.408995 kernel: Segment Routing with IPv6 Oct 28 04:39:43.409002 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:39:43.409010 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:39:43.409018 kernel: Key type dns_resolver registered Oct 28 04:39:43.409025 kernel: registered taskstats version 1 Oct 28 04:39:43.409033 kernel: Loading compiled-in X.509 certificates Oct 28 04:39:43.409042 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:39:43.409050 kernel: Demotion targets for Node 0: null Oct 28 04:39:43.409057 kernel: Key type .fscrypt registered Oct 28 04:39:43.409065 kernel: Key type fscrypt-provisioning registered Oct 28 04:39:43.409073 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:39:43.409080 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:39:43.409090 kernel: ima: No architecture policies found Oct 28 04:39:43.409100 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:39:43.409107 kernel: clk: Disabling unused clocks Oct 28 04:39:43.409115 kernel: PM: genpd: Disabling unused power domains Oct 28 04:39:43.409122 kernel: Freeing unused kernel memory: 12992K Oct 28 04:39:43.409130 kernel: Run /init as init process Oct 28 04:39:43.409137 kernel: with arguments: Oct 28 04:39:43.409145 kernel: /init Oct 28 04:39:43.409153 kernel: with environment: Oct 28 04:39:43.409161 kernel: HOME=/ Oct 28 04:39:43.409168 kernel: TERM=linux Oct 28 04:39:43.409270 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:39:43.409351 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:39:43.409361 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 04:39:43.409371 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409379 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409386 kernel: SCSI subsystem initialized Oct 28 04:39:43.409394 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409401 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:39:43.409409 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:39:43.409417 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:39:43.409426 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:39:43.409434 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409441 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409448 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409455 kernel: raid6: neonx8 gen() 15763 MB/s Oct 28 04:39:43.409481 kernel: raid6: neonx4 gen() 15785 MB/s Oct 28 04:39:43.409488 kernel: raid6: neonx2 gen() 13212 MB/s Oct 28 04:39:43.409496 kernel: raid6: neonx1 gen() 10475 MB/s Oct 28 04:39:43.409505 kernel: raid6: int64x8 gen() 6881 MB/s Oct 28 04:39:43.409512 kernel: raid6: int64x4 gen() 7343 MB/s Oct 28 04:39:43.409519 kernel: raid6: int64x2 gen() 6098 MB/s Oct 28 04:39:43.409527 kernel: raid6: int64x1 gen() 5030 MB/s Oct 28 04:39:43.409534 kernel: raid6: using algorithm neonx4 gen() 15785 MB/s Oct 28 04:39:43.409542 kernel: raid6: .... xor() 12349 MB/s, rmw enabled Oct 28 04:39:43.409549 kernel: raid6: using neon recovery algorithm Oct 28 04:39:43.409558 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409566 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409573 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409581 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:39:43.409588 kernel: xor: measuring software checksum speed Oct 28 04:39:43.409595 kernel: 8regs : 21613 MB/sec Oct 28 04:39:43.409603 kernel: 32regs : 21681 MB/sec Oct 28 04:39:43.409610 kernel: arm64_neon : 26022 MB/sec Oct 28 04:39:43.409618 kernel: xor: using function: arm64_neon (26022 MB/sec) Oct 28 04:39:43.409626 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:39:43.409634 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (203) Oct 28 04:39:43.409642 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:39:43.409649 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:39:43.409657 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:39:43.409665 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:39:43.409674 kernel: loop: module loaded Oct 28 04:39:43.409681 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:39:43.409689 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:39:43.409697 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:39:43.409708 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:39:43.409717 systemd[1]: Detected virtualization kvm. Oct 28 04:39:43.409725 systemd[1]: Detected architecture arm64. Oct 28 04:39:43.409733 systemd[1]: Running in initrd. Oct 28 04:39:43.409741 systemd[1]: No hostname configured, using default hostname. Oct 28 04:39:43.409749 systemd[1]: Hostname set to . Oct 28 04:39:43.409757 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:39:43.409765 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:39:43.409773 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:39:43.409782 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:39:43.409790 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:39:43.409799 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 28 04:39:43.409807 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:39:43.409816 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:39:43.409825 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:39:43.409833 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:39:43.409841 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:39:43.409850 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:39:43.409858 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:39:43.409866 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:39:43.409874 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:39:43.409883 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:39:43.409891 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:39:43.409899 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:39:43.409915 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:39:43.409925 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:39:43.409936 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:39:43.409944 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:39:43.409963 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:39:43.409973 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:39:43.409981 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 04:39:43.409994 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:39:43.410005 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:39:43.410016 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 04:39:43.410025 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:39:43.410033 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:39:43.410042 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:39:43.410050 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:39:43.410060 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:39:43.410071 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:39:43.410079 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:39:43.410087 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:39:43.410116 systemd-journald[343]: Collecting audit messages is disabled. Oct 28 04:39:43.410138 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:39:43.410153 systemd-journald[343]: Journal started Oct 28 04:39:43.410172 systemd-journald[343]: Runtime Journal (/run/log/journal/567a06770b92480299ec0043c62fda3d) is 6M, max 48.5M, 42.4M free. Oct 28 04:39:43.412484 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:39:43.412514 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:39:43.414803 systemd-modules-load[346]: Inserted module 'br_netfilter' Oct 28 04:39:43.416028 kernel: Bridge firewalling registered Oct 28 04:39:43.419179 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:39:43.421167 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:39:43.424578 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:39:43.428018 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:39:43.431544 systemd-tmpfiles[362]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:39:43.432725 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:39:43.436643 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:39:43.450495 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:39:43.453305 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:39:43.463537 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:39:43.468540 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:39:43.471426 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:39:43.473541 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:39:43.476674 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:39:43.495606 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:39:43.519665 systemd-resolved[385]: Positive Trust Anchors: Oct 28 04:39:43.519685 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:39:43.519688 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:39:43.519720 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:39:43.542345 systemd-resolved[385]: Defaulting to hostname 'linux'. Oct 28 04:39:43.543419 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:39:43.544985 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:39:43.580499 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:39:43.589486 kernel: iscsi: registered transport (tcp) Oct 28 04:39:43.603496 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:39:43.603521 kernel: QLogic iSCSI HBA Driver Oct 28 04:39:43.624454 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:39:43.641644 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:39:43.643883 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:39:43.693561 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:39:43.695881 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:39:43.697606 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 04:39:43.737093 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:39:43.739682 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:39:43.774003 systemd-udevd[628]: Using default interface naming scheme 'v257'. Oct 28 04:39:43.782119 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:39:43.784441 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:39:43.808332 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:39:43.811300 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:39:43.815417 dracut-pre-trigger[702]: rd.md=0: removing MD RAID activation Oct 28 04:39:43.840019 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:39:43.842481 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:39:43.855741 systemd-networkd[734]: lo: Link UP Oct 28 04:39:43.855750 systemd-networkd[734]: lo: Gained carrier Oct 28 04:39:43.856244 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:39:43.857896 systemd[1]: Reached target network.target - Network. Oct 28 04:39:43.902725 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:39:43.906452 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:39:43.954361 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 28 04:39:43.962632 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:39:43.975181 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:39:43.982009 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:39:43.985549 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:39:44.005809 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:39:44.005964 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:39:44.008336 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:39:44.012416 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:39:44.023762 systemd-networkd[734]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:39:44.023780 systemd-networkd[734]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:39:44.024275 systemd-networkd[734]: eth0: Link UP Oct 28 04:39:44.025272 systemd-networkd[734]: eth0: Gained carrier Oct 28 04:39:44.025284 systemd-networkd[734]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:39:44.042542 systemd-networkd[734]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:39:44.050134 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:39:44.082518 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:39:44.084119 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:39:44.085732 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:39:44.087804 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:39:44.090658 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:39:44.121676 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:39:44.168297 systemd-resolved[385]: Detected conflict on linux IN A 10.0.0.60 Oct 28 04:39:44.168318 systemd-resolved[385]: Hostname conflict, changing published hostname from 'linux' to 'linux3'. Oct 28 04:39:45.044093 disk-uuid[801]: Warning: The kernel is still using the old partition table. Oct 28 04:39:45.044093 disk-uuid[801]: The new table will be used at the next reboot or after you Oct 28 04:39:45.044093 disk-uuid[801]: run partprobe(8) or kpartx(8) Oct 28 04:39:45.044093 disk-uuid[801]: The operation has completed successfully. Oct 28 04:39:45.051046 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:39:45.051151 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:39:45.053805 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 28 04:39:45.084173 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Oct 28 04:39:45.084226 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:39:45.084237 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:39:45.088488 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:39:45.088520 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:39:45.094492 kernel: BTRFS info (device vda6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:39:45.094868 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 28 04:39:45.096958 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 28 04:39:45.198687 ignition[854]: Ignition 2.22.0 Oct 28 04:39:45.198703 ignition[854]: Stage: fetch-offline Oct 28 04:39:45.198740 ignition[854]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:45.198749 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:45.198896 ignition[854]: parsed url from cmdline: "" Oct 28 04:39:45.198899 ignition[854]: no config URL provided Oct 28 04:39:45.198903 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 04:39:45.198911 ignition[854]: no config at "/usr/lib/ignition/user.ign" Oct 28 04:39:45.198954 ignition[854]: op(1): [started] loading QEMU firmware config module Oct 28 04:39:45.198958 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 28 04:39:45.204176 ignition[854]: op(1): [finished] loading QEMU firmware config module Oct 28 04:39:45.204195 ignition[854]: QEMU firmware config was not found. Ignoring... Oct 28 04:39:45.209780 ignition[854]: parsing config with SHA512: bf5935911f69eb1b25563e19baaee380e018edb3dfc12afcbd0bea5ffef9d8e7cf4837b38190f626d7f2ef725226df013d3af0ecbdcc1992e3ca1db984668c03 Oct 28 04:39:45.215215 unknown[854]: fetched base config from "system" Oct 28 04:39:45.215240 unknown[854]: fetched user config from "qemu" Oct 28 04:39:45.215408 ignition[854]: fetch-offline: fetch-offline passed Oct 28 04:39:45.215509 ignition[854]: Ignition finished successfully Oct 28 04:39:45.219118 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:39:45.220565 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 28 04:39:45.221409 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 28 04:39:45.254906 ignition[869]: Ignition 2.22.0 Oct 28 04:39:45.254922 ignition[869]: Stage: kargs Oct 28 04:39:45.255067 ignition[869]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:45.255075 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:45.257858 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 28 04:39:45.255586 ignition[869]: kargs: kargs passed Oct 28 04:39:45.255630 ignition[869]: Ignition finished successfully Oct 28 04:39:45.262590 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 28 04:39:45.289994 ignition[877]: Ignition 2.22.0 Oct 28 04:39:45.290009 ignition[877]: Stage: disks Oct 28 04:39:45.290166 ignition[877]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:45.290174 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:45.292517 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 28 04:39:45.290726 ignition[877]: disks: disks passed Oct 28 04:39:45.294621 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:39:45.290770 ignition[877]: Ignition finished successfully Oct 28 04:39:45.296431 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:39:45.298116 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:39:45.300099 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:39:45.301627 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:39:45.304558 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:39:45.343228 systemd-fsck[887]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 28 04:39:45.354310 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:39:45.357384 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:39:45.419490 kernel: EXT4-fs (vda9): mounted filesystem 8fca153a-dda8-4620-af0a-8ec5cf72e73c r/w with ordered data mode. Quota mode: none. Oct 28 04:39:45.420297 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:39:45.421761 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:39:45.424402 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:39:45.426170 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:39:45.427263 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 28 04:39:45.427306 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 28 04:39:45.427336 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:39:45.438096 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:39:45.440883 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:39:45.447493 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (895) Oct 28 04:39:45.447518 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:39:45.447529 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:39:45.447539 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:39:45.447549 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:39:45.447168 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:39:45.493431 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Oct 28 04:39:45.497592 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Oct 28 04:39:45.500750 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Oct 28 04:39:45.504498 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Oct 28 04:39:45.574976 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:39:45.577429 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 28 04:39:45.579595 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 28 04:39:45.596262 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 28 04:39:45.598268 kernel: BTRFS info (device vda6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:39:45.607381 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 28 04:39:45.619018 ignition[1009]: INFO : Ignition 2.22.0 Oct 28 04:39:45.619018 ignition[1009]: INFO : Stage: mount Oct 28 04:39:45.621235 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:45.621235 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:45.621235 ignition[1009]: INFO : mount: mount passed Oct 28 04:39:45.621235 ignition[1009]: INFO : Ignition finished successfully Oct 28 04:39:45.621422 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 28 04:39:45.624152 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 28 04:39:45.725655 systemd-networkd[734]: eth0: Gained IPv6LL Oct 28 04:39:46.421652 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:39:46.452367 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1024) Oct 28 04:39:46.452403 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:39:46.452414 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:39:46.455878 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:39:46.455902 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:39:46.457246 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:39:46.489477 ignition[1041]: INFO : Ignition 2.22.0 Oct 28 04:39:46.489477 ignition[1041]: INFO : Stage: files Oct 28 04:39:46.491059 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:46.491059 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:46.491059 ignition[1041]: DEBUG : files: compiled without relabeling support, skipping Oct 28 04:39:46.494316 ignition[1041]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 28 04:39:46.494316 ignition[1041]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 28 04:39:46.497300 ignition[1041]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 28 04:39:46.498766 ignition[1041]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 28 04:39:46.498766 ignition[1041]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 04:39:46.497862 unknown[1041]: wrote ssh authorized keys file for user: core Oct 28 04:39:46.502834 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:39:46.502834 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:39:46.502834 ignition[1041]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 28 04:39:46.502834 ignition[1041]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:39:46.509389 ignition[1041]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:39:46.509389 ignition[1041]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 28 04:39:46.509389 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:39:46.509389 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:39:46.509389 ignition[1041]: INFO : files: files passed Oct 28 04:39:46.509389 ignition[1041]: INFO : Ignition finished successfully Oct 28 04:39:46.509553 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 28 04:39:46.514452 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 28 04:39:46.517100 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:39:46.532073 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 04:39:46.532215 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 28 04:39:46.535144 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 04:39:46.536908 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:39:46.536908 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:39:46.540054 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:39:46.541523 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:39:46.543083 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 28 04:39:46.545805 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:39:46.603574 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:39:46.603720 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:39:46.605953 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:39:46.607780 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:39:46.609780 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:39:46.611616 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:39:46.650910 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:39:46.653623 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:39:46.674839 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:39:46.675045 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:39:46.677410 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:39:46.679721 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:39:46.681680 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:39:46.681810 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:39:46.684659 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:39:46.686822 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:39:46.688592 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 28 04:39:46.690475 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:39:46.692684 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:39:46.694834 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:39:46.696958 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:39:46.699044 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:39:46.701174 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:39:46.703313 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:39:46.705290 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:39:46.707008 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:39:46.707146 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:39:46.709654 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:39:46.711713 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:39:46.713756 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:39:46.713831 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:39:46.715944 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:39:46.716071 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:39:46.719154 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 28 04:39:46.719276 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:39:46.721493 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:39:46.723412 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:39:46.727495 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:39:46.729019 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:39:46.731324 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:39:46.733227 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:39:46.733320 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:39:46.735119 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:39:46.735202 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:39:46.736900 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:39:46.737033 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:39:46.739062 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 04:39:46.739167 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 28 04:39:46.741700 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 28 04:39:46.744480 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 28 04:39:46.745542 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:39:46.745671 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:39:46.747605 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:39:46.747712 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:39:46.751756 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:39:46.751873 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:39:46.761087 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:39:46.761236 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:39:46.771079 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 28 04:39:46.776672 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 04:39:46.776828 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 28 04:39:46.780527 ignition[1096]: INFO : Ignition 2.22.0 Oct 28 04:39:46.780527 ignition[1096]: INFO : Stage: umount Oct 28 04:39:46.780527 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:39:46.780527 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:39:46.780527 ignition[1096]: INFO : umount: umount passed Oct 28 04:39:46.780527 ignition[1096]: INFO : Ignition finished successfully Oct 28 04:39:46.780822 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 28 04:39:46.780955 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 28 04:39:46.782823 systemd[1]: Stopped target network.target - Network. Oct 28 04:39:46.784250 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 04:39:46.784322 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 28 04:39:46.786405 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 28 04:39:46.786476 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 28 04:39:46.788536 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 04:39:46.788602 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 28 04:39:46.790594 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:39:46.790652 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:39:46.792530 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:39:46.792599 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:39:46.794893 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 04:39:46.796751 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 04:39:46.804295 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 04:39:46.804429 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 04:39:46.809165 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 04:39:46.809266 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 04:39:46.817523 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:39:46.819544 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 04:39:46.819587 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:39:46.824259 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 04:39:46.825308 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 04:39:46.825383 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:39:46.827763 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:39:46.827816 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:39:46.829699 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:39:46.829763 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:39:46.832351 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:39:46.850955 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:39:46.851119 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:39:46.853868 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:39:46.853910 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:39:46.856023 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:39:46.856064 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:39:46.858155 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:39:46.858217 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:39:46.861232 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:39:46.861301 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:39:46.864493 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:39:46.864563 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:39:46.868853 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:39:46.870233 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:39:46.870312 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:39:46.872721 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:39:46.872775 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:39:46.875173 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 28 04:39:46.875225 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:39:46.877656 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:39:46.877706 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:39:46.879709 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:39:46.879761 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:39:46.882806 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 04:39:46.882935 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 04:39:46.884235 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:39:46.885491 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:39:46.888563 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:39:46.891151 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:39:46.909943 systemd[1]: Switching root. Oct 28 04:39:46.948829 systemd-journald[343]: Journal stopped Oct 28 04:39:47.701566 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Oct 28 04:39:47.701645 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:39:47.701663 kernel: SELinux: policy capability open_perms=1 Oct 28 04:39:47.701674 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:39:47.701683 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:39:47.701693 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:39:47.701706 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:39:47.701719 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:39:47.701729 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:39:47.701739 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:39:47.701753 kernel: audit: type=1403 audit(1761626387.034:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:39:47.701768 systemd[1]: Successfully loaded SELinux policy in 62.621ms. Oct 28 04:39:47.701787 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.962ms. Oct 28 04:39:47.701800 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:39:47.701812 systemd[1]: Detected virtualization kvm. Oct 28 04:39:47.701823 systemd[1]: Detected architecture arm64. Oct 28 04:39:47.701834 systemd[1]: Detected first boot. Oct 28 04:39:47.701844 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:39:47.701856 zram_generator::config[1141]: No configuration found. Oct 28 04:39:47.701869 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:39:47.701880 systemd[1]: Populated /etc with preset unit settings. Oct 28 04:39:47.701894 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:39:47.701906 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:39:47.701918 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:39:47.701929 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:39:47.701949 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:39:47.701961 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:39:47.701972 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:39:47.701983 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:39:47.702002 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:39:47.702014 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:39:47.702024 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:39:47.702035 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:39:47.702064 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:39:47.702076 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:39:47.702088 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:39:47.702109 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:39:47.702126 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:39:47.702144 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:39:47.702155 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:39:47.702167 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:39:47.702178 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:39:47.702188 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:39:47.702199 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:39:47.702212 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:39:47.702227 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:39:47.702238 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:39:47.702249 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:39:47.702260 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:39:47.702271 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:39:47.702282 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:39:47.702294 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:39:47.702305 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:39:47.702316 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:39:47.702326 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:39:47.702337 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:39:47.702347 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:39:47.702358 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:39:47.702372 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:39:47.702383 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:39:47.702395 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:39:47.702406 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:39:47.702417 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:39:47.702428 systemd[1]: Reached target machines.target - Containers. Oct 28 04:39:47.702439 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:39:47.702452 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:39:47.702472 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:39:47.702484 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:39:47.702495 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:39:47.702506 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:39:47.702517 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:39:47.702528 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:39:47.702541 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:39:47.702552 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:39:47.702563 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:39:47.702574 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:39:47.702585 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:39:47.702596 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:39:47.702609 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:39:47.702619 kernel: ACPI: bus type drm_connector registered Oct 28 04:39:47.702629 kernel: fuse: init (API version 7.41) Oct 28 04:39:47.702638 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:39:47.702649 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:39:47.702660 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:39:47.702671 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:39:47.702682 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:39:47.702694 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:39:47.702706 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:39:47.702717 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:39:47.702731 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:39:47.702745 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:39:47.702755 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:39:47.702792 systemd-journald[1209]: Collecting audit messages is disabled. Oct 28 04:39:47.702817 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:39:47.702829 systemd-journald[1209]: Journal started Oct 28 04:39:47.702852 systemd-journald[1209]: Runtime Journal (/run/log/journal/567a06770b92480299ec0043c62fda3d) is 6M, max 48.5M, 42.4M free. Oct 28 04:39:47.441402 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:39:47.466689 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 28 04:39:47.467194 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:39:47.706483 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:39:47.708493 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:39:47.709693 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:39:47.711224 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:39:47.711418 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:39:47.712900 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:39:47.713103 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:39:47.714623 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:39:47.714818 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:39:47.716338 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:39:47.716586 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:39:47.718027 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:39:47.718187 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:39:47.719824 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:39:47.720073 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:39:47.721547 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:39:47.723246 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:39:47.725554 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:39:47.727388 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:39:47.740687 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:39:47.742504 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:39:47.744900 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:39:47.747011 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:39:47.748299 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:39:47.748356 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:39:47.750343 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:39:47.751753 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:39:47.763398 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:39:47.765687 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:39:47.766878 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:39:47.767956 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:39:47.769195 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:39:47.770581 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:39:47.776649 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:39:47.777488 systemd-journald[1209]: Time spent on flushing to /var/log/journal/567a06770b92480299ec0043c62fda3d is 12.796ms for 845 entries. Oct 28 04:39:47.777488 systemd-journald[1209]: System Journal (/var/log/journal/567a06770b92480299ec0043c62fda3d) is 8M, max 163.5M, 155.5M free. Oct 28 04:39:47.824514 systemd-journald[1209]: Received client request to flush runtime journal. Oct 28 04:39:47.824578 kernel: loop1: detected capacity change from 0 to 119400 Oct 28 04:39:47.779982 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:39:47.783125 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:39:47.785392 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:39:47.787062 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:39:47.802237 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Oct 28 04:39:47.802249 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Oct 28 04:39:47.805895 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:39:47.807444 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 28 04:39:47.811700 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 28 04:39:47.813735 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:39:47.815836 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:39:47.818625 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:39:47.826645 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:39:47.842321 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 28 04:39:47.847520 kernel: loop2: detected capacity change from 0 to 100192 Oct 28 04:39:47.854211 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:39:47.858918 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:39:47.861288 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:39:47.869975 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:39:47.874497 kernel: loop3: detected capacity change from 0 to 119400 Oct 28 04:39:47.879638 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Oct 28 04:39:47.879974 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Oct 28 04:39:47.881506 kernel: loop4: detected capacity change from 0 to 100192 Oct 28 04:39:47.888637 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:39:47.889127 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 04:39:47.892401 (sd-merge)[1281]: Merged extensions into '/usr'. Oct 28 04:39:47.895589 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:39:47.898944 systemd[1]: Starting ensure-sysext.service... Oct 28 04:39:47.902667 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:39:47.909189 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:39:47.923357 systemd[1]: Reload requested from client PID 1284 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:39:47.923668 systemd[1]: Reloading... Oct 28 04:39:47.936451 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:39:47.936509 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:39:47.936764 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:39:47.936980 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:39:47.937662 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:39:47.937893 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Oct 28 04:39:47.937968 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Oct 28 04:39:47.947565 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:39:47.947576 systemd-tmpfiles[1285]: Skipping /boot Oct 28 04:39:47.962865 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:39:47.962883 systemd-tmpfiles[1285]: Skipping /boot Oct 28 04:39:47.976145 systemd-resolved[1277]: Positive Trust Anchors: Oct 28 04:39:47.976165 systemd-resolved[1277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:39:47.976169 systemd-resolved[1277]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:39:47.976844 systemd-resolved[1277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:39:47.988437 systemd-resolved[1277]: Defaulting to hostname 'linux'. Oct 28 04:39:48.003544 zram_generator::config[1324]: No configuration found. Oct 28 04:39:48.141208 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 04:39:48.141397 systemd[1]: Reloading finished in 217 ms. Oct 28 04:39:48.172106 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:39:48.190684 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:39:48.196389 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:39:48.199089 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:39:48.201127 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:39:48.221747 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:39:48.224159 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:39:48.226638 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:39:48.232305 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:39:48.236588 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:39:48.239824 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:39:48.242214 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:39:48.243690 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:39:48.243836 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:39:48.244915 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:39:48.252944 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:39:48.253154 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:39:48.253284 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:39:48.256247 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:39:48.260438 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:39:48.262832 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:39:48.263056 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:39:48.266230 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:39:48.267872 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:39:48.275521 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:39:48.277844 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:39:48.278412 augenrules[1389]: No rules Oct 28 04:39:48.283493 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:39:48.285546 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:39:48.285674 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:39:48.287398 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:39:48.289528 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:39:48.291403 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:39:48.293353 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:39:48.293523 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:39:48.295328 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:39:48.295500 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:39:48.297255 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:39:48.297406 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:39:48.299043 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:39:48.300594 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:39:48.305733 systemd[1]: Finished ensure-sysext.service. Oct 28 04:39:48.309812 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:39:48.309871 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:39:48.310654 systemd-udevd[1374]: Using default interface naming scheme 'v257'. Oct 28 04:39:48.311420 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:39:48.313042 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:39:48.332640 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:39:48.336692 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:39:48.365691 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:39:48.367204 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:39:48.379166 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:39:48.405684 systemd-networkd[1413]: lo: Link UP Oct 28 04:39:48.405699 systemd-networkd[1413]: lo: Gained carrier Oct 28 04:39:48.406574 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:39:48.408199 systemd[1]: Reached target network.target - Network. Oct 28 04:39:48.409633 systemd-networkd[1413]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:39:48.409645 systemd-networkd[1413]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:39:48.411910 systemd-networkd[1413]: eth0: Link UP Oct 28 04:39:48.412071 systemd-networkd[1413]: eth0: Gained carrier Oct 28 04:39:48.412085 systemd-networkd[1413]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:39:48.412420 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:39:48.420704 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:39:48.429860 systemd-networkd[1413]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:39:48.432635 systemd-timesyncd[1404]: Network configuration changed, trying to establish connection. Oct 28 04:39:48.433275 systemd-timesyncd[1404]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 04:39:48.433330 systemd-timesyncd[1404]: Initial clock synchronization to Tue 2025-10-28 04:39:48.667772 UTC. Oct 28 04:39:48.447921 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:39:48.452801 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:39:48.460607 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:39:48.487995 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:39:48.538498 ldconfig[1358]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:39:48.544237 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:39:48.549612 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:39:48.552696 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:39:48.566583 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:39:48.590615 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:39:48.593102 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:39:48.594316 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:39:48.595578 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:39:48.596992 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:39:48.598139 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:39:48.599411 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:39:48.600810 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:39:48.600842 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:39:48.601733 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:39:48.603408 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:39:48.605746 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:39:48.608404 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:39:48.609824 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:39:48.611049 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:39:48.614079 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:39:48.615384 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:39:48.617192 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:39:48.618359 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:39:48.619342 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:39:48.620338 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:39:48.620371 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:39:48.621278 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:39:48.623279 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:39:48.625175 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:39:48.627190 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:39:48.629386 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:39:48.630410 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:39:48.631356 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:39:48.633325 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:39:48.634404 jq[1473]: false Oct 28 04:39:48.637615 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:39:48.640659 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:39:48.641780 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 04:39:48.642184 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:39:48.642682 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:39:48.644417 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:39:48.647393 extend-filesystems[1474]: Found /dev/vda6 Oct 28 04:39:48.649449 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:39:48.652887 extend-filesystems[1474]: Found /dev/vda9 Oct 28 04:39:48.654676 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:39:48.654850 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:39:48.655099 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:39:48.655252 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:39:48.658236 jq[1485]: true Oct 28 04:39:48.658282 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:39:48.659344 extend-filesystems[1474]: Checking size of /dev/vda9 Oct 28 04:39:48.659552 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:39:48.677762 update_engine[1483]: I20251028 04:39:48.675741 1483 main.cc:92] Flatcar Update Engine starting Oct 28 04:39:48.680098 extend-filesystems[1474]: Resized partition /dev/vda9 Oct 28 04:39:48.682596 jq[1498]: true Oct 28 04:39:48.686696 extend-filesystems[1514]: resize2fs 1.47.3 (8-Jul-2025) Oct 28 04:39:48.696497 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 28 04:39:48.696542 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 28 04:39:48.694235 dbus-daemon[1471]: [system] SELinux support is enabled Oct 28 04:39:48.694620 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:39:48.709776 extend-filesystems[1514]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 28 04:39:48.709776 extend-filesystems[1514]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 28 04:39:48.709776 extend-filesystems[1514]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 28 04:39:48.718672 update_engine[1483]: I20251028 04:39:48.698144 1483 update_check_scheduler.cc:74] Next update check in 8m0s Oct 28 04:39:48.700611 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:39:48.700656 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:39:48.702775 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:39:48.702791 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:39:48.704599 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:39:48.707111 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:39:48.722029 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:39:48.722146 extend-filesystems[1474]: Resized filesystem in /dev/vda9 Oct 28 04:39:48.722228 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:39:48.754806 bash[1535]: Updated "/home/core/.ssh/authorized_keys" Oct 28 04:39:48.756491 systemd-logind[1482]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:39:48.757100 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 28 04:39:48.757217 systemd-logind[1482]: New seat seat0. Oct 28 04:39:48.759855 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:39:48.760349 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:39:48.771224 locksmithd[1518]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:39:48.838909 containerd[1499]: time="2025-10-28T04:39:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:39:48.840121 containerd[1499]: time="2025-10-28T04:39:48.839512840Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:39:48.848299 containerd[1499]: time="2025-10-28T04:39:48.848246040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.08µs" Oct 28 04:39:48.848299 containerd[1499]: time="2025-10-28T04:39:48.848280520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:39:48.848299 containerd[1499]: time="2025-10-28T04:39:48.848299720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:39:48.848479 containerd[1499]: time="2025-10-28T04:39:48.848444400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:39:48.848509 containerd[1499]: time="2025-10-28T04:39:48.848482440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:39:48.848527 containerd[1499]: time="2025-10-28T04:39:48.848512320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848581 containerd[1499]: time="2025-10-28T04:39:48.848564680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848600 containerd[1499]: time="2025-10-28T04:39:48.848579800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848791 containerd[1499]: time="2025-10-28T04:39:48.848760920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848791 containerd[1499]: time="2025-10-28T04:39:48.848781200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848839 containerd[1499]: time="2025-10-28T04:39:48.848791920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848839 containerd[1499]: time="2025-10-28T04:39:48.848800840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:39:48.848891 containerd[1499]: time="2025-10-28T04:39:48.848876720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:39:48.849197 containerd[1499]: time="2025-10-28T04:39:48.849163840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:39:48.849231 containerd[1499]: time="2025-10-28T04:39:48.849213480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:39:48.849256 containerd[1499]: time="2025-10-28T04:39:48.849235520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:39:48.849273 containerd[1499]: time="2025-10-28T04:39:48.849261280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:39:48.850221 containerd[1499]: time="2025-10-28T04:39:48.850190760Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:39:48.850296 containerd[1499]: time="2025-10-28T04:39:48.850280760Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:39:48.853882 containerd[1499]: time="2025-10-28T04:39:48.853851560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:39:48.853930 containerd[1499]: time="2025-10-28T04:39:48.853908680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:39:48.853952 containerd[1499]: time="2025-10-28T04:39:48.853924000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:39:48.853952 containerd[1499]: time="2025-10-28T04:39:48.853943960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.853956360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.853968680Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.853979920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.853991320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.854001840Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.854011480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.854019920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:39:48.854042 containerd[1499]: time="2025-10-28T04:39:48.854031920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:39:48.854225 containerd[1499]: time="2025-10-28T04:39:48.854155320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:39:48.854225 containerd[1499]: time="2025-10-28T04:39:48.854186040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:39:48.854225 containerd[1499]: time="2025-10-28T04:39:48.854199440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:39:48.854225 containerd[1499]: time="2025-10-28T04:39:48.854211760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:39:48.854225 containerd[1499]: time="2025-10-28T04:39:48.854225200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854237760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854252440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854262160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854272640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854282680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:39:48.854323 containerd[1499]: time="2025-10-28T04:39:48.854291720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:39:48.854570 containerd[1499]: time="2025-10-28T04:39:48.854551360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:39:48.854608 containerd[1499]: time="2025-10-28T04:39:48.854574240Z" level=info msg="Start snapshots syncer" Oct 28 04:39:48.854631 containerd[1499]: time="2025-10-28T04:39:48.854613280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:39:48.854836 containerd[1499]: time="2025-10-28T04:39:48.854802280Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:39:48.854941 containerd[1499]: time="2025-10-28T04:39:48.854856840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:39:48.854966 containerd[1499]: time="2025-10-28T04:39:48.854936400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:39:48.855078 containerd[1499]: time="2025-10-28T04:39:48.855041560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:39:48.855103 containerd[1499]: time="2025-10-28T04:39:48.855078680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:39:48.855103 containerd[1499]: time="2025-10-28T04:39:48.855090440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:39:48.855158 containerd[1499]: time="2025-10-28T04:39:48.855115840Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:39:48.855158 containerd[1499]: time="2025-10-28T04:39:48.855142560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:39:48.855158 containerd[1499]: time="2025-10-28T04:39:48.855152000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:39:48.855211 containerd[1499]: time="2025-10-28T04:39:48.855162360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:39:48.855211 containerd[1499]: time="2025-10-28T04:39:48.855187920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:39:48.855211 containerd[1499]: time="2025-10-28T04:39:48.855199560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:39:48.855211 containerd[1499]: time="2025-10-28T04:39:48.855209360Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:39:48.855275 containerd[1499]: time="2025-10-28T04:39:48.855238200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:39:48.855275 containerd[1499]: time="2025-10-28T04:39:48.855251000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:39:48.855275 containerd[1499]: time="2025-10-28T04:39:48.855258800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:39:48.855275 containerd[1499]: time="2025-10-28T04:39:48.855267320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:39:48.855275 containerd[1499]: time="2025-10-28T04:39:48.855274720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:39:48.855355 containerd[1499]: time="2025-10-28T04:39:48.855285720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:39:48.855391 containerd[1499]: time="2025-10-28T04:39:48.855374600Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:39:48.855484 containerd[1499]: time="2025-10-28T04:39:48.855454120Z" level=info msg="runtime interface created" Oct 28 04:39:48.855484 containerd[1499]: time="2025-10-28T04:39:48.855478840Z" level=info msg="created NRI interface" Oct 28 04:39:48.855531 containerd[1499]: time="2025-10-28T04:39:48.855487800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:39:48.855531 containerd[1499]: time="2025-10-28T04:39:48.855498640Z" level=info msg="Connect containerd service" Oct 28 04:39:48.855531 containerd[1499]: time="2025-10-28T04:39:48.855523040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:39:48.856189 containerd[1499]: time="2025-10-28T04:39:48.856164040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924494280Z" level=info msg="Start subscribing containerd event" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924571560Z" level=info msg="Start recovering state" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924654560Z" level=info msg="Start event monitor" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924673640Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924683120Z" level=info msg="Start streaming server" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924765080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924772080Z" level=info msg="runtime interface starting up..." Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924777720Z" level=info msg="starting plugins..." Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924790880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924800080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924855960Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:39:48.925014 containerd[1499]: time="2025-10-28T04:39:48.924936800Z" level=info msg="containerd successfully booted in 0.086359s" Oct 28 04:39:48.925074 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:39:49.248400 sshd_keygen[1493]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 28 04:39:49.267960 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:39:49.271260 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:39:49.304204 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:39:49.305536 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:39:49.308158 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:39:49.332464 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:39:49.335281 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:39:49.337420 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:39:49.338780 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:39:50.270445 systemd-networkd[1413]: eth0: Gained IPv6LL Oct 28 04:39:50.273146 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:39:50.274927 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:39:50.279023 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:39:50.281231 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:39:50.322751 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:39:50.324903 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:39:50.326538 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:39:50.328688 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 28 04:39:50.328907 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:39:50.330585 systemd[1]: Startup finished in 1.230s (kernel) + 3.886s (initrd) + 3.359s (userspace) = 8.476s. Oct 28 04:39:54.983829 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:39:54.984902 systemd[1]: Started sshd@0-10.0.0.60:22-10.0.0.1:45062.service - OpenSSH per-connection server daemon (10.0.0.1:45062). Oct 28 04:39:55.052756 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 45062 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.054569 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.060440 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:39:55.061308 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:39:55.067124 systemd-logind[1482]: New session 1 of user core. Oct 28 04:39:55.084706 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:39:55.086994 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:39:55.106635 (systemd)[1603]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:39:55.108890 systemd-logind[1482]: New session c1 of user core. Oct 28 04:39:55.215721 systemd[1603]: Queued start job for default target default.target. Oct 28 04:39:55.226462 systemd[1603]: Created slice app.slice - User Application Slice. Oct 28 04:39:55.226515 systemd[1603]: Reached target paths.target - Paths. Oct 28 04:39:55.226562 systemd[1603]: Reached target timers.target - Timers. Oct 28 04:39:55.227804 systemd[1603]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:39:55.237336 systemd[1603]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:39:55.237407 systemd[1603]: Reached target sockets.target - Sockets. Oct 28 04:39:55.237443 systemd[1603]: Reached target basic.target - Basic System. Oct 28 04:39:55.237497 systemd[1603]: Reached target default.target - Main User Target. Oct 28 04:39:55.237525 systemd[1603]: Startup finished in 122ms. Oct 28 04:39:55.237729 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:39:55.239129 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:39:55.251752 systemd[1]: Started sshd@1-10.0.0.60:22-10.0.0.1:45078.service - OpenSSH per-connection server daemon (10.0.0.1:45078). Oct 28 04:39:55.312718 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 45078 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.314000 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.318560 systemd-logind[1482]: New session 2 of user core. Oct 28 04:39:55.327692 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:39:55.339313 sshd[1617]: Connection closed by 10.0.0.1 port 45078 Oct 28 04:39:55.339731 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:55.353826 systemd[1]: sshd@1-10.0.0.60:22-10.0.0.1:45078.service: Deactivated successfully. Oct 28 04:39:55.355449 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:39:55.357025 systemd-logind[1482]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:39:55.361495 systemd[1]: Started sshd@2-10.0.0.60:22-10.0.0.1:45090.service - OpenSSH per-connection server daemon (10.0.0.1:45090). Oct 28 04:39:55.362067 systemd-logind[1482]: Removed session 2. Oct 28 04:39:55.416303 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 45090 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.416797 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.421436 systemd-logind[1482]: New session 3 of user core. Oct 28 04:39:55.437670 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:39:55.445659 sshd[1626]: Connection closed by 10.0.0.1 port 45090 Oct 28 04:39:55.445537 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:55.454576 systemd[1]: sshd@2-10.0.0.60:22-10.0.0.1:45090.service: Deactivated successfully. Oct 28 04:39:55.456163 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:39:55.456926 systemd-logind[1482]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:39:55.459109 systemd[1]: Started sshd@3-10.0.0.60:22-10.0.0.1:45098.service - OpenSSH per-connection server daemon (10.0.0.1:45098). Oct 28 04:39:55.459805 systemd-logind[1482]: Removed session 3. Oct 28 04:39:55.519472 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 45098 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.520640 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.525415 systemd-logind[1482]: New session 4 of user core. Oct 28 04:39:55.530633 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:39:55.542517 sshd[1635]: Connection closed by 10.0.0.1 port 45098 Oct 28 04:39:55.544007 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:55.559393 systemd[1]: sshd@3-10.0.0.60:22-10.0.0.1:45098.service: Deactivated successfully. Oct 28 04:39:55.561125 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:39:55.562620 systemd-logind[1482]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:39:55.564890 systemd[1]: Started sshd@4-10.0.0.60:22-10.0.0.1:45108.service - OpenSSH per-connection server daemon (10.0.0.1:45108). Oct 28 04:39:55.565445 systemd-logind[1482]: Removed session 4. Oct 28 04:39:55.620600 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 45108 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.622053 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.627514 systemd-logind[1482]: New session 5 of user core. Oct 28 04:39:55.644804 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:39:55.666614 sudo[1645]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:39:55.666895 sudo[1645]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:39:55.686490 sudo[1645]: pam_unix(sudo:session): session closed for user root Oct 28 04:39:55.688528 sshd[1644]: Connection closed by 10.0.0.1 port 45108 Oct 28 04:39:55.689090 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:55.697308 systemd[1]: sshd@4-10.0.0.60:22-10.0.0.1:45108.service: Deactivated successfully. Oct 28 04:39:55.699803 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:39:55.700632 systemd-logind[1482]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:39:55.703083 systemd[1]: Started sshd@5-10.0.0.60:22-10.0.0.1:45120.service - OpenSSH per-connection server daemon (10.0.0.1:45120). Oct 28 04:39:55.703720 systemd-logind[1482]: Removed session 5. Oct 28 04:39:55.757017 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 45120 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.758454 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.764652 systemd-logind[1482]: New session 6 of user core. Oct 28 04:39:55.778718 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:39:55.791721 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:39:55.791977 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:39:55.800518 sudo[1656]: pam_unix(sudo:session): session closed for user root Oct 28 04:39:55.806356 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:39:55.806627 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:39:55.815611 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:39:55.863548 augenrules[1678]: No rules Oct 28 04:39:55.864852 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:39:55.866571 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:39:55.867664 sudo[1655]: pam_unix(sudo:session): session closed for user root Oct 28 04:39:55.869189 sshd[1654]: Connection closed by 10.0.0.1 port 45120 Oct 28 04:39:55.869633 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:55.886551 systemd[1]: sshd@5-10.0.0.60:22-10.0.0.1:45120.service: Deactivated successfully. Oct 28 04:39:55.888165 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:39:55.890125 systemd-logind[1482]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:39:55.892197 systemd[1]: Started sshd@6-10.0.0.60:22-10.0.0.1:45134.service - OpenSSH per-connection server daemon (10.0.0.1:45134). Oct 28 04:39:55.893702 systemd-logind[1482]: Removed session 6. Oct 28 04:39:55.952946 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 45134 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:55.954419 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:55.959628 systemd-logind[1482]: New session 7 of user core. Oct 28 04:39:55.977688 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:39:55.985298 sshd[1690]: Connection closed by 10.0.0.1 port 45134 Oct 28 04:39:55.985733 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:56.003749 systemd[1]: sshd@6-10.0.0.60:22-10.0.0.1:45134.service: Deactivated successfully. Oct 28 04:39:56.006253 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:39:56.007325 systemd-logind[1482]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:39:56.009527 systemd-logind[1482]: Removed session 7. Oct 28 04:39:56.011675 systemd[1]: Started sshd@7-10.0.0.60:22-10.0.0.1:45146.service - OpenSSH per-connection server daemon (10.0.0.1:45146). Oct 28 04:39:56.069194 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 45146 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:56.073384 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:56.078054 systemd-logind[1482]: New session 8 of user core. Oct 28 04:39:56.095680 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 28 04:39:56.104740 sshd[1699]: Connection closed by 10.0.0.1 port 45146 Oct 28 04:39:56.105217 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:56.115653 systemd[1]: sshd@7-10.0.0.60:22-10.0.0.1:45146.service: Deactivated successfully. Oct 28 04:39:56.118006 systemd[1]: session-8.scope: Deactivated successfully. Oct 28 04:39:56.118818 systemd-logind[1482]: Session 8 logged out. Waiting for processes to exit. Oct 28 04:39:56.121125 systemd[1]: Started sshd@8-10.0.0.60:22-10.0.0.1:45148.service - OpenSSH per-connection server daemon (10.0.0.1:45148). Oct 28 04:39:56.122564 systemd-logind[1482]: Removed session 8. Oct 28 04:39:56.191252 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 45148 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:39:56.192630 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:39:56.197783 systemd-logind[1482]: New session 9 of user core. Oct 28 04:39:56.205696 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 28 04:39:56.217140 sshd[1710]: Connection closed by 10.0.0.1 port 45148 Oct 28 04:39:56.218700 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Oct 28 04:39:56.222757 systemd[1]: sshd@8-10.0.0.60:22-10.0.0.1:45148.service: Deactivated successfully. Oct 28 04:39:56.224448 systemd[1]: session-9.scope: Deactivated successfully. Oct 28 04:39:56.226375 systemd-logind[1482]: Session 9 logged out. Waiting for processes to exit. Oct 28 04:39:56.228159 systemd-logind[1482]: Removed session 9. Oct 28 04:39:56.445839 systemd[1]: Started sshd@9-10.0.0.60:22-10.0.0.1:45154.service - OpenSSH per-connection server daemon (10.0.0.1:45154). -- Reboot -- Oct 28 04:40:06.343269 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:40:06.343292 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:40:06.343303 kernel: KASLR enabled Oct 28 04:40:06.343309 kernel: efi: EFI v2.7 by EDK II Oct 28 04:40:06.343349 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 28 04:40:06.343356 kernel: random: crng init done Oct 28 04:40:06.343363 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:40:06.343369 kernel: secureboot: Secure boot enabled Oct 28 04:40:06.343378 kernel: ACPI: Early table checksum verification disabled Oct 28 04:40:06.343384 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 28 04:40:06.343390 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:40:06.343397 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343403 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343410 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343418 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343425 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343431 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343438 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343444 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343451 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:40:06.343457 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:40:06.343464 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:40:06.343471 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:40:06.343478 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 28 04:40:06.343484 kernel: Zone ranges: Oct 28 04:40:06.343491 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:40:06.343497 kernel: DMA32 empty Oct 28 04:40:06.343504 kernel: Normal empty Oct 28 04:40:06.343510 kernel: Device empty Oct 28 04:40:06.343516 kernel: Movable zone start for each node Oct 28 04:40:06.343523 kernel: Early memory node ranges Oct 28 04:40:06.343529 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 28 04:40:06.343535 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 28 04:40:06.343542 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 28 04:40:06.343550 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 28 04:40:06.343556 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 28 04:40:06.343562 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:40:06.343569 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:40:06.343575 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:40:06.343581 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:40:06.343591 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:40:06.343598 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:40:06.343605 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 28 04:40:06.343612 kernel: psci: probing for conduit method from ACPI. Oct 28 04:40:06.343619 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:40:06.343626 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:40:06.343632 kernel: psci: Trusted OS migration not required Oct 28 04:40:06.343639 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:40:06.343647 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:40:06.343654 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:40:06.343661 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:40:06.343668 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:40:06.343675 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:40:06.343682 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:40:06.343688 kernel: CPU features: detected: Spectre-v4 Oct 28 04:40:06.343695 kernel: CPU features: detected: Spectre-BHB Oct 28 04:40:06.343702 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:40:06.343709 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:40:06.343715 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:40:06.343723 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:40:06.343730 kernel: alternatives: applying boot alternatives Oct 28 04:40:06.343738 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:40:06.343745 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:40:06.343752 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:40:06.343759 kernel: Fallback order for Node 0: 0 Oct 28 04:40:06.343765 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:40:06.343772 kernel: Policy zone: DMA Oct 28 04:40:06.343779 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:40:06.343785 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:40:06.343792 kernel: software IO TLB: area num 4. Oct 28 04:40:06.343800 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:40:06.343807 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 28 04:40:06.343814 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:40:06.343820 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:40:06.343828 kernel: rcu: RCU event tracing is enabled. Oct 28 04:40:06.343834 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:40:06.343841 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:40:06.343848 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:40:06.343855 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:40:06.343862 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:40:06.343869 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:40:06.343876 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:40:06.343883 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:40:06.343890 kernel: GICv3: 256 SPIs implemented Oct 28 04:40:06.343897 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:40:06.343904 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:40:06.343911 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:40:06.343917 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:40:06.343924 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:40:06.343931 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:40:06.343938 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:40:06.343945 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:40:06.343952 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:40:06.343959 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:40:06.343966 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:40:06.343973 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:40:06.343980 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:40:06.343987 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:40:06.343994 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:40:06.344000 kernel: arm-pv: using stolen time PV Oct 28 04:40:06.344008 kernel: Console: colour dummy device 80x25 Oct 28 04:40:06.344015 kernel: ACPI: Core revision 20240827 Oct 28 04:40:06.344023 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:40:06.344031 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:40:06.344038 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:40:06.344045 kernel: landlock: Up and running. Oct 28 04:40:06.344052 kernel: SELinux: Initializing. Oct 28 04:40:06.344070 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:40:06.344230 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:40:06.344253 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:40:06.344261 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:40:06.344268 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:40:06.344276 kernel: Remapping and enabling EFI services. Oct 28 04:40:06.344283 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:40:06.344290 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:40:06.344297 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:40:06.344306 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:40:06.344342 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:40:06.344357 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:40:06.344365 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:40:06.344373 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:40:06.344381 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:40:06.344388 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:40:06.344396 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:40:06.344403 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:40:06.344412 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:40:06.344419 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:40:06.344427 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:40:06.344434 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:40:06.344442 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:40:06.344450 kernel: SMP: Total of 4 processors activated. Oct 28 04:40:06.344458 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:40:06.344465 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:40:06.344473 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:40:06.344480 kernel: CPU features: detected: Common not Private translations Oct 28 04:40:06.344488 kernel: CPU features: detected: CRC32 instructions Oct 28 04:40:06.344495 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:40:06.344504 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:40:06.344511 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:40:06.344518 kernel: CPU features: detected: Privileged Access Never Oct 28 04:40:06.344526 kernel: CPU features: detected: RAS Extension Support Oct 28 04:40:06.344533 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:40:06.344541 kernel: alternatives: applying system-wide alternatives Oct 28 04:40:06.344548 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:40:06.344556 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 28 04:40:06.344565 kernel: devtmpfs: initialized Oct 28 04:40:06.344573 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:40:06.344580 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:40:06.344588 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:40:06.344595 kernel: 0 pages in range for non-PLT usage Oct 28 04:40:06.344603 kernel: 515056 pages in range for PLT usage Oct 28 04:40:06.344610 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:40:06.344619 kernel: SMBIOS 3.0.0 present. Oct 28 04:40:06.344626 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:40:06.344634 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:40:06.344641 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:40:06.344649 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:40:06.344656 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:40:06.344664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:40:06.344672 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:40:06.344680 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Oct 28 04:40:06.344688 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:40:06.344695 kernel: cpuidle: using governor menu Oct 28 04:40:06.344703 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:40:06.344710 kernel: ASID allocator initialised with 32768 entries Oct 28 04:40:06.344718 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:40:06.344725 kernel: Serial: AMBA PL011 UART driver Oct 28 04:40:06.344734 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:40:06.344741 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:40:06.344749 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:40:06.344756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:40:06.344764 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:40:06.344771 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:40:06.344778 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:40:06.344787 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:40:06.344794 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:40:06.344802 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:40:06.344809 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:40:06.344817 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:40:06.344824 kernel: ACPI: Interpreter enabled Oct 28 04:40:06.344831 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:40:06.344840 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:40:06.344847 kernel: ACPI: CPU0 has been hot-added Oct 28 04:40:06.344855 kernel: ACPI: CPU1 has been hot-added Oct 28 04:40:06.344862 kernel: ACPI: CPU2 has been hot-added Oct 28 04:40:06.344870 kernel: ACPI: CPU3 has been hot-added Oct 28 04:40:06.344877 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:40:06.344885 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:40:06.344892 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:40:06.345135 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:40:06.345239 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:40:06.345394 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:40:06.345763 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:40:06.345852 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:40:06.345869 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:40:06.345877 kernel: PCI host bridge to bus 0000:00 Oct 28 04:40:06.345962 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:40:06.346033 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:40:06.346137 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:40:06.346210 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:40:06.346315 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:40:06.346407 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:40:06.346489 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:40:06.346578 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:40:06.346657 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:40:06.346734 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:40:06.346812 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:40:06.346889 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:40:06.346959 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:40:06.347028 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:40:06.347634 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:40:06.347664 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:40:06.347673 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:40:06.347680 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:40:06.347688 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:40:06.347696 kernel: iommu: Default domain type: Translated Oct 28 04:40:06.347704 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:40:06.347711 kernel: efivars: Registered efivars operations Oct 28 04:40:06.347720 kernel: vgaarb: loaded Oct 28 04:40:06.347728 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:40:06.347735 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:40:06.347743 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:40:06.347750 kernel: pnp: PnP ACPI init Oct 28 04:40:06.347875 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:40:06.347887 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:40:06.347897 kernel: NET: Registered PF_INET protocol family Oct 28 04:40:06.347905 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:40:06.347913 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:40:06.347920 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:40:06.347928 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:40:06.347936 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:40:06.347943 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:40:06.347952 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:40:06.347959 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:40:06.347967 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:40:06.347975 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:40:06.347982 kernel: kvm [1]: HYP mode not available Oct 28 04:40:06.347989 kernel: Initialise system trusted keyrings Oct 28 04:40:06.347997 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:40:06.348005 kernel: Key type asymmetric registered Oct 28 04:40:06.348013 kernel: Asymmetric key parser 'x509' registered Oct 28 04:40:06.348020 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:40:06.348028 kernel: io scheduler mq-deadline registered Oct 28 04:40:06.348035 kernel: io scheduler kyber registered Oct 28 04:40:06.348043 kernel: io scheduler bfq registered Oct 28 04:40:06.348050 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:40:06.348089 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:40:06.348098 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:40:06.348373 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:40:06.348392 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:40:06.348400 kernel: thunder_xcv, ver 1.0 Oct 28 04:40:06.348408 kernel: thunder_bgx, ver 1.0 Oct 28 04:40:06.348415 kernel: nicpf, ver 1.0 Oct 28 04:40:06.348429 kernel: nicvf, ver 1.0 Oct 28 04:40:06.348549 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:40:06.348630 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:40:05 UTC (1761626405) Oct 28 04:40:06.348640 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:40:06.348648 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:40:06.348655 kernel: watchdog: NMI not fully supported Oct 28 04:40:06.348663 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:40:06.348692 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:40:06.348700 kernel: Segment Routing with IPv6 Oct 28 04:40:06.348707 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:40:06.348728 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:40:06.348735 kernel: Key type dns_resolver registered Oct 28 04:40:06.348743 kernel: registered taskstats version 1 Oct 28 04:40:06.348755 kernel: Loading compiled-in X.509 certificates Oct 28 04:40:06.348767 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:40:06.348792 kernel: Demotion targets for Node 0: null Oct 28 04:40:06.348800 kernel: Key type .fscrypt registered Oct 28 04:40:06.348817 kernel: Key type fscrypt-provisioning registered Oct 28 04:40:06.348826 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:40:06.348842 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:40:06.348850 kernel: ima: No architecture policies found Oct 28 04:40:06.348860 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:40:06.348878 kernel: clk: Disabling unused clocks Oct 28 04:40:06.348886 kernel: PM: genpd: Disabling unused power domains Oct 28 04:40:06.348895 kernel: Freeing unused kernel memory: 12992K Oct 28 04:40:06.348903 kernel: Run /init as init process Oct 28 04:40:06.348917 kernel: with arguments: Oct 28 04:40:06.348925 kernel: /init Oct 28 04:40:06.348933 kernel: with environment: Oct 28 04:40:06.348941 kernel: HOME=/ Oct 28 04:40:06.348948 kernel: TERM=linux Oct 28 04:40:06.349041 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:40:06.349154 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:40:06.349171 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 04:40:06.349181 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349189 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349197 kernel: SCSI subsystem initialized Oct 28 04:40:06.349205 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349212 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:40:06.349220 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:40:06.349228 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:40:06.349237 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:40:06.349245 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349252 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349259 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349267 kernel: raid6: neonx8 gen() 15770 MB/s Oct 28 04:40:06.349274 kernel: raid6: neonx4 gen() 15783 MB/s Oct 28 04:40:06.349282 kernel: raid6: neonx2 gen() 13237 MB/s Oct 28 04:40:06.349289 kernel: raid6: neonx1 gen() 10416 MB/s Oct 28 04:40:06.349298 kernel: raid6: int64x8 gen() 6896 MB/s Oct 28 04:40:06.349341 kernel: raid6: int64x4 gen() 7346 MB/s Oct 28 04:40:06.349350 kernel: raid6: int64x2 gen() 6101 MB/s Oct 28 04:40:06.349357 kernel: raid6: int64x1 gen() 5050 MB/s Oct 28 04:40:06.349365 kernel: raid6: using algorithm neonx4 gen() 15783 MB/s Oct 28 04:40:06.349373 kernel: raid6: .... xor() 12366 MB/s, rmw enabled Oct 28 04:40:06.349380 kernel: raid6: using neon recovery algorithm Oct 28 04:40:06.349388 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349398 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349405 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349413 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:40:06.349420 kernel: xor: measuring software checksum speed Oct 28 04:40:06.349428 kernel: 8regs : 19340 MB/sec Oct 28 04:40:06.349435 kernel: 32regs : 21699 MB/sec Oct 28 04:40:06.349443 kernel: arm64_neon : 27993 MB/sec Oct 28 04:40:06.349451 kernel: xor: using function: arm64_neon (27993 MB/sec) Oct 28 04:40:06.349460 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:40:06.349468 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Oct 28 04:40:06.349476 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:40:06.349483 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:40:06.349491 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:40:06.349498 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:40:06.349506 kernel: loop: module loaded Oct 28 04:40:06.349514 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:40:06.349522 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:40:06.349531 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:40:06.349541 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:40:06.349550 systemd[1]: Detected virtualization kvm. Oct 28 04:40:06.349559 systemd[1]: Detected architecture arm64. Oct 28 04:40:06.349566 systemd[1]: Running in initrd. Oct 28 04:40:06.349574 systemd[1]: No hostname configured, using default hostname. Oct 28 04:40:06.349582 systemd[1]: Hostname set to . Oct 28 04:40:06.349590 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:40:06.349598 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:40:06.349606 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:40:06.349615 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:40:06.349623 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:40:06.349632 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:40:06.349640 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:40:06.349649 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:40:06.349658 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:40:06.349666 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:40:06.349674 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:40:06.349682 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:40:06.349690 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:40:06.349698 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:40:06.349706 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:40:06.349715 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:40:06.349723 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:40:06.349731 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:40:06.349745 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:40:06.349754 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:40:06.349763 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:40:06.349771 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:40:06.349780 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:40:06.349788 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:40:06.349796 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:40:06.349805 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:40:06.349813 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:40:06.349971 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:40:06.349984 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:40:06.349993 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:40:06.350001 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:40:06.350009 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:40:06.350018 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:40:06.350032 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:40:06.350041 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:40:06.350049 kernel: Bridge firewalling registered Oct 28 04:40:06.350105 systemd-journald[339]: Collecting audit messages is disabled. Oct 28 04:40:06.350129 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:40:06.350138 systemd-journald[339]: Journal started Oct 28 04:40:06.350157 systemd-journald[339]: Runtime Journal (/run/log/journal/567a06770b92480299ec0043c62fda3d) is 6M, max 48.5M, 42.4M free. Oct 28 04:40:06.340297 systemd-modules-load[340]: Inserted module 'br_netfilter' Oct 28 04:40:06.353599 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:40:06.355834 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:40:06.358205 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:40:06.359871 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:40:06.361818 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:40:06.377710 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:40:06.380701 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:40:06.387374 systemd-tmpfiles[360]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:40:06.387396 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:40:06.391386 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:40:06.395024 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:40:06.397512 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:40:06.399554 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:40:06.421134 dracut-cmdline[379]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:40:06.493082 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:40:06.502093 kernel: iscsi: registered transport (tcp) Oct 28 04:40:06.515097 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:40:06.515122 kernel: QLogic iSCSI HBA Driver Oct 28 04:40:06.534356 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:40:06.552831 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:40:06.554355 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:40:06.600280 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:40:06.602469 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:40:06.643726 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:40:06.646187 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:40:06.673985 systemd-udevd[582]: Using default interface naming scheme 'v257'. Oct 28 04:40:06.681494 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:40:06.683604 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:40:06.717515 dracut-pre-trigger[589]: rd.md=0: removing MD RAID activation Oct 28 04:40:06.740573 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:40:06.743195 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:40:06.808170 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:40:06.812297 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:40:06.878048 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:40:06.884667 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:40:06.892120 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:40:06.893318 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:40:06.896343 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:40:06.910392 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:40:06.910518 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:40:06.912573 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:40:06.915232 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:40:06.929923 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:40:06.932878 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:40:06.932960 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:40:06.935052 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:40:06.936941 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:40:06.939044 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:40:06.941268 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:40:06.943195 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:40:06.946040 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:40:06.947851 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:40:06.949468 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:40:06.951018 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:40:06.969006 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:40:06.971277 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:40:06.998035 systemd-fsck[687]: ROOT: clean, 190/489360 files, 45745/474107 blocks Oct 28 04:40:07.003108 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:40:07.320901 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:40:07.392092 kernel: EXT4-fs (vda9): mounted filesystem 8fca153a-dda8-4620-af0a-8ec5cf72e73c r/w with ordered data mode. Quota mode: none. Oct 28 04:40:07.392322 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:40:07.393513 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:40:07.395871 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:40:07.397478 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:40:07.414469 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:40:07.418095 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (695) Oct 28 04:40:07.416964 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:40:07.422035 kernel: BTRFS info (device vda6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:40:07.422063 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:40:07.422080 kernel: BTRFS info (device vda6): turning on async discard Oct 28 04:40:07.423420 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 04:40:07.425085 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:40:07.707960 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:40:07.709997 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:40:07.736273 initrd-setup-root-after-ignition[986]: Did not find /oem/sysext/oem-qemu-4501.0.0+nightly-20251027-2100.raw nor /etc/flatcar/oem-sysext/oem-qemu-4501.0.0+nightly-20251027-2100.raw, downloading Oct 28 04:40:07.741590 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:40:07.742848 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 04:40:07.743130 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 04:40:07.745545 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 04:40:07.749944 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:40:07.790683 systemd-resolved[997]: Positive Trust Anchors: Oct 28 04:40:07.790700 systemd-resolved[997]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:40:07.790703 systemd-resolved[997]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:40:07.790734 systemd-resolved[997]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:40:07.813491 systemd-resolved[997]: Defaulting to hostname 'linux'. Oct 28 04:40:07.814527 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:40:07.815768 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:40:07.839633 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:40:07.843654 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:40:07.887730 systemd-networkd[1126]: lo: Link UP Oct 28 04:40:07.887739 systemd-networkd[1126]: lo: Gained carrier Oct 28 04:40:07.888525 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:40:07.889659 systemd-networkd[1126]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:40:07.889662 systemd-networkd[1126]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:40:07.889770 systemd[1]: Reached target network.target - Network. Oct 28 04:40:07.890518 systemd-networkd[1126]: eth0: Link UP Oct 28 04:40:07.890757 systemd-networkd[1126]: eth0: Gained carrier Oct 28 04:40:07.890766 systemd-networkd[1126]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:40:07.908125 systemd-networkd[1126]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:40:08.107577 initrd-setup-root-after-ignition[1139]: Args { output_dir: "/sysroot/ue-rs/", target_filename: None, input_xml: None, payload_url: Some("https://bincache.flatcar-linux.net/images/arm64/4501.0.0+nightly-20251027-2100/flatcar_test_update-oem-qemu.gz"), pubkey_file: "/sysroot/usr/share/update_engine/update-payload-key.pub.pem", image_match: [], take_first_match: false } Oct 28 04:40:08.163580 systemd-resolved[997]: Detected conflict on linux IN A 10.0.0.60 Oct 28 04:40:08.163594 systemd-resolved[997]: Hostname conflict, changing published hostname from 'linux' to 'linux11'. Oct 28 04:40:08.302067 initrd-setup-root-after-ignition[1139]: writing to /sysroot/ue-rs/.unverified/flatcar_test_update-oem-qemu.gz Oct 28 04:40:08.305133 initrd-setup-root-after-ignition[1139]: Parsed and verified signature data from file "/sysroot/ue-rs/.unverified/flatcar_test_update-oem-qemu.gz" Oct 28 04:40:08.310282 initrd-setup-root-after-ignition[986]: Trying to place /sysroot/oem-qemu.raw on OEM partition Oct 28 04:40:08.316193 initrd-setup-root-after-ignition[1149]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:40:08.316193 initrd-setup-root-after-ignition[1149]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:40:08.319470 initrd-setup-root-after-ignition[1153]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:40:08.318643 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:40:08.322315 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:40:08.325224 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:40:08.357296 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:40:08.358136 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:40:08.359582 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:40:08.361590 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:40:08.363693 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:40:08.364629 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:40:08.393087 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:40:08.395580 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:40:08.424112 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:40:08.424258 systemd[1]: Stopped target network.target - Network. Oct 28 04:40:08.426399 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:40:08.428341 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:40:08.430570 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:40:08.432580 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:40:08.432738 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:40:08.435542 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:40:08.437629 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:40:08.439362 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:40:08.441444 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:40:08.444024 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:40:08.446548 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:40:08.448783 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:40:08.450807 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:40:08.452713 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:40:08.454926 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:40:08.457082 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:40:08.458870 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:40:08.460784 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:40:08.462862 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:40:08.464701 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:40:08.464806 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:40:08.466432 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:40:08.466512 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:40:08.468203 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:40:08.468320 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:40:08.471087 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:40:08.473152 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:40:08.474114 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:40:08.476353 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:40:08.478446 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:40:08.479488 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:40:08.480852 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:40:08.480986 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:40:08.484369 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:40:08.484498 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:40:08.486454 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:40:08.486588 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:40:08.489044 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:40:08.489181 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:40:08.491353 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 04:40:08.493313 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 04:40:08.495186 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:40:08.495322 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:40:08.497495 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:40:08.497589 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:40:08.499926 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:40:08.500064 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:40:08.505005 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 04:40:08.505137 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 04:40:08.510963 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:40:08.511133 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:40:08.514683 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 04:40:08.514795 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 04:40:08.518661 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:40:08.520812 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 04:40:08.520851 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:40:08.524171 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 04:40:08.525210 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 04:40:08.525273 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:40:08.527449 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:40:08.527499 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:40:08.529441 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:40:08.529485 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:40:08.532800 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:40:08.549559 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:40:08.549706 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:40:08.552095 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:40:08.552141 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:40:08.554352 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:40:08.554387 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:40:08.556315 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:40:08.556370 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:40:08.559191 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:40:08.559244 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:40:08.563934 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:40:08.563988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:40:08.569372 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:40:08.570516 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:40:08.570578 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:40:08.572937 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:40:08.572987 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:40:08.575329 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 28 04:40:08.575375 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:40:08.577814 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:40:08.577861 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:40:08.580015 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:40:08.580090 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:40:08.586230 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:40:08.587135 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:40:08.591680 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 04:40:08.591774 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 04:40:08.594453 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:40:08.596756 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:40:08.620557 systemd[1]: Switching root. Oct 28 04:40:08.662331 systemd-journald[339]: Journal stopped Oct 28 04:40:09.228981 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Oct 28 04:40:09.229028 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:40:09.229040 kernel: SELinux: policy capability open_perms=1 Oct 28 04:40:09.229049 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:40:09.229090 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:40:09.229102 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:40:09.229125 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:40:09.229141 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:40:09.229151 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:40:09.229163 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:40:09.229173 kernel: audit: type=1403 audit(1761626408.752:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:40:09.229184 systemd[1]: Successfully loaded SELinux policy in 66.357ms. Oct 28 04:40:09.229201 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.131ms. Oct 28 04:40:09.229213 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:40:09.229226 systemd[1]: Detected virtualization kvm. Oct 28 04:40:09.229237 systemd[1]: Detected architecture arm64. Oct 28 04:40:09.229248 zram_generator::config[1206]: No configuration found. Oct 28 04:40:09.229259 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:40:09.229269 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:40:09.229280 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:40:09.229292 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:40:09.229304 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:40:09.229315 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:40:09.229326 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:40:09.229337 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:40:09.229348 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:40:09.229360 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:40:09.229372 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:40:09.229383 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:40:09.229393 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:40:09.229405 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:40:09.229415 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:40:09.229426 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:40:09.229437 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:40:09.229448 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:40:09.229460 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:40:09.229470 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:40:09.229481 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:40:09.229491 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:40:09.229502 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:40:09.229513 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:40:09.229525 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:40:09.229536 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:40:09.229547 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:40:09.229557 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:40:09.229572 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:40:09.229584 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:40:09.229595 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:40:09.229606 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:40:09.229617 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:40:09.229628 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:40:09.229642 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:40:09.229653 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:40:09.229664 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:40:09.229675 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:40:09.229688 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:40:09.229700 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:40:09.229710 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:40:09.229722 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:40:09.229734 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:40:09.229746 systemd[1]: Reached target machines.target - Containers. Oct 28 04:40:09.229774 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:40:09.229786 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:40:09.229798 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:40:09.229809 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:40:09.229820 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:40:09.229831 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:40:09.229843 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:40:09.229855 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:40:09.229866 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:40:09.229879 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:40:09.229891 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:40:09.229903 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:40:09.229914 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:40:09.229924 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:40:09.229937 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:40:09.229948 kernel: fuse: init (API version 7.41) Oct 28 04:40:09.229959 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:40:09.229969 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:40:09.229991 kernel: ACPI: bus type drm_connector registered Oct 28 04:40:09.230004 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:40:09.230017 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:40:09.230029 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:40:09.230039 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:40:09.230083 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:40:09.230096 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:40:09.230129 systemd-journald[1275]: Collecting audit messages is disabled. Oct 28 04:40:09.230152 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:40:09.230163 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:40:09.230175 systemd-journald[1275]: Journal started Oct 28 04:40:09.230201 systemd-journald[1275]: Runtime Journal (/run/log/journal/567a06770b92480299ec0043c62fda3d) is 6M, max 48.5M, 42.4M free. Oct 28 04:40:09.006309 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:40:09.024105 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 28 04:40:09.024562 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:40:09.234337 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:40:09.235376 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:40:09.236772 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:40:09.239125 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:40:09.240688 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:40:09.242328 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:40:09.243173 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:40:09.244658 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:40:09.244860 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:40:09.246367 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:40:09.246535 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:40:09.247982 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:40:09.248176 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:40:09.249745 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:40:09.249923 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:40:09.251465 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:40:09.251627 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:40:09.255139 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:40:09.256878 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:40:09.259372 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:40:09.261140 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:40:09.273845 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:40:09.275743 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:40:09.278121 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:40:09.280150 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:40:09.281377 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:40:09.281415 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:40:09.283208 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:40:09.284690 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:40:09.289974 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:40:09.292177 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:40:09.293439 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:40:09.294396 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:40:09.295798 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:40:09.296853 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:40:09.299757 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:40:09.303335 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:40:09.307326 systemd-journald[1275]: Time spent on flushing to /var/log/journal/567a06770b92480299ec0043c62fda3d is 13.909ms for 722 entries. Oct 28 04:40:09.307326 systemd-journald[1275]: System Journal (/var/log/journal/567a06770b92480299ec0043c62fda3d) is 8M, max 169.5M, 161.5M free. Oct 28 04:40:09.336634 systemd-journald[1275]: Received client request to flush runtime journal. Oct 28 04:40:09.305649 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:40:09.310049 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:40:09.312018 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:40:09.319974 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:40:09.338582 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:40:09.340319 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:40:09.342561 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 28 04:40:09.342639 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:40:09.344134 kernel: loop1: detected capacity change from 0 to 100192 Oct 28 04:40:09.345753 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Oct 28 04:40:09.345772 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Oct 28 04:40:09.350159 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:40:09.352840 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:40:09.369099 kernel: loop2: detected capacity change from 0 to 8 Oct 28 04:40:09.384083 kernel: loop3: detected capacity change from 0 to 119400 Oct 28 04:40:09.387998 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:40:09.393278 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:40:09.395442 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:40:09.404085 kernel: loop4: detected capacity change from 0 to 100192 Oct 28 04:40:09.411196 kernel: loop5: detected capacity change from 0 to 8 Oct 28 04:40:09.410563 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:40:09.413081 kernel: loop6: detected capacity change from 0 to 119400 Oct 28 04:40:09.417540 (sd-merge)[1343]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-qemu.raw'. Oct 28 04:40:09.420461 (sd-merge)[1343]: Merged extensions into '/usr'. Oct 28 04:40:09.422211 systemd-tmpfiles[1342]: ACLs are not supported, ignoring. Oct 28 04:40:09.422553 systemd-tmpfiles[1342]: ACLs are not supported, ignoring. Oct 28 04:40:09.425395 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:40:09.428627 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:40:09.431888 systemd[1]: Starting ensure-sysext.service... Oct 28 04:40:09.435270 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:40:09.454413 systemd[1]: Reload requested from client PID 1348 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:40:09.454427 systemd[1]: Reloading... Oct 28 04:40:09.462045 systemd-tmpfiles[1349]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:40:09.462375 systemd-tmpfiles[1349]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:40:09.462575 systemd-tmpfiles[1349]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:40:09.462737 systemd-tmpfiles[1349]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:40:09.463626 systemd-tmpfiles[1349]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:40:09.463947 systemd-tmpfiles[1349]: ACLs are not supported, ignoring. Oct 28 04:40:09.464131 systemd-tmpfiles[1349]: ACLs are not supported, ignoring. Oct 28 04:40:09.470680 systemd-tmpfiles[1349]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:40:09.470691 systemd-tmpfiles[1349]: Skipping /boot Oct 28 04:40:09.485613 systemd-tmpfiles[1349]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:40:09.485627 systemd-tmpfiles[1349]: Skipping /boot Oct 28 04:40:09.512481 systemd-resolved[1341]: Positive Trust Anchors: Oct 28 04:40:09.512804 systemd-resolved[1341]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:40:09.512863 systemd-resolved[1341]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:40:09.512942 systemd-resolved[1341]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:40:09.519333 systemd-resolved[1341]: Defaulting to hostname 'linux'. Oct 28 04:40:09.527096 zram_generator::config[1393]: No configuration found. Oct 28 04:40:09.649840 systemd[1]: Reloading finished in 195 ms. Oct 28 04:40:09.665528 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:40:09.666834 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:40:09.682990 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:40:09.688879 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:40:09.691431 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:40:09.693256 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:40:09.701546 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:40:09.707520 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:40:09.709681 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:40:09.713519 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:40:09.715997 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:40:09.720787 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:40:09.723388 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:40:09.724509 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:40:09.724643 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:40:09.724734 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:40:09.728347 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:40:09.730211 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:40:09.738204 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:40:09.742168 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:40:09.743819 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:40:09.745539 augenrules[1416]: /sbin/augenrules: No change Oct 28 04:40:09.746946 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:40:09.752154 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:40:09.752876 augenrules[1440]: No rules Oct 28 04:40:09.754232 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:40:09.754422 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:40:09.756290 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:40:09.756435 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:40:09.765674 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:40:09.766631 ldconfig[1418]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:40:09.766843 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:40:09.768078 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:40:09.775311 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:40:09.777813 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:40:09.780347 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:40:09.782631 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:40:09.782773 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:40:09.782879 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:40:09.784653 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:40:09.788210 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:40:09.790324 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:40:09.792424 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:40:09.792606 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:40:09.794203 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:40:09.795316 augenrules[1449]: /sbin/augenrules: No change Oct 28 04:40:09.800553 augenrules[1469]: No rules Oct 28 04:40:09.801259 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:40:09.802867 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:40:09.803045 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:40:09.804552 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:40:09.804730 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:40:09.806481 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:40:09.806635 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:40:09.810790 systemd[1]: Finished ensure-sysext.service. Oct 28 04:40:09.817145 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:40:09.817229 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:40:09.821139 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:40:09.821524 systemd-udevd[1460]: Using default interface naming scheme 'v257'. Oct 28 04:40:09.823654 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:40:09.824885 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:40:09.839276 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:40:09.844228 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:40:09.845623 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:40:09.890557 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:40:09.897567 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:40:09.900447 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:40:09.901713 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:40:09.904228 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:40:09.905435 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:40:09.907247 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:40:09.907290 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:40:09.910184 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:40:09.911494 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:40:09.912641 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:40:09.913977 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:40:09.917653 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:40:09.920809 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:40:09.924941 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:40:09.926475 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:40:09.927827 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:40:09.933166 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:40:09.933185 systemd-networkd[1489]: lo: Link UP Oct 28 04:40:09.933189 systemd-networkd[1489]: lo: Gained carrier Oct 28 04:40:09.934483 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:40:09.936520 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:40:09.937846 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:40:09.946198 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:40:09.946364 systemd-networkd[1489]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:40:09.946368 systemd-networkd[1489]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:40:09.947023 systemd-networkd[1489]: eth0: Link UP Oct 28 04:40:09.947190 systemd-networkd[1489]: eth0: Gained carrier Oct 28 04:40:09.947214 systemd-networkd[1489]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:40:09.949232 systemd[1]: Reached target network.target - Network. Oct 28 04:40:09.950162 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:40:09.951183 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:40:09.952135 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:40:09.952167 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:40:09.953248 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:40:09.955319 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:40:09.957209 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:40:09.958871 systemd-networkd[1489]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:40:09.959727 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:40:09.959929 systemd-timesyncd[1482]: Network configuration changed, trying to establish connection. Oct 28 04:40:09.961495 systemd-timesyncd[1482]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 04:40:09.961551 systemd-timesyncd[1482]: Initial clock synchronization to Tue 2025-10-28 04:40:09.866856 UTC. Oct 28 04:40:09.968327 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:40:09.969393 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:40:09.970602 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:40:09.972996 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:40:09.974209 jq[1522]: false Oct 28 04:40:09.975750 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:40:09.977810 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:40:09.983281 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:40:09.985406 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:40:09.989199 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:40:09.990409 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 04:40:09.990849 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:40:09.992253 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:40:09.996095 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:40:10.000728 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:40:10.002365 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:40:10.002627 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:40:10.002976 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:40:10.003188 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:40:10.005202 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:40:10.015827 jq[1538]: true Oct 28 04:40:10.016148 extend-filesystems[1523]: Found /dev/vda6 Oct 28 04:40:10.032992 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:40:10.033593 jq[1557]: false Oct 28 04:40:10.036149 extend-filesystems[1523]: Found /dev/vda9 Oct 28 04:40:10.036144 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 28 04:40:10.038340 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 28 04:40:10.040872 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:40:10.041276 extend-filesystems[1523]: Checking size of /dev/vda9 Oct 28 04:40:10.051711 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:40:10.053691 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:40:10.053917 extend-filesystems[1523]: Old size kept for /dev/vda9 Oct 28 04:40:10.055472 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:40:10.055647 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:40:10.057760 dbus-daemon[1520]: [system] SELinux support is enabled Oct 28 04:40:10.058300 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:40:10.061739 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:40:10.061772 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:40:10.063584 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:40:10.063608 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:40:10.073034 update_engine[1534]: I20251028 04:40:10.072769 1534 main.cc:92] Flatcar Update Engine starting Oct 28 04:40:10.077526 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:40:10.080999 update_engine[1534]: I20251028 04:40:10.080945 1534 update_check_scheduler.cc:74] Next update check in 8m51s Oct 28 04:40:10.081567 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:40:10.082636 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:40:10.090279 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:40:10.110316 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:40:10.110542 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:40:10.112957 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:40:10.125433 systemd-logind[1528]: New seat seat0. Oct 28 04:40:10.126941 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:40:10.131027 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:40:10.134107 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:40:10.136240 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:40:10.138289 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:40:10.159519 locksmithd[1589]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:40:10.175911 systemd-logind[1528]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:40:10.188124 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:40:10.237529 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:40:10.264143 containerd[1565]: time="2025-10-28T04:40:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:40:10.264961 containerd[1565]: time="2025-10-28T04:40:10.264892217Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:40:10.275359 containerd[1565]: time="2025-10-28T04:40:10.275292581Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="571.8µs" Oct 28 04:40:10.275359 containerd[1565]: time="2025-10-28T04:40:10.275346739Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:40:10.275508 containerd[1565]: time="2025-10-28T04:40:10.275378033Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:40:10.275675 containerd[1565]: time="2025-10-28T04:40:10.275629339Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:40:10.275675 containerd[1565]: time="2025-10-28T04:40:10.275664689Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:40:10.275741 containerd[1565]: time="2025-10-28T04:40:10.275694035Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:40:10.275884 containerd[1565]: time="2025-10-28T04:40:10.275847403Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:40:10.275884 containerd[1565]: time="2025-10-28T04:40:10.275871778Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276123 containerd[1565]: time="2025-10-28T04:40:10.276103043Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276151 containerd[1565]: time="2025-10-28T04:40:10.276121453Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276151 containerd[1565]: time="2025-10-28T04:40:10.276133581Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276151 containerd[1565]: time="2025-10-28T04:40:10.276141852Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276346 containerd[1565]: time="2025-10-28T04:40:10.276323094Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276658 containerd[1565]: time="2025-10-28T04:40:10.276622673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276700 containerd[1565]: time="2025-10-28T04:40:10.276672378Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:40:10.276700 containerd[1565]: time="2025-10-28T04:40:10.276684347Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:40:10.276742 containerd[1565]: time="2025-10-28T04:40:10.276729955Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:40:10.277049 containerd[1565]: time="2025-10-28T04:40:10.277029455Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:40:10.277106 containerd[1565]: time="2025-10-28T04:40:10.277086555Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:40:10.277797 containerd[1565]: time="2025-10-28T04:40:10.277772278Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:40:10.277841 containerd[1565]: time="2025-10-28T04:40:10.277826874Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:40:10.277866 containerd[1565]: time="2025-10-28T04:40:10.277845006Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:40:10.277889 containerd[1565]: time="2025-10-28T04:40:10.277863933Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:40:10.277889 containerd[1565]: time="2025-10-28T04:40:10.277877374Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:40:10.277924 containerd[1565]: time="2025-10-28T04:40:10.277888030Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:40:10.277924 containerd[1565]: time="2025-10-28T04:40:10.277902822Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:40:10.277982 containerd[1565]: time="2025-10-28T04:40:10.277923817Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:40:10.277982 containerd[1565]: time="2025-10-28T04:40:10.277957935Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:40:10.277982 containerd[1565]: time="2025-10-28T04:40:10.277969943Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:40:10.277982 containerd[1565]: time="2025-10-28T04:40:10.277980083Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:40:10.278067 containerd[1565]: time="2025-10-28T04:40:10.277992370Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:40:10.278127 containerd[1565]: time="2025-10-28T04:40:10.278108042Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:40:10.278158 containerd[1565]: time="2025-10-28T04:40:10.278134843Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:40:10.278158 containerd[1565]: time="2025-10-28T04:40:10.278149794Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:40:10.278214 containerd[1565]: time="2025-10-28T04:40:10.278174050Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:40:10.278214 containerd[1565]: time="2025-10-28T04:40:10.278185899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:40:10.278214 containerd[1565]: time="2025-10-28T04:40:10.278196675Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:40:10.278214 containerd[1565]: time="2025-10-28T04:40:10.278211308Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:40:10.278284 containerd[1565]: time="2025-10-28T04:40:10.278225424Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:40:10.278284 containerd[1565]: time="2025-10-28T04:40:10.278237393Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:40:10.278284 containerd[1565]: time="2025-10-28T04:40:10.278248726Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:40:10.278284 containerd[1565]: time="2025-10-28T04:40:10.278258189Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:40:10.278713 containerd[1565]: time="2025-10-28T04:40:10.278678252Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:40:10.278713 containerd[1565]: time="2025-10-28T04:40:10.278703661Z" level=info msg="Start snapshots syncer" Oct 28 04:40:10.278766 containerd[1565]: time="2025-10-28T04:40:10.278731853Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:40:10.278970 containerd[1565]: time="2025-10-28T04:40:10.278936159Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:40:10.279301 containerd[1565]: time="2025-10-28T04:40:10.278987493Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:40:10.279301 containerd[1565]: time="2025-10-28T04:40:10.279069048Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:40:10.279301 containerd[1565]: time="2025-10-28T04:40:10.279262180Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279301864Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279313754Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279324410Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279339322Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279350296Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279361470Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:40:10.279414 containerd[1565]: time="2025-10-28T04:40:10.279408948Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279422944Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279433641Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279473842Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279491139Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279500245Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279509390Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279517144Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279526131Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:40:10.279536 containerd[1565]: time="2025-10-28T04:40:10.279537304Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:40:10.279725 containerd[1565]: time="2025-10-28T04:40:10.279708049Z" level=info msg="runtime interface created" Oct 28 04:40:10.279725 containerd[1565]: time="2025-10-28T04:40:10.279718706Z" level=info msg="created NRI interface" Oct 28 04:40:10.279767 containerd[1565]: time="2025-10-28T04:40:10.279730237Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:40:10.279767 containerd[1565]: time="2025-10-28T04:40:10.279744035Z" level=info msg="Connect containerd service" Oct 28 04:40:10.279812 containerd[1565]: time="2025-10-28T04:40:10.279774176Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:40:10.280630 containerd[1565]: time="2025-10-28T04:40:10.280589409Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:40:10.348496 containerd[1565]: time="2025-10-28T04:40:10.348432330Z" level=info msg="Start subscribing containerd event" Oct 28 04:40:10.348496 containerd[1565]: time="2025-10-28T04:40:10.348501439Z" level=info msg="Start recovering state" Oct 28 04:40:10.348679 containerd[1565]: time="2025-10-28T04:40:10.348610033Z" level=info msg="Start event monitor" Oct 28 04:40:10.348679 containerd[1565]: time="2025-10-28T04:40:10.348636675Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:40:10.348679 containerd[1565]: time="2025-10-28T04:40:10.348646457Z" level=info msg="Start streaming server" Oct 28 04:40:10.348792 containerd[1565]: time="2025-10-28T04:40:10.348736521Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:40:10.348792 containerd[1565]: time="2025-10-28T04:40:10.348745349Z" level=info msg="runtime interface starting up..." Oct 28 04:40:10.348792 containerd[1565]: time="2025-10-28T04:40:10.348751870Z" level=info msg="starting plugins..." Oct 28 04:40:10.348792 containerd[1565]: time="2025-10-28T04:40:10.348753301Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:40:10.348896 containerd[1565]: time="2025-10-28T04:40:10.348766980Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:40:10.348896 containerd[1565]: time="2025-10-28T04:40:10.348809050Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:40:10.348979 containerd[1565]: time="2025-10-28T04:40:10.348960430Z" level=info msg="containerd successfully booted in 0.085257s" Oct 28 04:40:10.349166 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:40:10.967607 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:40:10.969738 systemd[1]: Started sshd@0-10.0.0.60:22-10.0.0.1:54360.service - OpenSSH per-connection server daemon (10.0.0.1:54360). Oct 28 04:40:11.036066 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 54360 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:11.037580 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:11.043395 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:40:11.045293 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:40:11.053192 systemd-logind[1528]: New session 1 of user core. Oct 28 04:40:11.066098 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:40:11.069574 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:40:11.088948 (systemd)[1646]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:40:11.090985 systemd-logind[1528]: New session c1 of user core. Oct 28 04:40:11.190114 systemd[1646]: Queued start job for default target default.target. Oct 28 04:40:11.207984 systemd[1646]: Created slice app.slice - User Application Slice. Oct 28 04:40:11.208014 systemd[1646]: Reached target paths.target - Paths. Oct 28 04:40:11.208072 systemd[1646]: Reached target timers.target - Timers. Oct 28 04:40:11.209218 systemd[1646]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:40:11.218736 systemd[1646]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:40:11.218798 systemd[1646]: Reached target sockets.target - Sockets. Oct 28 04:40:11.218833 systemd[1646]: Reached target basic.target - Basic System. Oct 28 04:40:11.218861 systemd[1646]: Reached target default.target - Main User Target. Oct 28 04:40:11.218898 systemd[1646]: Startup finished in 122ms. Oct 28 04:40:11.219096 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:40:11.221244 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:40:11.230870 systemd[1]: Started sshd@1-10.0.0.60:22-10.0.0.1:59314.service - OpenSSH per-connection server daemon (10.0.0.1:59314). Oct 28 04:40:11.289116 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 59314 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:11.290307 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:11.294995 systemd-logind[1528]: New session 2 of user core. Oct 28 04:40:11.304206 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:40:11.315708 sshd[1660]: Connection closed by 10.0.0.1 port 59314 Oct 28 04:40:11.316287 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:11.330904 systemd[1]: sshd@1-10.0.0.60:22-10.0.0.1:59314.service: Deactivated successfully. Oct 28 04:40:11.332378 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:40:11.334275 systemd-logind[1528]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:40:11.335489 systemd[1]: Started sshd@2-10.0.0.60:22-10.0.0.1:59324.service - OpenSSH per-connection server daemon (10.0.0.1:59324). Oct 28 04:40:11.337864 systemd-logind[1528]: Removed session 2. Oct 28 04:40:11.391855 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 59324 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:11.392974 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:11.397135 systemd-logind[1528]: New session 3 of user core. Oct 28 04:40:11.405186 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:40:11.415463 sshd[1670]: Connection closed by 10.0.0.1 port 59324 Oct 28 04:40:11.415742 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:11.419164 systemd[1]: sshd@2-10.0.0.60:22-10.0.0.1:59324.service: Deactivated successfully. Oct 28 04:40:11.422335 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:40:11.422950 systemd-logind[1528]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:40:11.423891 systemd-logind[1528]: Removed session 3. Oct 28 04:40:11.977225 systemd-networkd[1489]: eth0: Gained IPv6LL Oct 28 04:40:11.981030 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:40:11.982692 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:40:11.985038 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:40:11.987165 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:40:12.011705 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:40:12.013369 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:40:12.013573 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:40:12.015711 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:40:12.015994 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:40:12.019145 systemd[1]: Startup finished in 1.217s (kernel) + 2.626s (initrd) + 3.333s (userspace) = 7.178s. Oct 28 04:40:21.396644 systemd[1]: Started sshd@3-10.0.0.60:22-10.0.0.1:46302.service - OpenSSH per-connection server daemon (10.0.0.1:46302). Oct 28 04:40:21.439388 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 46302 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:21.440559 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:21.445069 systemd-logind[1528]: New session 4 of user core. Oct 28 04:40:21.459221 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:40:21.468827 sshd[1699]: Connection closed by 10.0.0.1 port 46302 Oct 28 04:40:21.469227 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:21.473247 systemd[1]: sshd@3-10.0.0.60:22-10.0.0.1:46302.service: Deactivated successfully. Oct 28 04:40:21.475389 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:40:21.476027 systemd-logind[1528]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:40:21.478131 systemd[1]: Started sshd@4-10.0.0.60:22-10.0.0.1:46308.service - OpenSSH per-connection server daemon (10.0.0.1:46308). Oct 28 04:40:21.478639 systemd-logind[1528]: Removed session 4. Oct 28 04:40:21.530973 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 46308 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:21.532093 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:21.536135 systemd-logind[1528]: New session 5 of user core. Oct 28 04:40:21.544202 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:40:21.550774 sshd[1708]: Connection closed by 10.0.0.1 port 46308 Oct 28 04:40:21.550660 sshd-session[1705]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:21.563011 systemd[1]: sshd@4-10.0.0.60:22-10.0.0.1:46308.service: Deactivated successfully. Oct 28 04:40:21.564395 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:40:21.565053 systemd-logind[1528]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:40:21.567927 systemd[1]: Started sshd@5-10.0.0.60:22-10.0.0.1:46320.service - OpenSSH per-connection server daemon (10.0.0.1:46320). Oct 28 04:40:21.568428 systemd-logind[1528]: Removed session 5. Oct 28 04:40:21.626334 sshd[1714]: Accepted publickey for core from 10.0.0.1 port 46320 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:21.627400 sshd-session[1714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:21.631969 systemd-logind[1528]: New session 6 of user core. Oct 28 04:40:21.647220 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:40:21.658134 sshd[1717]: Connection closed by 10.0.0.1 port 46320 Oct 28 04:40:21.658426 sshd-session[1714]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:21.670909 systemd[1]: sshd@5-10.0.0.60:22-10.0.0.1:46320.service: Deactivated successfully. Oct 28 04:40:21.673484 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:40:21.674905 systemd-logind[1528]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:40:21.676019 systemd[1]: Started sshd@6-10.0.0.60:22-10.0.0.1:46324.service - OpenSSH per-connection server daemon (10.0.0.1:46324). Oct 28 04:40:21.677072 systemd-logind[1528]: Removed session 6. Oct 28 04:40:21.727536 sshd[1723]: Accepted publickey for core from 10.0.0.1 port 46324 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:21.728486 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:21.732813 systemd-logind[1528]: New session 7 of user core. Oct 28 04:40:21.741192 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:40:21.760033 sudo[1728]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:40:21.760645 sudo[1728]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:40:21.766094 kernel: audit: type=1404 audit(1761626421.763:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 28 04:40:21.774858 sudo[1728]: pam_unix(sudo:session): session closed for user root Oct 28 04:40:21.776452 sshd[1727]: Connection closed by 10.0.0.1 port 46324 Oct 28 04:40:21.776798 sshd-session[1723]: pam_unix(sshd:session): session closed for user core Oct 28 04:40:21.787968 systemd[1]: sshd@6-10.0.0.60:22-10.0.0.1:46324.service: Deactivated successfully. Oct 28 04:40:21.789293 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:40:21.790625 systemd-logind[1528]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:40:21.792654 systemd[1]: Started sshd@7-10.0.0.60:22-10.0.0.1:46328.service - OpenSSH per-connection server daemon (10.0.0.1:46328). Oct 28 04:40:21.793107 systemd-logind[1528]: Removed session 7. Oct 28 04:40:21.844210 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 46328 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:40:21.845328 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:40:21.849649 systemd-logind[1528]: New session 8 of user core. Oct 28 04:40:21.856270 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 28 04:40:21.866866 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:40:21.867142 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:40:21.869807 sudo[1739]: pam_unix(sudo:session): session closed for user root Oct 28 04:40:21.874994 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:40:21.875274 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:40:21.883289 systemd[1]: Starting audit-rules.service - Load Audit Rules...