Oct 28 04:56:23.375325 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:56:23.375463 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:56:23.375480 kernel: KASLR enabled Oct 28 04:56:23.375486 kernel: efi: EFI v2.7 by EDK II Oct 28 04:56:23.375492 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0b5418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a0018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Oct 28 04:56:23.375499 kernel: random: crng init done Oct 28 04:56:23.375506 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:56:23.375512 kernel: secureboot: Secure boot enabled Oct 28 04:56:23.375519 kernel: ACPI: Early table checksum verification disabled Oct 28 04:56:23.375525 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 28 04:56:23.375532 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:56:23.375539 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375545 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375551 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375560 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375567 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375573 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375580 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375586 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375593 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375599 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:56:23.375606 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:56:23.375614 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:56:23.375621 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:56:23.375627 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 28 04:56:23.375648 kernel: Zone ranges: Oct 28 04:56:23.375656 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:56:23.375662 kernel: DMA32 empty Oct 28 04:56:23.375669 kernel: Normal empty Oct 28 04:56:23.375675 kernel: Device empty Oct 28 04:56:23.375682 kernel: Movable zone start for each node Oct 28 04:56:23.375688 kernel: Early memory node ranges Oct 28 04:56:23.375695 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Oct 28 04:56:23.375701 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Oct 28 04:56:23.375710 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Oct 28 04:56:23.375716 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Oct 28 04:56:23.375723 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 28 04:56:23.375730 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 28 04:56:23.375736 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 28 04:56:23.375743 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:56:23.375753 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:56:23.375760 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:56:23.375767 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:56:23.375774 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:56:23.375780 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:56:23.375787 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 28 04:56:23.375794 kernel: psci: probing for conduit method from ACPI. Oct 28 04:56:23.375801 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:56:23.375809 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:56:23.375816 kernel: psci: Trusted OS migration not required Oct 28 04:56:23.375823 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:56:23.375833 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:56:23.375841 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:56:23.375848 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:56:23.375855 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:56:23.375862 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:56:23.375881 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:56:23.375888 kernel: CPU features: detected: Spectre-v4 Oct 28 04:56:23.375894 kernel: CPU features: detected: Spectre-BHB Oct 28 04:56:23.375904 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:56:23.375911 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:56:23.375918 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:56:23.375924 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:56:23.375931 kernel: alternatives: applying boot alternatives Oct 28 04:56:23.375939 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:56:23.375946 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:56:23.375953 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:56:23.375960 kernel: Fallback order for Node 0: 0 Oct 28 04:56:23.375967 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:56:23.375975 kernel: Policy zone: DMA Oct 28 04:56:23.375982 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:56:23.375989 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:56:23.375996 kernel: software IO TLB: area num 4. Oct 28 04:56:23.376003 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:56:23.376010 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Oct 28 04:56:23.376017 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:56:23.376024 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:56:23.376031 kernel: rcu: RCU event tracing is enabled. Oct 28 04:56:23.376038 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:56:23.376045 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:56:23.376054 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:56:23.376061 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:56:23.376068 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:56:23.376075 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:56:23.376082 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:56:23.376089 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:56:23.376096 kernel: GICv3: 256 SPIs implemented Oct 28 04:56:23.376103 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:56:23.376110 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:56:23.376117 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:56:23.376124 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:56:23.376131 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:56:23.376139 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:56:23.376145 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:56:23.376153 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:56:23.376160 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:56:23.376167 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:56:23.376174 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:56:23.376181 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:56:23.376188 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:56:23.376195 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:56:23.376202 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:56:23.376210 kernel: arm-pv: using stolen time PV Oct 28 04:56:23.376217 kernel: Console: colour dummy device 80x25 Oct 28 04:56:23.376224 kernel: ACPI: Core revision 20240827 Oct 28 04:56:23.376232 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:56:23.376239 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:56:23.376246 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:56:23.376253 kernel: landlock: Up and running. Oct 28 04:56:23.376261 kernel: SELinux: Initializing. Oct 28 04:56:23.376269 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:56:23.376276 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:56:23.376283 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:56:23.376291 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:56:23.376298 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:56:23.376305 kernel: Remapping and enabling EFI services. Oct 28 04:56:23.376312 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:56:23.376320 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:56:23.376332 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:56:23.376340 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:56:23.376356 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:56:23.376364 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:56:23.376371 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:56:23.376379 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:56:23.376387 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:56:23.376397 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:56:23.376404 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:56:23.376412 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:56:23.376419 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:56:23.376427 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:56:23.376434 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:56:23.376443 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:56:23.376450 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:56:23.376458 kernel: SMP: Total of 4 processors activated. Oct 28 04:56:23.376465 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:56:23.376473 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:56:23.376480 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:56:23.376488 kernel: CPU features: detected: Common not Private translations Oct 28 04:56:23.376497 kernel: CPU features: detected: CRC32 instructions Oct 28 04:56:23.376505 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:56:23.376512 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:56:23.376520 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:56:23.376528 kernel: CPU features: detected: Privileged Access Never Oct 28 04:56:23.376535 kernel: CPU features: detected: RAS Extension Support Oct 28 04:56:23.376543 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:56:23.376551 kernel: alternatives: applying system-wide alternatives Oct 28 04:56:23.376559 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:56:23.376567 kernel: Memory: 2448128K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101824K reserved, 16384K cma-reserved) Oct 28 04:56:23.376574 kernel: devtmpfs: initialized Oct 28 04:56:23.376582 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:56:23.376590 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:56:23.376597 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:56:23.376605 kernel: 0 pages in range for non-PLT usage Oct 28 04:56:23.376613 kernel: 515056 pages in range for PLT usage Oct 28 04:56:23.376621 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:56:23.376628 kernel: SMBIOS 3.0.0 present. Oct 28 04:56:23.376643 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:56:23.376666 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:56:23.376674 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:56:23.376681 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:56:23.376691 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:56:23.376699 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:56:23.376706 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:56:23.376714 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 28 04:56:23.376721 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:56:23.376729 kernel: cpuidle: using governor menu Oct 28 04:56:23.376736 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:56:23.376745 kernel: ASID allocator initialised with 32768 entries Oct 28 04:56:23.376753 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:56:23.376760 kernel: Serial: AMBA PL011 UART driver Oct 28 04:56:23.376768 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:56:23.376775 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:56:23.376783 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:56:23.376790 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:56:23.376799 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:56:23.376807 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:56:23.376814 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:56:23.376822 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:56:23.376829 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:56:23.376837 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:56:23.376844 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:56:23.376852 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:56:23.376861 kernel: ACPI: Interpreter enabled Oct 28 04:56:23.376868 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:56:23.376876 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:56:23.376884 kernel: ACPI: CPU0 has been hot-added Oct 28 04:56:23.376891 kernel: ACPI: CPU1 has been hot-added Oct 28 04:56:23.376899 kernel: ACPI: CPU2 has been hot-added Oct 28 04:56:23.376906 kernel: ACPI: CPU3 has been hot-added Oct 28 04:56:23.376915 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:56:23.376923 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:56:23.376930 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:56:23.377113 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:56:23.377207 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:56:23.377290 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:56:23.377388 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:56:23.377471 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:56:23.377481 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:56:23.377488 kernel: PCI host bridge to bus 0000:00 Oct 28 04:56:23.377575 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:56:23.377664 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:56:23.377746 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:56:23.377821 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:56:23.377923 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:56:23.378040 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:56:23.378130 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:56:23.378214 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:56:23.378294 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:56:23.378385 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:56:23.378468 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:56:23.378549 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:56:23.378625 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:56:23.378720 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:56:23.378797 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:56:23.378807 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:56:23.378815 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:56:23.378823 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:56:23.378830 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:56:23.378838 kernel: iommu: Default domain type: Translated Oct 28 04:56:23.378848 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:56:23.378855 kernel: efivars: Registered efivars operations Oct 28 04:56:23.378863 kernel: vgaarb: loaded Oct 28 04:56:23.378871 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:56:23.378878 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:56:23.378886 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:56:23.378893 kernel: pnp: PnP ACPI init Oct 28 04:56:23.378989 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:56:23.379000 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:56:23.379008 kernel: NET: Registered PF_INET protocol family Oct 28 04:56:23.379016 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:56:23.379024 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:56:23.379032 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:56:23.379042 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:56:23.379050 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:56:23.379057 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:56:23.379065 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:56:23.379073 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:56:23.379081 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:56:23.379088 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:56:23.379097 kernel: kvm [1]: HYP mode not available Oct 28 04:56:23.379105 kernel: Initialise system trusted keyrings Oct 28 04:56:23.379112 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:56:23.379120 kernel: Key type asymmetric registered Oct 28 04:56:23.379127 kernel: Asymmetric key parser 'x509' registered Oct 28 04:56:23.379134 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:56:23.379142 kernel: io scheduler mq-deadline registered Oct 28 04:56:23.379149 kernel: io scheduler kyber registered Oct 28 04:56:23.379158 kernel: io scheduler bfq registered Oct 28 04:56:23.379165 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:56:23.379173 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:56:23.379181 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:56:23.379365 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:56:23.379382 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:56:23.379390 kernel: thunder_xcv, ver 1.0 Oct 28 04:56:23.379403 kernel: thunder_bgx, ver 1.0 Oct 28 04:56:23.379410 kernel: nicpf, ver 1.0 Oct 28 04:56:23.379418 kernel: nicvf, ver 1.0 Oct 28 04:56:23.379526 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:56:23.379605 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:56:22 UTC (1761627382) Oct 28 04:56:23.379615 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:56:23.379625 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:56:23.379647 kernel: watchdog: NMI not fully supported Oct 28 04:56:23.379656 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:56:23.379679 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:56:23.379687 kernel: Segment Routing with IPv6 Oct 28 04:56:23.379694 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:56:23.379702 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:56:23.379712 kernel: Key type dns_resolver registered Oct 28 04:56:23.379720 kernel: registered taskstats version 1 Oct 28 04:56:23.379728 kernel: Loading compiled-in X.509 certificates Oct 28 04:56:23.379736 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:56:23.379743 kernel: Demotion targets for Node 0: null Oct 28 04:56:23.379751 kernel: Key type .fscrypt registered Oct 28 04:56:23.379758 kernel: Key type fscrypt-provisioning registered Oct 28 04:56:23.379766 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:56:23.379775 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:56:23.379783 kernel: ima: No architecture policies found Oct 28 04:56:23.379790 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:56:23.379798 kernel: clk: Disabling unused clocks Oct 28 04:56:23.379806 kernel: PM: genpd: Disabling unused power domains Oct 28 04:56:23.379814 kernel: Freeing unused kernel memory: 12992K Oct 28 04:56:23.379822 kernel: Run /init as init process Oct 28 04:56:23.379831 kernel: with arguments: Oct 28 04:56:23.379839 kernel: /init Oct 28 04:56:23.379846 kernel: with environment: Oct 28 04:56:23.379854 kernel: HOME=/ Oct 28 04:56:23.379862 kernel: TERM=linux Oct 28 04:56:23.379972 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:56:23.380061 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 28 04:56:23.380154 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 28 04:56:23.380236 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:56:23.380246 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 28 04:56:23.380254 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380262 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380269 kernel: SCSI subsystem initialized Oct 28 04:56:23.380279 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380286 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:56:23.380294 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:56:23.380302 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:56:23.380309 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:56:23.380317 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380325 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380333 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380341 kernel: raid6: neonx8 gen() 15780 MB/s Oct 28 04:56:23.380360 kernel: raid6: neonx4 gen() 15798 MB/s Oct 28 04:56:23.380368 kernel: raid6: neonx2 gen() 10933 MB/s Oct 28 04:56:23.380376 kernel: raid6: neonx1 gen() 10415 MB/s Oct 28 04:56:23.380383 kernel: raid6: int64x8 gen() 6896 MB/s Oct 28 04:56:23.380390 kernel: raid6: int64x4 gen() 7306 MB/s Oct 28 04:56:23.380398 kernel: raid6: int64x2 gen() 6079 MB/s Oct 28 04:56:23.380407 kernel: raid6: int64x1 gen() 5036 MB/s Oct 28 04:56:23.380415 kernel: raid6: using algorithm neonx4 gen() 15798 MB/s Oct 28 04:56:23.380423 kernel: raid6: .... xor() 12312 MB/s, rmw enabled Oct 28 04:56:23.380431 kernel: raid6: using neon recovery algorithm Oct 28 04:56:23.380439 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380446 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380454 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380463 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:56:23.380470 kernel: xor: measuring software checksum speed Oct 28 04:56:23.380478 kernel: 8regs : 21471 MB/sec Oct 28 04:56:23.380485 kernel: 32regs : 21681 MB/sec Oct 28 04:56:23.380493 kernel: arm64_neon : 26570 MB/sec Oct 28 04:56:23.380500 kernel: xor: using function: arm64_neon (26570 MB/sec) Oct 28 04:56:23.380508 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:56:23.380515 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (203) Oct 28 04:56:23.380525 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:56:23.380532 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:56:23.380540 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:56:23.380547 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:56:23.380555 kernel: loop: module loaded Oct 28 04:56:23.380563 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:56:23.380570 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:56:23.380580 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:56:23.380592 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:56:23.380601 systemd[1]: Detected virtualization kvm. Oct 28 04:56:23.380609 systemd[1]: Detected architecture arm64. Oct 28 04:56:23.380617 systemd[1]: Running in initrd. Oct 28 04:56:23.380625 systemd[1]: No hostname configured, using default hostname. Oct 28 04:56:23.380652 systemd[1]: Hostname set to . Oct 28 04:56:23.380663 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:56:23.380674 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:56:23.380682 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:56:23.380691 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:56:23.380699 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:56:23.380711 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 28 04:56:23.380720 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:56:23.380729 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:56:23.380737 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:56:23.380747 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:56:23.380757 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:56:23.380766 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:56:23.380774 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:56:23.380791 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:56:23.380800 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:56:23.380809 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:56:23.380819 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:56:23.380827 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:56:23.380836 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:56:23.380844 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:56:23.380853 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:56:23.380862 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:56:23.380873 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:56:23.380882 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:56:23.380891 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 04:56:23.380900 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:56:23.380909 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:56:23.380918 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 04:56:23.380927 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:56:23.380938 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:56:23.380946 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:56:23.380955 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:56:23.380963 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:56:23.380973 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:56:23.380983 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:56:23.380991 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:56:23.381000 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:56:23.381031 systemd-journald[344]: Collecting audit messages is disabled. Oct 28 04:56:23.381054 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:56:23.381062 kernel: Bridge firewalling registered Oct 28 04:56:23.381071 systemd-journald[344]: Journal started Oct 28 04:56:23.381091 systemd-journald[344]: Runtime Journal (/run/log/journal/7d888ca3c150414eacfe42a28dee2925) is 6M, max 48.5M, 42.4M free. Oct 28 04:56:23.378584 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 28 04:56:23.386032 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:56:23.390610 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:56:23.391259 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:56:23.395396 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:56:23.397236 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:56:23.399228 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:56:23.407187 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:56:23.410039 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:56:23.416062 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:56:23.418831 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:56:23.421139 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:56:23.423684 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:56:23.426244 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:56:23.428981 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:56:23.432094 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:56:23.457530 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:56:23.462760 systemd-resolved[381]: Positive Trust Anchors: Oct 28 04:56:23.462779 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:56:23.462782 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:56:23.462813 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:56:23.487028 systemd-resolved[381]: Defaulting to hostname 'linux'. Oct 28 04:56:23.488113 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:56:23.489237 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:56:23.533668 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:56:23.542680 kernel: iscsi: registered transport (tcp) Oct 28 04:56:23.555671 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:56:23.555712 kernel: QLogic iSCSI HBA Driver Oct 28 04:56:23.576848 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:56:23.605207 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:56:23.607032 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:56:23.657736 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:56:23.659912 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:56:23.661602 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 04:56:23.696430 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:56:23.699463 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:56:23.730977 systemd-udevd[627]: Using default interface naming scheme 'v257'. Oct 28 04:56:23.738953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:56:23.743468 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:56:23.765473 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:56:23.768023 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Oct 28 04:56:23.771255 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:56:23.793609 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:56:23.796114 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:56:23.812566 systemd-networkd[741]: lo: Link UP Oct 28 04:56:23.812575 systemd-networkd[741]: lo: Gained carrier Oct 28 04:56:23.813268 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:56:23.814462 systemd[1]: Reached target network.target - Network. Oct 28 04:56:23.855510 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:56:23.858934 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:56:23.909540 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:56:23.917070 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:56:23.924598 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 28 04:56:23.937654 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 28 04:56:23.938940 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:56:23.943755 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:56:23.948709 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:56:23.949653 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:56:23.949656 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:56:23.949802 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:56:23.951027 systemd-networkd[741]: eth0: Link UP Oct 28 04:56:23.951178 systemd-networkd[741]: eth0: Gained carrier Oct 28 04:56:23.951188 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:56:23.951337 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:56:23.955073 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:56:23.968727 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.143/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:56:23.981041 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:56:23.985649 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:56:23.987167 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:56:23.989918 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:56:23.997238 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:56:24.003492 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:56:24.026696 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:56:25.008746 disk-uuid[809]: Warning: The kernel is still using the old partition table. Oct 28 04:56:25.008746 disk-uuid[809]: The new table will be used at the next reboot or after you Oct 28 04:56:25.008746 disk-uuid[809]: run partprobe(8) or kpartx(8) Oct 28 04:56:25.008746 disk-uuid[809]: The operation has completed successfully. Oct 28 04:56:25.019756 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:56:25.019867 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:56:25.021993 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 28 04:56:25.047667 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (833) Oct 28 04:56:25.047701 kernel: BTRFS info (device vdb6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:56:25.049667 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:56:25.052071 kernel: BTRFS info (device vdb6): turning on async discard Oct 28 04:56:25.052099 kernel: BTRFS info (device vdb6): enabling free space tree Oct 28 04:56:25.057674 kernel: BTRFS info (device vdb6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:56:25.058203 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 28 04:56:25.060223 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 28 04:56:25.158109 ignition[852]: Ignition 2.22.0 Oct 28 04:56:25.158124 ignition[852]: Stage: fetch-offline Oct 28 04:56:25.158161 ignition[852]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:25.158170 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:25.158363 ignition[852]: parsed url from cmdline: "" Oct 28 04:56:25.158366 ignition[852]: no config URL provided Oct 28 04:56:25.158370 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 04:56:25.158378 ignition[852]: no config at "/usr/lib/ignition/user.ign" Oct 28 04:56:25.158413 ignition[852]: op(1): [started] loading QEMU firmware config module Oct 28 04:56:25.158417 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 28 04:56:25.167988 ignition[852]: op(1): [finished] loading QEMU firmware config module Oct 28 04:56:25.171905 ignition[852]: parsing config with SHA512: 881b66b013d99eb917bdedff1e592f12fff0fe2fc5873e85502ab8ed3d90b6cc2546da9c2d9e4e6782aa197d5849a15b6be04249655530b13429acdf423ba24e Oct 28 04:56:25.175520 unknown[852]: fetched base config from "system" Oct 28 04:56:25.175532 unknown[852]: fetched user config from "qemu" Oct 28 04:56:25.175734 ignition[852]: fetch-offline: fetch-offline passed Oct 28 04:56:25.175817 ignition[852]: Ignition finished successfully Oct 28 04:56:25.178912 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:56:25.180122 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 28 04:56:25.181990 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 28 04:56:25.218437 ignition[864]: Ignition 2.22.0 Oct 28 04:56:25.218451 ignition[864]: Stage: kargs Oct 28 04:56:25.218594 ignition[864]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:25.218603 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:25.222095 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 28 04:56:25.219160 ignition[864]: kargs: kargs passed Oct 28 04:56:25.219200 ignition[864]: Ignition finished successfully Oct 28 04:56:25.224518 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 28 04:56:25.272025 ignition[872]: Ignition 2.22.0 Oct 28 04:56:25.272042 ignition[872]: Stage: disks Oct 28 04:56:25.272184 ignition[872]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:25.272192 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:25.272761 ignition[872]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Oct 28 04:56:25.276785 ignition[872]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Oct 28 04:56:25.276863 ignition[872]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Oct 28 04:56:25.277076 ignition[872]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 28 04:56:25.277082 ignition[872]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 28 04:56:25.285481 ignition[872]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 28 04:56:25.285534 ignition[872]: disks: createLuks: op(3): [started] creating "rootencrypted" Oct 28 04:56:25.285545 ignition[872]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2454842829" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 28 04:56:25.413846 systemd-networkd[741]: eth0: Gained IPv6LL Oct 28 04:56:31.750799 ignition[872]: disks: createLuks: op(3): [finished] creating "rootencrypted" Oct 28 04:56:31.750851 ignition[872]: disks: createLuks: op(4): [started] opening luks device rootencrypted Oct 28 04:56:31.750862 ignition[872]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2454842829" "--persistent" Oct 28 04:56:33.745665 kernel: Key type trusted registered Oct 28 04:56:33.747667 kernel: Key type encrypted registered Oct 28 04:56:33.774725 ignition[872]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Oct 28 04:56:33.774853 ignition[872]: disks: createLuks: op(5): [started] Clevis bind Oct 28 04:56:33.774865 ignition[872]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-2454842829" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Oct 28 04:56:40.148539 ignition[872]: disks: createLuks: op(5): [finished] Clevis bind Oct 28 04:56:40.148613 ignition[872]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Oct 28 04:56:40.148629 ignition[872]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Oct 28 04:56:40.216690 ignition[872]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Oct 28 04:56:40.216729 ignition[872]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Oct 28 04:56:40.216740 ignition[872]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Oct 28 04:56:42.622328 ignition[872]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Oct 28 04:56:42.622361 ignition[872]: disks: createLuks: op(8): [started] removing key file for rootencrypted Oct 28 04:56:42.622369 ignition[872]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-2454842829" Oct 28 04:56:44.622189 ignition[872]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Oct 28 04:56:44.622262 ignition[872]: disks: createLuks: op(9): [started] waiting for triggered uevent Oct 28 04:56:44.622269 ignition[872]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Oct 28 04:56:44.637293 ignition[872]: disks: createLuks: op(9): [finished] waiting for triggered uevent Oct 28 04:56:44.637343 ignition[872]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Oct 28 04:56:44.642845 ignition[872]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Oct 28 04:56:44.642913 ignition[872]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Oct 28 04:56:44.642960 ignition[872]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.656230 ignition[872]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.656256 ignition[872]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Oct 28 04:56:44.656283 ignition[872]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.656290 ignition[872]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.661403 ignition[872]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.661537 ignition[872]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.661549 ignition[872]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.720175 ignition[872]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Oct 28 04:56:44.720253 ignition[872]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Oct 28 04:56:44.720260 ignition[872]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Oct 28 04:56:44.736054 ignition[872]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Oct 28 04:56:44.736075 ignition[872]: disks: disks passed Oct 28 04:56:44.736143 ignition[872]: Ignition finished successfully Oct 28 04:56:44.739617 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 28 04:56:44.743457 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:56:44.744643 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:56:44.746911 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:56:44.748985 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:56:44.750880 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:56:44.753494 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:56:44.781771 systemd-fsck[2530]: ROOT: clean, 12/113344 files, 16752/452608 blocks Oct 28 04:56:44.785046 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:56:44.787578 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:56:44.852579 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:56:44.854070 kernel: EXT4-fs (dm-1): mounted filesystem 1fc732b4-e485-45bd-aa4d-1b9ce7bd16ef r/w with ordered data mode. Quota mode: none. Oct 28 04:56:44.853855 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:56:44.856476 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:56:44.857983 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:56:44.858924 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 28 04:56:44.858956 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 28 04:56:44.858980 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:56:44.878095 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:56:44.880800 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:56:44.885727 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2538) Oct 28 04:56:44.885783 kernel: BTRFS info (device vdb6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:56:44.885795 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:56:44.888175 kernel: BTRFS info (device vdb6): turning on async discard Oct 28 04:56:44.888204 kernel: BTRFS info (device vdb6): enabling free space tree Oct 28 04:56:44.889321 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:56:44.916142 initrd-setup-root[2562]: cut: /sysroot/etc/passwd: No such file or directory Oct 28 04:56:44.920396 initrd-setup-root[2569]: cut: /sysroot/etc/group: No such file or directory Oct 28 04:56:44.924556 initrd-setup-root[2576]: cut: /sysroot/etc/shadow: No such file or directory Oct 28 04:56:44.928025 initrd-setup-root[2583]: cut: /sysroot/etc/gshadow: No such file or directory Oct 28 04:56:44.996848 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:56:44.999304 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 28 04:56:45.002363 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 28 04:56:45.016757 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 28 04:56:45.018873 kernel: BTRFS info (device vdb6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:56:45.039823 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 28 04:56:45.054380 ignition[2652]: INFO : Ignition 2.22.0 Oct 28 04:56:45.054380 ignition[2652]: INFO : Stage: mount Oct 28 04:56:45.057014 ignition[2652]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:45.057014 ignition[2652]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:45.057014 ignition[2652]: INFO : mount: mount passed Oct 28 04:56:45.057014 ignition[2652]: INFO : Ignition finished successfully Oct 28 04:56:45.057131 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 28 04:56:45.059781 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 28 04:56:45.854164 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:56:45.884654 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2665) Oct 28 04:56:45.886973 kernel: BTRFS info (device vdb6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:56:45.887024 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:56:45.890282 kernel: BTRFS info (device vdb6): turning on async discard Oct 28 04:56:45.890324 kernel: BTRFS info (device vdb6): enabling free space tree Oct 28 04:56:45.890782 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:56:45.919097 ignition[2682]: INFO : Ignition 2.22.0 Oct 28 04:56:45.919097 ignition[2682]: INFO : Stage: files Oct 28 04:56:45.922468 ignition[2682]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:45.922468 ignition[2682]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:45.922468 ignition[2682]: DEBUG : files: compiled without relabeling support, skipping Oct 28 04:56:45.922468 ignition[2682]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 28 04:56:45.922468 ignition[2682]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:56:45.932322 ignition[2682]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 28 04:56:45.923420 unknown[2682]: wrote ssh authorized keys file for user: core Oct 28 04:56:45.949553 ignition[2682]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:56:45.949553 ignition[2682]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 04:56:45.949553 ignition[2682]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 28 04:56:45.949553 ignition[2682]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Oct 28 04:56:45.949553 ignition[2682]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:56:45.960016 ignition[2682]: INFO : files: files passed Oct 28 04:56:45.960016 ignition[2682]: INFO : Ignition finished successfully Oct 28 04:56:45.956307 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 28 04:56:45.959225 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 28 04:56:45.961658 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:56:45.980685 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 04:56:45.980768 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 28 04:56:45.985431 initrd-setup-root-after-ignition[2714]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 04:56:45.988829 initrd-setup-root-after-ignition[2716]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:56:45.988829 initrd-setup-root-after-ignition[2716]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:56:45.991733 initrd-setup-root-after-ignition[2720]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:56:45.991680 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:56:45.992957 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 28 04:56:45.995711 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:56:46.036974 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:56:46.037085 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:56:46.039293 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:56:46.041105 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:56:46.043078 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:56:46.043933 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:56:46.083085 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:56:46.085777 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:56:46.119873 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:56:46.120057 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:56:46.121295 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:56:46.123381 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:56:46.125171 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:56:46.125313 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:56:46.127818 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:56:46.129572 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:56:46.131405 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 28 04:56:46.133339 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:56:46.135049 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:56:46.136898 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:56:46.138915 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:56:46.141044 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:56:46.143048 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:56:46.144658 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:56:46.146558 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:56:46.148095 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:56:46.148229 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:56:46.150553 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:56:46.152444 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:56:46.154446 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:56:46.154522 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:56:46.156518 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:56:46.156653 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:56:46.159457 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 28 04:56:46.159578 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:56:46.161969 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:56:46.163510 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:56:46.167669 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:56:46.169566 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:56:46.171592 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:56:46.173105 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:56:46.173192 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:56:46.174759 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:56:46.174839 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:56:46.176397 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:56:46.176510 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:56:46.178318 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 04:56:46.178420 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 28 04:56:46.180733 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 28 04:56:46.183338 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 28 04:56:46.184735 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:56:46.184855 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:56:46.186772 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:56:46.186878 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:56:46.188735 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:56:46.188842 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:56:46.194418 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:56:46.203712 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:56:46.212334 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 28 04:56:46.217140 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 04:56:46.217277 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 28 04:56:46.221598 ignition[2740]: INFO : Ignition 2.22.0 Oct 28 04:56:46.221598 ignition[2740]: INFO : Stage: umount Oct 28 04:56:46.221598 ignition[2740]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:56:46.221598 ignition[2740]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 04:56:46.221598 ignition[2740]: INFO : umount: umount passed Oct 28 04:56:46.221598 ignition[2740]: INFO : Ignition finished successfully Oct 28 04:56:46.223197 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 28 04:56:46.223309 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 28 04:56:46.225056 systemd[1]: Stopped target network.target - Network. Oct 28 04:56:46.226555 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 04:56:46.226611 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 28 04:56:46.228124 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 28 04:56:46.228170 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 28 04:56:46.229665 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 04:56:46.229719 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 28 04:56:46.231366 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:56:46.231410 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:56:46.233205 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:56:46.233341 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:56:46.235108 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 04:56:46.236781 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 04:56:46.243786 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 04:56:46.244736 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 04:56:46.256312 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 04:56:46.256444 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 04:56:46.260449 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:56:46.261589 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 04:56:46.261656 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:56:46.264283 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 04:56:46.265213 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 04:56:46.265293 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:56:46.267400 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:56:46.267451 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:56:46.269144 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:56:46.269193 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:56:46.270913 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:56:46.281059 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:56:46.282249 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:56:46.284955 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:56:46.284998 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:56:46.286065 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:56:46.286097 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:56:46.288144 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:56:46.288205 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:56:46.290839 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:56:46.290892 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:56:46.293585 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:56:46.293650 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:56:46.297228 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:56:46.298322 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:56:46.298392 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:56:46.300310 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:56:46.300360 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:56:46.302434 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 28 04:56:46.302482 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:56:46.304504 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:56:46.304546 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:56:46.306489 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:56:46.306537 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:56:46.324465 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:56:46.324580 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:56:46.326842 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 04:56:46.326936 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 04:56:46.329258 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:56:46.331312 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:56:46.341450 systemd[1]: Switching root. Oct 28 04:56:46.387461 systemd-journald[344]: Journal stopped Oct 28 04:56:47.054217 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 28 04:56:47.054277 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:56:47.054295 kernel: SELinux: policy capability open_perms=1 Oct 28 04:56:47.054307 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:56:47.054317 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:56:47.054326 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:56:47.054336 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:56:47.054347 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:56:47.054361 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:56:47.054371 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:56:47.054381 kernel: audit: type=1403 audit(1761627406.468:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:56:47.054398 systemd[1]: Successfully loaded SELinux policy in 60.382ms. Oct 28 04:56:47.054411 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.961ms. Oct 28 04:56:47.054422 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:56:47.054434 systemd[1]: Detected virtualization kvm. Oct 28 04:56:47.054448 systemd[1]: Detected architecture arm64. Oct 28 04:56:47.054458 systemd[1]: Detected first boot. Oct 28 04:56:47.054469 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:56:47.054480 zram_generator::config[2786]: No configuration found. Oct 28 04:56:47.054491 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:56:47.054502 systemd[1]: Populated /etc with preset unit settings. Oct 28 04:56:47.054513 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:56:47.054524 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:56:47.054535 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:56:47.054546 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:56:47.054557 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:56:47.054568 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:56:47.054579 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:56:47.054591 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:56:47.054602 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:56:47.054614 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Oct 28 04:56:47.054626 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:56:47.054649 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:56:47.054661 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:56:47.054672 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:56:47.054683 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:56:47.054693 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:56:47.054704 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:56:47.054716 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:56:47.054729 systemd[1]: Expecting device dev-disk-by\x2duuid-1f2d8e35\x2d9d7a\x2d4e01\x2db3c3\x2dbcd763229e7e.device - /dev/disk/by-uuid/1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e... Oct 28 04:56:47.054740 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:56:47.054751 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:56:47.054761 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:56:47.054772 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:56:47.054782 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:56:47.054794 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:56:47.054805 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:56:47.054816 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:56:47.054827 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:56:47.054837 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:56:47.054848 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:56:47.054859 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:56:47.054871 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:56:47.054883 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:56:47.054895 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:56:47.054906 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:56:47.054917 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:56:47.054927 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:56:47.054940 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:56:47.054953 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:56:47.054964 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:56:47.054975 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:56:47.054985 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:56:47.054997 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:56:47.055007 systemd[1]: Reached target machines.target - Containers. Oct 28 04:56:47.055018 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:56:47.055031 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:56:47.055042 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:56:47.055052 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:56:47.055063 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:56:47.055074 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:56:47.055084 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:56:47.055095 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:56:47.055107 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:56:47.055117 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:56:47.055128 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:56:47.055139 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:56:47.055149 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:56:47.055159 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:56:47.055170 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:56:47.055183 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:56:47.055193 kernel: fuse: init (API version 7.41) Oct 28 04:56:47.055203 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:56:47.055214 kernel: ACPI: bus type drm_connector registered Oct 28 04:56:47.055224 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:56:47.055242 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:56:47.055254 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:56:47.055268 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:56:47.055279 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:56:47.055290 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:56:47.055302 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:56:47.055313 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:56:47.055342 systemd-journald[2851]: Collecting audit messages is disabled. Oct 28 04:56:47.055363 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:56:47.055375 systemd-journald[2851]: Journal started Oct 28 04:56:47.055396 systemd-journald[2851]: Runtime Journal (/run/log/journal/7d888ca3c150414eacfe42a28dee2925) is 6M, max 48.5M, 42.4M free. Oct 28 04:56:46.830579 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:56:46.847660 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 28 04:56:46.848110 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:56:47.057344 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:56:47.058221 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:56:47.059482 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:56:47.062687 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:56:47.064081 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:56:47.064250 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:56:47.065702 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:56:47.066688 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:56:47.068080 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:56:47.068250 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:56:47.069549 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:56:47.069711 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:56:47.072035 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:56:47.072224 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:56:47.073597 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:56:47.073784 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:56:47.075163 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:56:47.077821 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:56:47.079935 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:56:47.081542 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:56:47.093364 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:56:47.095131 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:56:47.097480 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:56:47.099514 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:56:47.100733 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:56:47.100771 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:56:47.102561 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:56:47.103986 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:56:47.108441 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:56:47.110506 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:56:47.111734 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:56:47.112820 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:56:47.114015 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:56:47.116507 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:56:47.118925 systemd-journald[2851]: Time spent on flushing to /var/log/journal/7d888ca3c150414eacfe42a28dee2925 is 13.572ms for 900 entries. Oct 28 04:56:47.118925 systemd-journald[2851]: System Journal (/var/log/journal/7d888ca3c150414eacfe42a28dee2925) is 8M, max 170.3M, 162.3M free. Oct 28 04:56:47.140588 systemd-journald[2851]: Received client request to flush runtime journal. Oct 28 04:56:47.119024 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:56:47.122355 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:56:47.135158 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:56:47.139306 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:56:47.140911 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:56:47.143140 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:56:47.145076 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:56:47.151193 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 28 04:56:47.162054 systemd-tmpfiles[2903]: ACLs are not supported, ignoring. Oct 28 04:56:47.162070 systemd-tmpfiles[2903]: ACLs are not supported, ignoring. Oct 28 04:56:47.163651 kernel: loop1: detected capacity change from 0 to 100192 Oct 28 04:56:47.163779 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 28 04:56:47.167767 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:56:47.172087 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:56:47.175487 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:56:47.197693 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 28 04:56:47.201664 kernel: loop2: detected capacity change from 0 to 119400 Oct 28 04:56:47.224630 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:56:47.227607 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:56:47.229856 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:56:47.236692 kernel: loop3: detected capacity change from 0 to 100192 Oct 28 04:56:47.238167 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:56:47.249664 kernel: loop4: detected capacity change from 0 to 119400 Oct 28 04:56:47.251046 systemd-tmpfiles[2924]: ACLs are not supported, ignoring. Oct 28 04:56:47.251317 systemd-tmpfiles[2924]: ACLs are not supported, ignoring. Oct 28 04:56:47.251943 (sd-merge)[2925]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 04:56:47.254811 (sd-merge)[2925]: Merged extensions into '/usr'. Oct 28 04:56:47.255822 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:56:47.259431 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:56:47.262906 systemd[1]: Starting ensure-sysext.service... Oct 28 04:56:47.264808 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:56:47.277900 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:56:47.284150 systemd[1]: Reload requested from client PID 2930 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:56:47.284165 systemd[1]: Reloading... Oct 28 04:56:47.293736 systemd-tmpfiles[2931]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:56:47.293769 systemd-tmpfiles[2931]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:56:47.293989 systemd-tmpfiles[2931]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:56:47.294181 systemd-tmpfiles[2931]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:56:47.294993 systemd-tmpfiles[2931]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:56:47.295196 systemd-tmpfiles[2931]: ACLs are not supported, ignoring. Oct 28 04:56:47.295262 systemd-tmpfiles[2931]: ACLs are not supported, ignoring. Oct 28 04:56:47.298773 systemd-tmpfiles[2931]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:56:47.298780 systemd-tmpfiles[2931]: Skipping /boot Oct 28 04:56:47.304762 systemd-tmpfiles[2931]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:56:47.304778 systemd-tmpfiles[2931]: Skipping /boot Oct 28 04:56:47.343531 systemd-resolved[2923]: Positive Trust Anchors: Oct 28 04:56:47.343552 systemd-resolved[2923]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:56:47.343556 systemd-resolved[2923]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:56:47.343586 systemd-resolved[2923]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:56:47.347057 zram_generator::config[2966]: No configuration found. Oct 28 04:56:47.348487 systemd-resolved[2923]: Defaulting to hostname 'linux'. Oct 28 04:56:47.482851 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 04:56:47.483096 systemd[1]: Reloading finished in 198 ms. Oct 28 04:56:47.514934 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:56:47.542608 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:56:47.544164 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:56:47.550418 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:56:47.553086 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:56:47.554976 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:56:47.565941 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:56:47.568133 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:56:47.571067 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:56:47.574426 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:56:47.578831 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:56:47.581208 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:56:47.585926 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:56:47.589705 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:56:47.592807 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:56:47.592933 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:56:47.593801 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:56:47.596275 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:56:47.596508 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:56:47.601104 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:56:47.601316 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:56:47.604068 systemd-udevd[3008]: Using default interface naming scheme 'v257'. Oct 28 04:56:47.608953 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:56:47.611064 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:56:47.614278 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:56:47.615798 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:56:47.615966 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:56:47.622826 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:56:47.626503 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:56:47.627192 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:56:47.628820 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:56:47.628973 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:56:47.630568 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:56:47.633391 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:56:47.633607 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:56:47.645412 systemd[1]: Finished ensure-sysext.service. Oct 28 04:56:47.647483 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:56:47.649470 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:56:47.649916 augenrules[3059]: No rules Oct 28 04:56:47.652732 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:56:47.656102 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:56:47.663902 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:56:47.665431 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:56:47.665481 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:56:47.667403 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:56:47.672383 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:56:47.674253 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:56:47.674446 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:56:47.678265 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:56:47.681174 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:56:47.681384 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:56:47.684288 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:56:47.684584 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:56:47.687081 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:56:47.687288 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:56:47.690109 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:56:47.690332 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:56:47.705980 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 28 04:56:47.708475 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-1f2d8e35\x2d9d7a\x2d4e01\x2db3c3\x2dbcd763229e7e.device - /dev/disk/by-uuid/1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e being skipped. Oct 28 04:56:47.713843 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 28 04:56:47.718992 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Oct 28 04:56:47.720179 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:56:47.720251 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:56:47.720275 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:56:47.721703 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:56:47.748859 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:56:47.755858 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:56:47.760904 systemd-cryptsetup[3083]: Volume rootencrypted already active. Oct 28 04:56:47.762983 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Oct 28 04:56:47.765222 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Oct 28 04:56:47.769917 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:56:47.778527 systemd-networkd[3069]: lo: Link UP Oct 28 04:56:47.778535 systemd-networkd[3069]: lo: Gained carrier Oct 28 04:56:47.779373 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:56:47.779769 systemd-networkd[3069]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:56:47.779779 systemd-networkd[3069]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:56:47.780321 systemd-networkd[3069]: eth0: Link UP Oct 28 04:56:47.780469 systemd-networkd[3069]: eth0: Gained carrier Oct 28 04:56:47.780490 systemd-networkd[3069]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:56:47.780643 systemd[1]: Reached target network.target - Network. Oct 28 04:56:47.786917 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:56:47.791352 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:56:47.798693 systemd-networkd[3069]: eth0: DHCPv4 address 10.0.0.143/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:56:47.800839 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:56:47.813626 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:56:47.822303 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:56:47.823729 systemd-timesyncd[3070]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 04:56:47.823783 systemd-timesyncd[3070]: Initial clock synchronization to Tue 2025-10-28 04:56:47.913423 UTC. Oct 28 04:56:47.826926 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:56:47.879804 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:56:47.904257 ldconfig[3005]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:56:47.908904 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:56:47.911417 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:56:47.934935 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:56:47.937492 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:56:47.939337 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:56:47.940530 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:56:47.942026 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:56:47.943439 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:56:47.944610 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:56:47.945797 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:56:47.946962 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:56:47.946999 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:56:47.947869 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:56:47.949482 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:56:47.951837 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:56:47.954474 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:56:47.955898 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:56:47.957076 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:56:47.960408 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:56:47.961776 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:56:47.963454 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:56:47.964598 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:56:47.965581 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:56:47.966550 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:56:47.966581 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:56:47.967477 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:56:47.969475 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:56:47.971336 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:56:47.973326 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:56:47.975240 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:56:47.976256 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:56:47.977188 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:56:47.979012 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:56:47.980027 jq[3129]: false Oct 28 04:56:47.981605 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:56:47.985613 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:56:47.986775 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 28 04:56:47.987147 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:56:47.988136 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:56:47.990882 extend-filesystems[3130]: Found /dev/mapper/rootencrypted Oct 28 04:56:47.992104 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:56:47.995916 extend-filesystems[3143]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 28 04:56:47.998700 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:56:48.000011 extend-filesystems[3130]: Found /dev/vdb6 Oct 28 04:56:48.001687 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:56:48.001879 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:56:48.002134 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:56:48.002309 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:56:48.004570 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:56:48.004786 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:56:48.006204 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:56:48.006416 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:56:48.011998 jq[3141]: true Oct 28 04:56:48.021019 update_engine[3139]: I20251028 04:56:48.020815 3139 main.cc:92] Flatcar Update Engine starting Oct 28 04:56:48.027494 jq[3165]: true Oct 28 04:56:48.044534 systemd-logind[3137]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:56:48.045267 systemd-logind[3137]: New seat seat0. Oct 28 04:56:48.045991 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:56:48.052751 dbus-daemon[3127]: [system] SELinux support is enabled Oct 28 04:56:48.052958 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:56:48.056261 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:56:48.056297 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:56:48.058212 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:56:48.058252 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:56:48.058716 update_engine[3139]: I20251028 04:56:48.058604 3139 update_check_scheduler.cc:74] Next update check in 5m59s Oct 28 04:56:48.060723 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:56:48.060872 dbus-daemon[3127]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 28 04:56:48.065445 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:56:48.079788 bash[3182]: Updated "/home/core/.ssh/authorized_keys" Oct 28 04:56:48.081774 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 28 04:56:48.084000 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:56:48.103672 locksmithd[3183]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:56:48.178522 containerd[3159]: time="2025-10-28T04:56:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:56:48.179494 containerd[3159]: time="2025-10-28T04:56:48.179459333Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:56:48.190718 containerd[3159]: time="2025-10-28T04:56:48.190673094Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="27.667µs" Oct 28 04:56:48.190718 containerd[3159]: time="2025-10-28T04:56:48.190704927Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:56:48.190779 containerd[3159]: time="2025-10-28T04:56:48.190724505Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:56:48.190902 containerd[3159]: time="2025-10-28T04:56:48.190869150Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:56:48.190902 containerd[3159]: time="2025-10-28T04:56:48.190891195Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:56:48.190946 containerd[3159]: time="2025-10-28T04:56:48.190913199Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:56:48.190978 containerd[3159]: time="2025-10-28T04:56:48.190963194Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191004 containerd[3159]: time="2025-10-28T04:56:48.190977512Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191185 containerd[3159]: time="2025-10-28T04:56:48.191153789Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191185 containerd[3159]: time="2025-10-28T04:56:48.191172678Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191185 containerd[3159]: time="2025-10-28T04:56:48.191183276Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191238 containerd[3159]: time="2025-10-28T04:56:48.191192620Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191277 containerd[3159]: time="2025-10-28T04:56:48.191261706Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191509 containerd[3159]: time="2025-10-28T04:56:48.191479281Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191540 containerd[3159]: time="2025-10-28T04:56:48.191514431Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:56:48.191540 containerd[3159]: time="2025-10-28T04:56:48.191526040Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:56:48.191588 containerd[3159]: time="2025-10-28T04:56:48.191572556Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:56:48.191860 containerd[3159]: time="2025-10-28T04:56:48.191830417Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:56:48.191910 containerd[3159]: time="2025-10-28T04:56:48.191896996Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:56:48.195725 containerd[3159]: time="2025-10-28T04:56:48.195690251Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:56:48.195768 containerd[3159]: time="2025-10-28T04:56:48.195753755Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:56:48.195791 containerd[3159]: time="2025-10-28T04:56:48.195772241Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:56:48.195791 containerd[3159]: time="2025-10-28T04:56:48.195784699Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:56:48.195837 containerd[3159]: time="2025-10-28T04:56:48.195796672Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:56:48.195856 containerd[3159]: time="2025-10-28T04:56:48.195842662Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:56:48.195873 containerd[3159]: time="2025-10-28T04:56:48.195857669Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:56:48.195889 containerd[3159]: time="2025-10-28T04:56:48.195874981Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:56:48.195907 containerd[3159]: time="2025-10-28T04:56:48.195890675Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:56:48.195907 containerd[3159]: time="2025-10-28T04:56:48.195901717Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:56:48.195940 containerd[3159]: time="2025-10-28T04:56:48.195911061Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:56:48.195940 containerd[3159]: time="2025-10-28T04:56:48.195922832Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:56:48.196074 containerd[3159]: time="2025-10-28T04:56:48.196041670Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:56:48.196074 containerd[3159]: time="2025-10-28T04:56:48.196068933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:56:48.196115 containerd[3159]: time="2025-10-28T04:56:48.196084465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:56:48.196115 containerd[3159]: time="2025-10-28T04:56:48.196098784Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:56:48.196115 containerd[3159]: time="2025-10-28T04:56:48.196109260Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:56:48.196165 containerd[3159]: time="2025-10-28T04:56:48.196119899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:56:48.196165 containerd[3159]: time="2025-10-28T04:56:48.196131022Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:56:48.196165 containerd[3159]: time="2025-10-28T04:56:48.196140366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:56:48.196216 containerd[3159]: time="2025-10-28T04:56:48.196166657Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:56:48.196216 containerd[3159]: time="2025-10-28T04:56:48.196178388Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:56:48.196216 containerd[3159]: time="2025-10-28T04:56:48.196189268Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:56:48.196473 containerd[3159]: time="2025-10-28T04:56:48.196443934Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:56:48.196473 containerd[3159]: time="2025-10-28T04:56:48.196466384Z" level=info msg="Start snapshots syncer" Oct 28 04:56:48.196515 containerd[3159]: time="2025-10-28T04:56:48.196488509Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:56:48.196786 containerd[3159]: time="2025-10-28T04:56:48.196733144Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:56:48.196880 containerd[3159]: time="2025-10-28T04:56:48.196792037Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:56:48.196902 containerd[3159]: time="2025-10-28T04:56:48.196877991Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:56:48.197025 containerd[3159]: time="2025-10-28T04:56:48.197004273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:56:48.197052 containerd[3159]: time="2025-10-28T04:56:48.197040029Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:56:48.197071 containerd[3159]: time="2025-10-28T04:56:48.197051719Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:56:48.197071 containerd[3159]: time="2025-10-28T04:56:48.197063894Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:56:48.197106 containerd[3159]: time="2025-10-28T04:56:48.197076878Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:56:48.197106 containerd[3159]: time="2025-10-28T04:56:48.197088204Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:56:48.197106 containerd[3159]: time="2025-10-28T04:56:48.197098680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:56:48.197157 containerd[3159]: time="2025-10-28T04:56:48.197124972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:56:48.197157 containerd[3159]: time="2025-10-28T04:56:48.197137066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:56:48.197157 containerd[3159]: time="2025-10-28T04:56:48.197148554Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:56:48.197203 containerd[3159]: time="2025-10-28T04:56:48.197185524Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:56:48.197221 containerd[3159]: time="2025-10-28T04:56:48.197201501Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:56:48.197221 containerd[3159]: time="2025-10-28T04:56:48.197210926Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:56:48.197257 containerd[3159]: time="2025-10-28T04:56:48.197220512Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:56:48.197257 containerd[3159]: time="2025-10-28T04:56:48.197227874Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:56:48.197257 containerd[3159]: time="2025-10-28T04:56:48.197237420Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:56:48.197257 containerd[3159]: time="2025-10-28T04:56:48.197247006Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:56:48.197361 containerd[3159]: time="2025-10-28T04:56:48.197347886Z" level=info msg="runtime interface created" Oct 28 04:56:48.197361 containerd[3159]: time="2025-10-28T04:56:48.197358807Z" level=info msg="created NRI interface" Oct 28 04:56:48.197398 containerd[3159]: time="2025-10-28T04:56:48.197376483Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:56:48.197398 containerd[3159]: time="2025-10-28T04:56:48.197388335Z" level=info msg="Connect containerd service" Oct 28 04:56:48.197448 containerd[3159]: time="2025-10-28T04:56:48.197432303Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:56:48.198320 containerd[3159]: time="2025-10-28T04:56:48.198275985Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:56:48.266693 containerd[3159]: time="2025-10-28T04:56:48.266539236Z" level=info msg="Start subscribing containerd event" Oct 28 04:56:48.266693 containerd[3159]: time="2025-10-28T04:56:48.266621145Z" level=info msg="Start recovering state" Oct 28 04:56:48.266791 containerd[3159]: time="2025-10-28T04:56:48.266750582Z" level=info msg="Start event monitor" Oct 28 04:56:48.266791 containerd[3159]: time="2025-10-28T04:56:48.266765669Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:56:48.266791 containerd[3159]: time="2025-10-28T04:56:48.266773071Z" level=info msg="Start streaming server" Oct 28 04:56:48.266915 containerd[3159]: time="2025-10-28T04:56:48.266859389Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:56:48.266915 containerd[3159]: time="2025-10-28T04:56:48.266872009Z" level=info msg="runtime interface starting up..." Oct 28 04:56:48.266915 containerd[3159]: time="2025-10-28T04:56:48.266878805Z" level=info msg="starting plugins..." Oct 28 04:56:48.267291 containerd[3159]: time="2025-10-28T04:56:48.267251056Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:56:48.267469 containerd[3159]: time="2025-10-28T04:56:48.267448851Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:56:48.267504 containerd[3159]: time="2025-10-28T04:56:48.267497875Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:56:48.267702 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:56:48.269263 containerd[3159]: time="2025-10-28T04:56:48.269215981Z" level=info msg="containerd successfully booted in 0.091029s" Oct 28 04:56:48.771201 sshd_keygen[3150]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 28 04:56:48.790153 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:56:48.793431 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:56:48.810005 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:56:48.810234 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:56:48.813559 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:56:48.831199 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:56:48.835058 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:56:48.837163 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:56:48.838558 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:56:49.030196 systemd-networkd[3069]: eth0: Gained IPv6LL Oct 28 04:56:49.033765 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:56:49.035562 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:56:49.038056 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:56:49.040183 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:56:49.074881 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:56:49.076575 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:56:49.076809 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:56:49.078684 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 28 04:56:49.078871 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:56:49.080940 systemd[1]: Startup finished in 1.207s (kernel) + 23.337s (initrd) + 2.673s (userspace) = 27.218s. Oct 28 04:56:54.286965 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:56:54.288032 systemd[1]: Started sshd@0-10.0.0.143:22-10.0.0.1:41744.service - OpenSSH per-connection server daemon (10.0.0.1:41744). Oct 28 04:56:54.358576 sshd[3248]: Accepted publickey for core from 10.0.0.1 port 41744 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:54.359950 sshd-session[3248]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:54.365811 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:56:54.366696 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:56:54.371475 systemd-logind[3137]: New session 1 of user core. Oct 28 04:56:54.392309 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:56:54.396701 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:56:54.414189 (systemd)[3253]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:56:54.416367 systemd-logind[3137]: New session c1 of user core. Oct 28 04:56:54.526790 systemd[3253]: Queued start job for default target default.target. Oct 28 04:56:54.544717 systemd[3253]: Created slice app.slice - User Application Slice. Oct 28 04:56:54.544744 systemd[3253]: Reached target paths.target - Paths. Oct 28 04:56:54.544782 systemd[3253]: Reached target timers.target - Timers. Oct 28 04:56:54.546002 systemd[3253]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:56:54.555336 systemd[3253]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:56:54.555398 systemd[3253]: Reached target sockets.target - Sockets. Oct 28 04:56:54.555433 systemd[3253]: Reached target basic.target - Basic System. Oct 28 04:56:54.555459 systemd[3253]: Reached target default.target - Main User Target. Oct 28 04:56:54.555482 systemd[3253]: Startup finished in 133ms. Oct 28 04:56:54.555717 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:56:54.557106 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:56:54.566465 systemd[1]: Started sshd@1-10.0.0.143:22-10.0.0.1:41750.service - OpenSSH per-connection server daemon (10.0.0.1:41750). Oct 28 04:56:54.615190 sshd[3265]: Accepted publickey for core from 10.0.0.1 port 41750 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:54.616444 sshd-session[3265]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:54.621291 systemd-logind[3137]: New session 2 of user core. Oct 28 04:56:54.635832 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:56:54.646863 sshd[3268]: Connection closed by 10.0.0.1 port 41750 Oct 28 04:56:54.647292 sshd-session[3265]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:54.659777 systemd[1]: sshd@1-10.0.0.143:22-10.0.0.1:41750.service: Deactivated successfully. Oct 28 04:56:54.662564 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:56:54.663854 systemd-logind[3137]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:56:54.666700 systemd[1]: Started sshd@2-10.0.0.143:22-10.0.0.1:41764.service - OpenSSH per-connection server daemon (10.0.0.1:41764). Oct 28 04:56:54.667312 systemd-logind[3137]: Removed session 2. Oct 28 04:56:54.722696 sshd[3274]: Accepted publickey for core from 10.0.0.1 port 41764 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:54.723950 sshd-session[3274]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:54.728583 systemd-logind[3137]: New session 3 of user core. Oct 28 04:56:54.743808 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:56:54.750952 sshd[3277]: Connection closed by 10.0.0.1 port 41764 Oct 28 04:56:54.751835 sshd-session[3274]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:54.760507 systemd[1]: sshd@2-10.0.0.143:22-10.0.0.1:41764.service: Deactivated successfully. Oct 28 04:56:54.761856 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:56:54.763356 systemd-logind[3137]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:56:54.764376 systemd[1]: Started sshd@3-10.0.0.143:22-10.0.0.1:41778.service - OpenSSH per-connection server daemon (10.0.0.1:41778). Oct 28 04:56:54.765392 systemd-logind[3137]: Removed session 3. Oct 28 04:56:54.817405 sshd[3283]: Accepted publickey for core from 10.0.0.1 port 41778 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:54.818694 sshd-session[3283]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:54.823149 systemd-logind[3137]: New session 4 of user core. Oct 28 04:56:54.829804 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:56:54.840804 sshd[3287]: Connection closed by 10.0.0.1 port 41778 Oct 28 04:56:54.841262 sshd-session[3283]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:54.856874 systemd[1]: sshd@3-10.0.0.143:22-10.0.0.1:41778.service: Deactivated successfully. Oct 28 04:56:54.858336 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:56:54.860317 systemd-logind[3137]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:56:54.862526 systemd[1]: Started sshd@4-10.0.0.143:22-10.0.0.1:41784.service - OpenSSH per-connection server daemon (10.0.0.1:41784). Oct 28 04:56:54.863221 systemd-logind[3137]: Removed session 4. Oct 28 04:56:54.925549 sshd[3293]: Accepted publickey for core from 10.0.0.1 port 41784 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:54.926873 sshd-session[3293]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:54.930907 systemd-logind[3137]: New session 5 of user core. Oct 28 04:56:54.946811 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:56:54.962994 sudo[3297]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:56:54.963267 sudo[3297]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:56:54.973524 sudo[3297]: pam_unix(sudo:session): session closed for user root Oct 28 04:56:54.975189 sshd[3296]: Connection closed by 10.0.0.1 port 41784 Oct 28 04:56:54.975602 sshd-session[3293]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:54.984799 systemd[1]: sshd@4-10.0.0.143:22-10.0.0.1:41784.service: Deactivated successfully. Oct 28 04:56:54.987183 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:56:54.990828 systemd-logind[3137]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:56:54.991731 systemd[1]: Started sshd@5-10.0.0.143:22-10.0.0.1:41796.service - OpenSSH per-connection server daemon (10.0.0.1:41796). Oct 28 04:56:54.993674 systemd-logind[3137]: Removed session 5. Oct 28 04:56:55.050949 sshd[3303]: Accepted publickey for core from 10.0.0.1 port 41796 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:55.052128 sshd-session[3303]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:55.057199 systemd-logind[3137]: New session 6 of user core. Oct 28 04:56:55.075858 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:56:55.087667 sudo[3308]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:56:55.088226 sudo[3308]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:56:55.093140 sudo[3308]: pam_unix(sudo:session): session closed for user root Oct 28 04:56:55.098959 sudo[3307]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:56:55.099207 sudo[3307]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:56:55.107708 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:56:55.141869 augenrules[3330]: No rules Oct 28 04:56:55.143108 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:56:55.143795 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:56:55.145050 sudo[3307]: pam_unix(sudo:session): session closed for user root Oct 28 04:56:55.146694 sshd[3306]: Connection closed by 10.0.0.1 port 41796 Oct 28 04:56:55.146840 sshd-session[3303]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:55.158458 systemd[1]: sshd@5-10.0.0.143:22-10.0.0.1:41796.service: Deactivated successfully. Oct 28 04:56:55.161020 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:56:55.161746 systemd-logind[3137]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:56:55.164142 systemd[1]: Started sshd@6-10.0.0.143:22-10.0.0.1:41798.service - OpenSSH per-connection server daemon (10.0.0.1:41798). Oct 28 04:56:55.164852 systemd-logind[3137]: Removed session 6. Oct 28 04:56:55.221246 sshd[3339]: Accepted publickey for core from 10.0.0.1 port 41798 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:56:55.222494 sshd-session[3339]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:56:55.226680 systemd-logind[3137]: New session 7 of user core. Oct 28 04:56:55.242808 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:56:55.255932 sshd[3342]: Connection closed by 10.0.0.1 port 41798 Oct 28 04:56:55.256498 sshd-session[3339]: pam_unix(sshd:session): session closed for user core Oct 28 04:56:55.268923 systemd[1]: sshd@6-10.0.0.143:22-10.0.0.1:41798.service: Deactivated successfully. Oct 28 04:56:55.270391 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:56:55.272190 systemd-logind[3137]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:56:55.274543 systemd[1]: Started sshd@7-10.0.0.143:22-10.0.0.1:41810.service - OpenSSH per-connection server daemon (10.0.0.1:41810). Oct 28 04:56:55.275008 systemd-logind[3137]: Removed session 7. Oct 28 04:56:55.329130 sshd[3348]: Accepted publickey for core from 10.0.0.1 port 41810 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto -- Reboot -- Oct 28 04:57:06.369140 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 04:57:06.369161 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:57:06.369171 kernel: KASLR enabled Oct 28 04:57:06.369177 kernel: efi: EFI v2.7 by EDK II Oct 28 04:57:06.369183 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0b2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Oct 28 04:57:06.369188 kernel: random: crng init done Oct 28 04:57:06.369196 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 28 04:57:06.369201 kernel: secureboot: Secure boot enabled Oct 28 04:57:06.369208 kernel: ACPI: Early table checksum verification disabled Oct 28 04:57:06.369215 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 28 04:57:06.369221 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 28 04:57:06.369227 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369232 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369239 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369247 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369254 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369260 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369267 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369273 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369280 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369286 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 04:57:06.369292 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 04:57:06.369300 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:57:06.369307 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:57:06.369313 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 28 04:57:06.369319 kernel: Zone ranges: Oct 28 04:57:06.369326 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:57:06.369332 kernel: DMA32 empty Oct 28 04:57:06.369338 kernel: Normal empty Oct 28 04:57:06.369344 kernel: Device empty Oct 28 04:57:06.369350 kernel: Movable zone start for each node Oct 28 04:57:06.369356 kernel: Early memory node ranges Oct 28 04:57:06.369363 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Oct 28 04:57:06.369369 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Oct 28 04:57:06.369377 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Oct 28 04:57:06.369383 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Oct 28 04:57:06.369390 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Oct 28 04:57:06.369396 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Oct 28 04:57:06.369402 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Oct 28 04:57:06.369409 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 28 04:57:06.369418 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 28 04:57:06.369425 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 28 04:57:06.369432 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 04:57:06.369439 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 04:57:06.369446 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 04:57:06.369452 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 28 04:57:06.369459 kernel: psci: probing for conduit method from ACPI. Oct 28 04:57:06.369466 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 04:57:06.369474 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:57:06.369481 kernel: psci: Trusted OS migration not required Oct 28 04:57:06.369487 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:57:06.369494 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 04:57:06.369501 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:57:06.369508 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:57:06.369515 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 04:57:06.369521 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:57:06.369528 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:57:06.369535 kernel: CPU features: detected: Spectre-v4 Oct 28 04:57:06.369542 kernel: CPU features: detected: Spectre-BHB Oct 28 04:57:06.369550 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 04:57:06.369556 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 04:57:06.369563 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 04:57:06.369570 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 04:57:06.369577 kernel: alternatives: applying boot alternatives Oct 28 04:57:06.369584 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:57:06.369591 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:57:06.369598 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:57:06.369605 kernel: Fallback order for Node 0: 0 Oct 28 04:57:06.369612 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 04:57:06.369620 kernel: Policy zone: DMA Oct 28 04:57:06.369627 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:57:06.369634 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 04:57:06.369640 kernel: software IO TLB: area num 4. Oct 28 04:57:06.369647 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 04:57:06.369654 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Oct 28 04:57:06.369661 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 04:57:06.369667 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:57:06.369675 kernel: rcu: RCU event tracing is enabled. Oct 28 04:57:06.369682 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 04:57:06.369688 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:57:06.369696 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:57:06.369703 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:57:06.369710 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 04:57:06.369717 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:57:06.369724 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 04:57:06.369731 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:57:06.369737 kernel: GICv3: 256 SPIs implemented Oct 28 04:57:06.369744 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:57:06.369751 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:57:06.369757 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 04:57:06.369764 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:57:06.369771 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 04:57:06.369778 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 04:57:06.369785 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:57:06.369792 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:57:06.369799 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 04:57:06.369806 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 04:57:06.369813 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:57:06.369820 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:57:06.369826 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 04:57:06.369833 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 04:57:06.369840 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 04:57:06.369848 kernel: arm-pv: using stolen time PV Oct 28 04:57:06.369856 kernel: Console: colour dummy device 80x25 Oct 28 04:57:06.369863 kernel: ACPI: Core revision 20240827 Oct 28 04:57:06.369870 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 04:57:06.369878 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:57:06.369885 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:57:06.369892 kernel: landlock: Up and running. Oct 28 04:57:06.369899 kernel: SELinux: Initializing. Oct 28 04:57:06.369907 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:57:06.369914 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:57:06.369932 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:57:06.369940 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:57:06.369947 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:57:06.369955 kernel: Remapping and enabling EFI services. Oct 28 04:57:06.369962 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:57:06.369974 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:57:06.369987 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 04:57:06.369996 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 04:57:06.370003 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:57:06.370010 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 04:57:06.370018 kernel: Detected PIPT I-cache on CPU2 Oct 28 04:57:06.370026 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 04:57:06.370033 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 04:57:06.370042 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:57:06.370050 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 04:57:06.370057 kernel: Detected PIPT I-cache on CPU3 Oct 28 04:57:06.370065 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 04:57:06.370072 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 04:57:06.370080 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 04:57:06.370089 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 04:57:06.370104 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 04:57:06.370112 kernel: SMP: Total of 4 processors activated. Oct 28 04:57:06.370119 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:57:06.370127 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:57:06.370135 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 04:57:06.370143 kernel: CPU features: detected: Common not Private translations Oct 28 04:57:06.370152 kernel: CPU features: detected: CRC32 instructions Oct 28 04:57:06.370160 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 04:57:06.370167 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 04:57:06.370175 kernel: CPU features: detected: LSE atomic instructions Oct 28 04:57:06.370183 kernel: CPU features: detected: Privileged Access Never Oct 28 04:57:06.370190 kernel: CPU features: detected: RAS Extension Support Oct 28 04:57:06.370198 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 04:57:06.370206 kernel: alternatives: applying system-wide alternatives Oct 28 04:57:06.370215 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 04:57:06.370223 kernel: Memory: 2448000K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101952K reserved, 16384K cma-reserved) Oct 28 04:57:06.370231 kernel: devtmpfs: initialized Oct 28 04:57:06.370239 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:57:06.370246 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 04:57:06.370254 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 04:57:06.370261 kernel: 0 pages in range for non-PLT usage Oct 28 04:57:06.370270 kernel: 515056 pages in range for PLT usage Oct 28 04:57:06.370278 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:57:06.370285 kernel: SMBIOS 3.0.0 present. Oct 28 04:57:06.370293 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 04:57:06.370301 kernel: DMI: Memory slots populated: 1/1 Oct 28 04:57:06.370308 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:57:06.370316 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:57:06.370325 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:57:06.370333 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:57:06.370340 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:57:06.370348 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Oct 28 04:57:06.370355 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:57:06.370362 kernel: cpuidle: using governor menu Oct 28 04:57:06.370370 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:57:06.370378 kernel: ASID allocator initialised with 32768 entries Oct 28 04:57:06.370386 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:57:06.370393 kernel: Serial: AMBA PL011 UART driver Oct 28 04:57:06.370401 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:57:06.370408 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:57:06.370416 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:57:06.370423 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:57:06.370431 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:57:06.370439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:57:06.370447 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:57:06.370454 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:57:06.370462 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:57:06.370469 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:57:06.370476 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:57:06.370484 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:57:06.370492 kernel: ACPI: Interpreter enabled Oct 28 04:57:06.370499 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:57:06.370507 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:57:06.370514 kernel: ACPI: CPU0 has been hot-added Oct 28 04:57:06.370522 kernel: ACPI: CPU1 has been hot-added Oct 28 04:57:06.370529 kernel: ACPI: CPU2 has been hot-added Oct 28 04:57:06.370536 kernel: ACPI: CPU3 has been hot-added Oct 28 04:57:06.370545 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 04:57:06.370553 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 04:57:06.370560 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 04:57:06.370708 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:57:06.370814 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:57:06.370895 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:57:06.371005 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 04:57:06.371102 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 04:57:06.371113 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 04:57:06.371124 kernel: PCI host bridge to bus 0000:00 Oct 28 04:57:06.371224 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 04:57:06.371311 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:57:06.371386 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 04:57:06.371512 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 04:57:06.371615 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:57:06.371706 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 04:57:06.371789 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 04:57:06.371875 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 04:57:06.371968 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 04:57:06.372047 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 04:57:06.372136 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 04:57:06.372216 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 04:57:06.372287 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 04:57:06.372360 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:57:06.372430 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 04:57:06.372440 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:57:06.372447 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:57:06.372455 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:57:06.372463 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:57:06.372471 kernel: iommu: Default domain type: Translated Oct 28 04:57:06.372480 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:57:06.372487 kernel: efivars: Registered efivars operations Oct 28 04:57:06.372495 kernel: vgaarb: loaded Oct 28 04:57:06.372502 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:57:06.372509 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:57:06.372517 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:57:06.372525 kernel: pnp: PnP ACPI init Oct 28 04:57:06.372613 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 04:57:06.372624 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:57:06.372632 kernel: NET: Registered PF_INET protocol family Oct 28 04:57:06.372640 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:57:06.372648 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:57:06.372655 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:57:06.372665 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:57:06.372672 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:57:06.372680 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:57:06.372687 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:57:06.372695 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:57:06.372702 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:57:06.372710 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:57:06.372717 kernel: kvm [1]: HYP mode not available Oct 28 04:57:06.372727 kernel: Initialise system trusted keyrings Oct 28 04:57:06.372734 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:57:06.372741 kernel: Key type asymmetric registered Oct 28 04:57:06.372749 kernel: Asymmetric key parser 'x509' registered Oct 28 04:57:06.372756 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:57:06.372764 kernel: io scheduler mq-deadline registered Oct 28 04:57:06.372771 kernel: io scheduler kyber registered Oct 28 04:57:06.372779 kernel: io scheduler bfq registered Oct 28 04:57:06.372787 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:57:06.372794 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:57:06.372802 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:57:06.372882 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 04:57:06.372892 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:57:06.372899 kernel: thunder_xcv, ver 1.0 Oct 28 04:57:06.372908 kernel: thunder_bgx, ver 1.0 Oct 28 04:57:06.372915 kernel: nicpf, ver 1.0 Oct 28 04:57:06.372933 kernel: nicvf, ver 1.0 Oct 28 04:57:06.373025 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:57:06.373112 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:57:05 UTC (1761627425) Oct 28 04:57:06.373122 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:57:06.373132 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 04:57:06.373140 kernel: watchdog: NMI not fully supported Oct 28 04:57:06.373147 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:57:06.373154 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:57:06.373162 kernel: Segment Routing with IPv6 Oct 28 04:57:06.373169 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:57:06.373177 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:57:06.373184 kernel: Key type dns_resolver registered Oct 28 04:57:06.373193 kernel: registered taskstats version 1 Oct 28 04:57:06.373201 kernel: Loading compiled-in X.509 certificates Oct 28 04:57:06.373208 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:57:06.373217 kernel: Demotion targets for Node 0: null Oct 28 04:57:06.373227 kernel: Key type .fscrypt registered Oct 28 04:57:06.373235 kernel: Key type fscrypt-provisioning registered Oct 28 04:57:06.373243 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:57:06.373253 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:57:06.373260 kernel: ima: No architecture policies found Oct 28 04:57:06.373268 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:57:06.373275 kernel: clk: Disabling unused clocks Oct 28 04:57:06.373283 kernel: PM: genpd: Disabling unused power domains Oct 28 04:57:06.373290 kernel: Freeing unused kernel memory: 12992K Oct 28 04:57:06.373298 kernel: Run /init as init process Oct 28 04:57:06.373306 kernel: with arguments: Oct 28 04:57:06.373314 kernel: /init Oct 28 04:57:06.373321 kernel: with environment: Oct 28 04:57:06.373328 kernel: HOME=/ Oct 28 04:57:06.373336 kernel: TERM=linux Oct 28 04:57:06.373433 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 04:57:06.373515 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 28 04:57:06.373600 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 28 04:57:06.373677 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 04:57:06.373687 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 28 04:57:06.373694 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373702 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373711 kernel: SCSI subsystem initialized Oct 28 04:57:06.373719 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373727 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:57:06.373735 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:57:06.373743 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:57:06.373750 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:57:06.373758 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373766 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373774 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373782 kernel: raid6: neonx8 gen() 15773 MB/s Oct 28 04:57:06.373790 kernel: raid6: neonx4 gen() 15811 MB/s Oct 28 04:57:06.373797 kernel: raid6: neonx2 gen() 13240 MB/s Oct 28 04:57:06.373805 kernel: raid6: neonx1 gen() 10412 MB/s Oct 28 04:57:06.373813 kernel: raid6: int64x8 gen() 6905 MB/s Oct 28 04:57:06.373820 kernel: raid6: int64x4 gen() 7356 MB/s Oct 28 04:57:06.373829 kernel: raid6: int64x2 gen() 6106 MB/s Oct 28 04:57:06.373837 kernel: raid6: int64x1 gen() 5049 MB/s Oct 28 04:57:06.373845 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Oct 28 04:57:06.373852 kernel: raid6: .... xor() 12358 MB/s, rmw enabled Oct 28 04:57:06.373860 kernel: raid6: using neon recovery algorithm Oct 28 04:57:06.373867 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373875 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373882 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373891 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 28 04:57:06.373898 kernel: xor: measuring software checksum speed Oct 28 04:57:06.373906 kernel: 8regs : 21630 MB/sec Oct 28 04:57:06.373914 kernel: 32regs : 21681 MB/sec Oct 28 04:57:06.373931 kernel: arm64_neon : 26795 MB/sec Oct 28 04:57:06.373939 kernel: xor: using function: arm64_neon (26795 MB/sec) Oct 28 04:57:06.373946 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:57:06.373954 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Oct 28 04:57:06.373964 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:57:06.373972 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:57:06.373979 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:57:06.373987 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:57:06.373994 kernel: loop: module loaded Oct 28 04:57:06.374002 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:57:06.374009 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:57:06.374019 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:57:06.374030 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:57:06.374038 systemd[1]: Detected virtualization kvm. Oct 28 04:57:06.374046 systemd[1]: Detected architecture arm64. Oct 28 04:57:06.374054 systemd[1]: Running in initrd. Oct 28 04:57:06.374063 systemd[1]: No hostname configured, using default hostname. Oct 28 04:57:06.374071 systemd[1]: Hostname set to . Oct 28 04:57:06.374079 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:57:06.374087 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:57:06.374102 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:57:06.374111 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:57:06.374119 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:57:06.374129 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:57:06.374138 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:57:06.374146 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:57:06.374155 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:57:06.374163 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:57:06.374172 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:57:06.374180 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:57:06.374188 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:57:06.374202 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:57:06.374211 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:57:06.374219 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:57:06.374229 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:57:06.374237 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:57:06.374245 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:57:06.374253 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:57:06.374262 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:57:06.374270 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:57:06.374279 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:57:06.374288 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:57:06.374296 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:57:06.374305 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:57:06.374313 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:57:06.374321 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:57:06.374330 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:57:06.374339 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:57:06.374348 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:57:06.374357 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:57:06.374365 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:57:06.374374 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:57:06.374402 systemd-journald[336]: Collecting audit messages is disabled. Oct 28 04:57:06.374422 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:57:06.374432 systemd-journald[336]: Journal started Oct 28 04:57:06.374449 systemd-journald[336]: Runtime Journal (/run/log/journal/7d888ca3c150414eacfe42a28dee2925) is 6M, max 48.5M, 42.4M free. Oct 28 04:57:06.383048 kernel: Bridge firewalling registered Oct 28 04:57:06.375742 systemd-modules-load[339]: Inserted module 'br_netfilter' Oct 28 04:57:06.386197 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:57:06.388945 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:57:06.389524 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:57:06.393618 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:57:06.395450 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:57:06.397571 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:57:06.402271 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:57:06.404673 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:57:06.410441 systemd-tmpfiles[359]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:57:06.415075 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:57:06.416624 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:57:06.419078 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:57:06.423000 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:57:06.425864 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:57:06.449893 dracut-cmdline[378]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:57:06.521951 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:57:06.530954 kernel: iscsi: registered transport (tcp) Oct 28 04:57:06.544297 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:57:06.544343 kernel: QLogic iSCSI HBA Driver Oct 28 04:57:06.564524 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:57:06.590915 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:57:06.592426 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:57:06.639917 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:57:06.642349 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:57:06.678732 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:57:06.681301 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:57:06.718352 systemd-udevd[580]: Using default interface naming scheme 'v257'. Oct 28 04:57:06.726269 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:57:06.728449 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:57:06.759439 dracut-pre-trigger[586]: rd.md=0: removing MD RAID activation Oct 28 04:57:06.785379 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:57:06.787814 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:57:06.848971 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:57:06.852106 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:57:06.897380 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-e2a59f30\x2d186f\x2d4aac\x2db9c4\x2dc1ba01dc0eee.device - /dev/disk/by-partuuid/e2a59f30-186f-4aac-b9c4-c1ba01dc0eee being skipped. Oct 28 04:57:06.897397 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-e2a59f30\x2d186f\x2d4aac\x2db9c4\x2dc1ba01dc0eee.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/e2a59f30-186f-4aac-b9c4-c1ba01dc0eee being skipped. Oct 28 04:57:06.897404 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Oct 28 04:57:06.897410 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-1f2d8e35\x2d9d7a\x2d4e01\x2db3c3\x2dbcd763229e7e.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e being skipped. Oct 28 04:57:06.897415 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Oct 28 04:57:06.897420 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Oct 28 04:57:06.897427 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Oct 28 04:57:06.897433 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-1f2d8e35\x2d9d7a\x2d4e01\x2db3c3\x2dbcd763229e7e.device - /dev/disk/by-uuid/1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e being skipped. Oct 28 04:57:06.897438 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Oct 28 04:57:06.897443 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Oct 28 04:57:06.908051 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 04:57:06.916240 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:57:06.923656 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Oct 28 04:57:06.928067 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:57:06.931943 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 28 04:57:06.945390 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:57:06.945509 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:57:06.948545 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:57:06.951181 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:57:06.953989 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:57:06.955969 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:57:06.962248 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:57:06.963435 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:57:06.968429 systemd[1]: Reload requested from client PID 661 ('systemctl') (unit decrypt-root.service)... Oct 28 04:57:06.968446 systemd[1]: Reloading... Oct 28 04:57:07.103862 systemd[1]: Reloading finished in 135 ms. Oct 28 04:57:07.110483 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:57:07.115044 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:57:07.116099 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:57:07.128047 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Oct 28 04:57:07.130028 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Oct 28 04:57:07.158411 systemd-cryptsetup[769]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Oct 28 04:57:07.167082 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Oct 28 04:57:07.169530 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Oct 28 04:57:07.190646 systemd-tty-ask-password-agent[773]: Starting password query on /dev/ttyAMA0. Oct 28 04:57:07.594962 systemd-cryptsetup[769]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Oct 28 04:57:07.597910 clevis-luks-askpass[771]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e) successfully Oct 28 04:57:07.600020 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Oct 28 04:57:07.736961 kernel: Key type trusted registered Oct 28 04:57:07.738960 kernel: Key type encrypted registered Oct 28 04:57:07.760409 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 04:57:07.762046 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Oct 28 04:57:07.767474 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Oct 28 04:57:07.769125 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:57:07.773981 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:57:07.775486 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:57:07.777140 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:57:07.779329 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:57:07.782383 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:57:07.820984 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:57:07.823409 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:57:07.863979 systemd-fsck[888]: ROOT: clean, 193/113344 files, 22232/452608 blocks Oct 28 04:57:07.867079 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:57:07.871588 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:57:07.953944 kernel: EXT4-fs (dm-1): mounted filesystem 1fc732b4-e485-45bd-aa4d-1b9ce7bd16ef r/w with ordered data mode. Quota mode: none. Oct 28 04:57:07.954662 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:57:07.955990 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:57:07.958418 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:57:07.960239 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:57:07.980814 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:57:07.984478 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:57:07.989391 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (896) Oct 28 04:57:07.989422 kernel: BTRFS info (device vdb6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:57:07.989432 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:57:07.992599 kernel: BTRFS info (device vdb6): turning on async discard Oct 28 04:57:07.992628 kernel: BTRFS info (device vdb6): enabling free space tree Oct 28 04:57:07.994460 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:57:08.252280 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:57:08.254653 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:57:08.272958 initrd-setup-root-after-ignition[1194]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 04:57:08.276148 initrd-setup-root-after-ignition[1196]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:57:08.276148 initrd-setup-root-after-ignition[1196]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:57:08.279179 initrd-setup-root-after-ignition[1200]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:57:08.278566 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:57:08.280417 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:57:08.283360 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:57:08.330981 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:57:08.331124 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:57:08.333397 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:57:08.335261 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:57:08.337120 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:57:08.337986 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:57:08.368559 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:57:08.373049 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:57:08.390785 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:57:08.390918 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:57:08.393033 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:57:08.395004 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:57:08.396732 systemd[1]: decrypt-root.service: Deactivated successfully. Oct 28 04:57:08.396865 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Oct 28 04:57:08.398594 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:57:08.398698 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:57:08.401637 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:57:08.403427 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:57:08.405204 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 28 04:57:08.407095 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 28 04:57:08.408853 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:57:08.411038 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:57:08.413198 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:57:08.414802 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:57:08.416611 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:57:08.418337 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:57:08.419850 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:57:08.421716 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:57:08.423325 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:57:08.424900 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:57:08.426463 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:57:08.426564 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:57:08.428076 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:57:08.428164 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:57:08.429629 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:57:08.429741 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:57:08.431940 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:57:08.433735 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:57:08.435526 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:57:08.435977 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:57:08.437364 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:57:08.437478 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:57:08.439861 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:57:08.440016 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:57:08.442028 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:57:08.442144 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:57:08.443983 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:57:08.444099 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:57:08.446041 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:57:08.446157 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:57:08.448229 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Oct 28 04:57:08.449838 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:57:08.449973 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:57:08.451750 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:57:08.451849 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:57:08.453548 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:57:08.453655 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:57:08.455561 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:57:08.455671 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:57:08.457605 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:57:08.457712 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:57:08.460125 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:57:08.465228 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Oct 28 04:57:08.465327 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Oct 28 04:57:08.468141 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:57:08.469969 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:57:08.471444 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:57:08.471531 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:57:08.483392 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:57:08.483517 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:57:08.485227 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:57:08.485261 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:57:08.490309 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:57:08.490342 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:57:08.491908 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:57:08.491970 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:57:08.495150 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:57:08.495194 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:57:08.496227 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:57:08.496275 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:57:08.498978 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:57:08.500249 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:57:08.500304 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:57:08.502175 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:57:08.502220 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:57:08.504162 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:57:08.504207 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:57:08.517033 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:57:08.517161 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:57:08.518831 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:57:08.524057 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:57:08.545906 systemd[1]: Switching root. Oct 28 04:57:08.583305 systemd-journald[336]: Journal stopped Oct 28 04:57:09.137541 systemd-journald[336]: Received SIGTERM from PID 1 (systemd). Oct 28 04:57:09.137592 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:57:09.137604 kernel: SELinux: policy capability open_perms=1 Oct 28 04:57:09.137614 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:57:09.137626 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:57:09.137639 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:57:09.137653 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:57:09.137663 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:57:09.137672 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:57:09.137682 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:57:09.137698 systemd[1]: Successfully loaded SELinux policy in 55.482ms. Oct 28 04:57:09.137714 kernel: audit: type=1403 audit(1761627428.654:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:57:09.137726 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.583ms. Oct 28 04:57:09.137737 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:57:09.137749 systemd[1]: Detected virtualization kvm. Oct 28 04:57:09.137759 systemd[1]: Detected architecture arm64. Oct 28 04:57:09.137769 zram_generator::config[1247]: No configuration found. Oct 28 04:57:09.137780 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:57:09.137790 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:57:09.137802 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:57:09.137813 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:57:09.137824 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:57:09.137834 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:57:09.137844 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:57:09.137855 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:57:09.137866 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:57:09.137877 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:57:09.137888 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:57:09.137899 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:57:09.137909 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:57:09.137935 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:57:09.137948 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:57:09.137959 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:57:09.137972 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:57:09.137983 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:57:09.137994 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 04:57:09.138004 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Oct 28 04:57:09.138015 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:57:09.138025 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:57:09.138036 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:57:09.138048 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:57:09.138058 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:57:09.138069 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:57:09.138086 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:57:09.138097 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:57:09.138109 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:57:09.138121 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:57:09.138132 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:57:09.138142 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:57:09.138153 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:57:09.138163 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:57:09.138173 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:57:09.138185 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:57:09.138196 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:57:09.138207 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:57:09.138218 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:57:09.138228 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:57:09.138239 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:57:09.138250 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:57:09.138261 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:57:09.138273 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:57:09.138283 systemd[1]: Reached target machines.target - Containers. Oct 28 04:57:09.138294 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:57:09.138304 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:57:09.138314 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:57:09.138324 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:57:09.138335 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:57:09.138347 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:57:09.138357 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:57:09.138367 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:57:09.138378 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:57:09.138388 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:57:09.138398 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:57:09.138411 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:57:09.138421 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:57:09.138431 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:57:09.138442 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:57:09.138452 kernel: fuse: init (API version 7.41) Oct 28 04:57:09.138462 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:57:09.138473 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:57:09.138484 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:57:09.138495 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:57:09.138505 kernel: ACPI: bus type drm_connector registered Oct 28 04:57:09.138515 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:57:09.138525 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:57:09.138536 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:57:09.138546 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:57:09.138557 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:57:09.138584 systemd-journald[1312]: Collecting audit messages is disabled. Oct 28 04:57:09.138606 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:57:09.138617 systemd-journald[1312]: Journal started Oct 28 04:57:09.138637 systemd-journald[1312]: Runtime Journal (/run/log/journal/7d888ca3c150414eacfe42a28dee2925) is 6M, max 48.5M, 42.4M free. Oct 28 04:57:09.139000 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:57:08.913164 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:57:08.937997 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-1f2d8e35\x2d9d7a\x2d4e01\x2db3c3\x2dbcd763229e7e.device - /dev/disk/by-uuid/1f2d8e35-9d7a-4e01-b3c3-bcd763229e7e. Oct 28 04:57:08.938008 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 28 04:57:08.938437 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:57:09.142700 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:57:09.143597 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:57:09.144891 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:57:09.147048 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:57:09.148555 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:57:09.148745 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:57:09.150379 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:57:09.150543 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:57:09.152035 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:57:09.152213 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:57:09.153666 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:57:09.153824 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:57:09.155401 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:57:09.155570 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:57:09.157011 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:57:09.157192 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:57:09.158610 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:57:09.160179 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:57:09.162433 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:57:09.164371 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:57:09.177416 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:57:09.179545 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:57:09.182253 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:57:09.184338 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:57:09.185498 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:57:09.185531 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:57:09.187770 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:57:09.189179 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:57:09.195800 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:57:09.198137 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:57:09.199480 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:57:09.200433 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:57:09.201782 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:57:09.202749 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:57:09.205455 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:57:09.209425 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:57:09.214414 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:57:09.216489 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:57:09.218341 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:57:09.219354 systemd-journald[1312]: Time spent on flushing to /var/log/journal/7d888ca3c150414eacfe42a28dee2925 is 18.022ms for 718 entries. Oct 28 04:57:09.219354 systemd-journald[1312]: System Journal (/var/log/journal/7d888ca3c150414eacfe42a28dee2925) is 8M, max 170.3M, 162.2M free. Oct 28 04:57:09.281445 systemd-journald[1312]: Received client request to flush runtime journal. Oct 28 04:57:09.281504 kernel: loop1: detected capacity change from 0 to 119400 Oct 28 04:57:09.228364 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:57:09.256159 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:57:09.259515 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:57:09.264092 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:57:09.265727 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:57:09.267654 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 28 04:57:09.267731 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:57:09.279467 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:57:09.282595 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:57:09.286002 kernel: loop2: detected capacity change from 0 to 100192 Oct 28 04:57:09.293122 systemd-tmpfiles[1372]: ACLs are not supported, ignoring. Oct 28 04:57:09.293132 systemd-tmpfiles[1372]: ACLs are not supported, ignoring. Oct 28 04:57:09.297013 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:57:09.320447 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:57:09.326037 kernel: loop3: detected capacity change from 0 to 119400 Oct 28 04:57:09.333948 kernel: loop4: detected capacity change from 0 to 100192 Oct 28 04:57:09.338896 (sd-merge)[1385]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 04:57:09.341811 (sd-merge)[1385]: Merged extensions into '/usr'. Oct 28 04:57:09.346203 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:57:09.350430 systemd[1]: Starting ensure-sysext.service... Oct 28 04:57:09.352149 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:57:09.365639 systemd[1]: Reload requested from client PID 1389 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:57:09.365661 systemd[1]: Reloading... Oct 28 04:57:09.371893 systemd-resolved[1371]: Positive Trust Anchors: Oct 28 04:57:09.371912 systemd-resolved[1371]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:57:09.371915 systemd-resolved[1371]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:57:09.372018 systemd-resolved[1371]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:57:09.373818 systemd-tmpfiles[1390]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:57:09.373841 systemd-tmpfiles[1390]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:57:09.374372 systemd-tmpfiles[1390]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:57:09.374560 systemd-tmpfiles[1390]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:57:09.375172 systemd-tmpfiles[1390]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:57:09.375354 systemd-tmpfiles[1390]: ACLs are not supported, ignoring. Oct 28 04:57:09.375394 systemd-tmpfiles[1390]: ACLs are not supported, ignoring. Oct 28 04:57:09.377350 systemd-resolved[1371]: Defaulting to hostname 'linux'. Oct 28 04:57:09.379892 systemd-tmpfiles[1390]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:57:09.380002 systemd-tmpfiles[1390]: Skipping /boot Oct 28 04:57:09.386867 systemd-tmpfiles[1390]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:57:09.386978 systemd-tmpfiles[1390]: Skipping /boot Oct 28 04:57:09.417988 zram_generator::config[1420]: No configuration found. Oct 28 04:57:09.553876 systemd[1]: Reloading finished in 187 ms. Oct 28 04:57:09.581591 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:57:09.601085 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:57:09.606616 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:57:09.609356 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:57:09.611457 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:57:09.637471 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:57:09.642157 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:57:09.645449 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:57:09.649979 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:57:09.652054 augenrules[1453]: /sbin/augenrules: No change Oct 28 04:57:09.653915 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:57:09.657902 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:57:09.660828 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:57:09.665820 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:57:09.667279 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:57:09.667393 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:57:09.667490 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:57:09.667683 augenrules[1476]: No rules Oct 28 04:57:09.670264 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:57:09.672805 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:57:09.673047 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:57:09.674661 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:57:09.674813 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:57:09.679787 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:57:09.684732 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:57:09.686816 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:57:09.687036 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:57:09.689715 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:57:09.689901 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:57:09.694154 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:57:09.698530 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:57:09.699791 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:57:09.703613 systemd-udevd[1480]: Using default interface naming scheme 'v257'. Oct 28 04:57:09.704200 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:57:09.710544 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:57:09.711656 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:57:09.711811 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:57:09.711916 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:57:09.712064 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:57:09.713491 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:57:09.713671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:57:09.715367 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:57:09.715594 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:57:09.719279 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:57:09.719453 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:57:09.725256 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:57:09.726420 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:57:09.729264 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:57:09.731194 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:57:09.737239 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:57:09.744018 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:57:09.749050 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:57:09.749233 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:57:09.749341 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 28 04:57:09.749483 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:57:09.750609 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:57:09.753388 augenrules[1494]: /sbin/augenrules: No change Oct 28 04:57:09.754545 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:57:09.758164 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:57:09.766466 systemd[1]: Finished ensure-sysext.service. Oct 28 04:57:09.768751 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:57:09.768911 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:57:09.771016 augenrules[1534]: No rules Oct 28 04:57:09.772369 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:57:09.772559 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:57:09.774860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:57:09.775025 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:57:09.777883 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:57:09.778703 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:57:09.786092 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 28 04:57:09.788502 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 04:57:09.789715 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 28 04:57:09.796810 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:57:09.799165 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:57:09.799232 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:57:09.801398 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 04:57:09.862224 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 04:57:09.865258 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:57:09.872033 systemd-networkd[1546]: lo: Link UP Oct 28 04:57:09.872040 systemd-networkd[1546]: lo: Gained carrier Oct 28 04:57:09.872898 systemd-networkd[1546]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:57:09.872908 systemd-networkd[1546]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:57:09.873846 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:57:09.874234 systemd-networkd[1546]: eth0: Link UP Oct 28 04:57:09.874359 systemd-networkd[1546]: eth0: Gained carrier Oct 28 04:57:09.874371 systemd-networkd[1546]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:57:09.877113 systemd[1]: Reached target network.target - Network. Oct 28 04:57:09.879459 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:57:09.883093 systemd-networkd[1546]: eth0: DHCPv4 address 10.0.0.143/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 04:57:09.883198 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:57:09.883558 systemd-timesyncd[1547]: Network configuration changed, trying to establish connection. Oct 28 04:57:09.886217 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 04:57:09.896223 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:57:09.902914 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:57:09.913394 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:57:09.930110 ldconfig[1455]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:57:09.936267 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:57:09.938545 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:57:09.961984 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:57:09.963331 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:57:09.964529 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:57:09.965786 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:57:09.967345 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:57:09.968485 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:57:09.969723 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:57:09.970938 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:57:09.970975 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:57:09.971801 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:57:09.973375 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:57:09.975572 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:57:09.978243 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:57:09.979570 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:57:09.980772 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:57:09.983588 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:57:09.984841 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:57:09.986497 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:57:09.989222 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:57:09.990209 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:57:09.991165 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:57:09.991259 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:57:09.992239 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:57:09.994127 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:57:09.995933 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:57:09.997859 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:57:09.999796 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:57:10.000937 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:57:10.001984 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:57:10.003948 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:57:10.006008 jq[1587]: false Oct 28 04:57:10.010146 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:57:10.013502 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:57:10.014097 extend-filesystems[1588]: Found /dev/mapper/rootencrypted Oct 28 04:57:10.014553 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 28 04:57:10.015009 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:57:10.015594 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:57:10.018281 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:57:10.023023 extend-filesystems[1601]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 28 04:57:10.024433 extend-filesystems[1588]: Found /dev/vdb6 Oct 28 04:57:10.023478 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:57:10.028520 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:57:10.029198 jq[1605]: true Oct 28 04:57:10.028709 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:57:10.029138 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:57:10.030962 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:57:10.032530 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:57:10.032689 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:57:10.037389 update_engine[1602]: I20251028 04:57:10.037161 1602 main.cc:92] Flatcar Update Engine starting Oct 28 04:57:10.045243 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:57:10.045457 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:57:10.052633 jq[1616]: false Oct 28 04:57:10.053184 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:57:10.054602 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 28 04:57:10.054822 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 28 04:57:10.056634 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 04:57:10.066202 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:57:10.068801 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:57:10.072267 dbus-daemon[1585]: [system] SELinux support is enabled Oct 28 04:57:10.072455 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:57:10.077070 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:57:10.077105 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:57:10.077191 update_engine[1602]: I20251028 04:57:10.077145 1602 update_check_scheduler.cc:74] Next update check in 6m18s Oct 28 04:57:10.078692 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:57:10.078715 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:57:10.080186 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:57:10.080755 systemd-logind[1600]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:57:10.083381 systemd-logind[1600]: New seat seat0. Oct 28 04:57:10.086146 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:57:10.087300 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:57:10.093261 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:57:10.093481 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:57:10.096240 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:57:10.115876 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:57:10.121896 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:57:10.126304 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:57:10.130542 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 04:57:10.132276 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:57:10.147739 locksmithd[1640]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:57:10.202988 containerd[1619]: time="2025-10-28T04:57:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:57:10.204426 containerd[1619]: time="2025-10-28T04:57:10.204378840Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:57:10.212677 containerd[1619]: time="2025-10-28T04:57:10.212623040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.76µs" Oct 28 04:57:10.212677 containerd[1619]: time="2025-10-28T04:57:10.212667040Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:57:10.212755 containerd[1619]: time="2025-10-28T04:57:10.212691160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:57:10.213024 containerd[1619]: time="2025-10-28T04:57:10.212992960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:57:10.213088 containerd[1619]: time="2025-10-28T04:57:10.213034000Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:57:10.213088 containerd[1619]: time="2025-10-28T04:57:10.213063280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213300920Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213324000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213506880Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213521080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213530800Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213542 containerd[1619]: time="2025-10-28T04:57:10.213539080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:57:10.213705 containerd[1619]: time="2025-10-28T04:57:10.213681080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:57:10.214005 containerd[1619]: time="2025-10-28T04:57:10.213963000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:57:10.214005 containerd[1619]: time="2025-10-28T04:57:10.213999680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:57:10.214068 containerd[1619]: time="2025-10-28T04:57:10.214010520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:57:10.214068 containerd[1619]: time="2025-10-28T04:57:10.214042640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:57:10.214261 containerd[1619]: time="2025-10-28T04:57:10.214243760Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:57:10.214293 containerd[1619]: time="2025-10-28T04:57:10.214281680Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:57:10.214844 containerd[1619]: time="2025-10-28T04:57:10.214822280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:57:10.214876 containerd[1619]: time="2025-10-28T04:57:10.214867520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:57:10.214894 containerd[1619]: time="2025-10-28T04:57:10.214883720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:57:10.214913 containerd[1619]: time="2025-10-28T04:57:10.214900880Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214913040Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214938680Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214953000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214964800Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214975000Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214984480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.214992880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:57:10.215017 containerd[1619]: time="2025-10-28T04:57:10.215003800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215070240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215098680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215111960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215126800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215142960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215152680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215162720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:57:10.215173 containerd[1619]: time="2025-10-28T04:57:10.215172360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:57:10.215306 containerd[1619]: time="2025-10-28T04:57:10.215184560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:57:10.215306 containerd[1619]: time="2025-10-28T04:57:10.215198120Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:57:10.215306 containerd[1619]: time="2025-10-28T04:57:10.215208000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:57:10.215461 containerd[1619]: time="2025-10-28T04:57:10.215441000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:57:10.215505 containerd[1619]: time="2025-10-28T04:57:10.215462520Z" level=info msg="Start snapshots syncer" Oct 28 04:57:10.215505 containerd[1619]: time="2025-10-28T04:57:10.215491760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:57:10.215743 containerd[1619]: time="2025-10-28T04:57:10.215686920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:57:10.215743 containerd[1619]: time="2025-10-28T04:57:10.215740600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.215800440Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.215993120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216018040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216028320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216037960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216051360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216062200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216071560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216118040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216130720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216141200Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:57:10.216172 containerd[1619]: time="2025-10-28T04:57:10.216175720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216188480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216196840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216205520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216214280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216223680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:57:10.216377 containerd[1619]: time="2025-10-28T04:57:10.216233280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:57:10.216472 containerd[1619]: time="2025-10-28T04:57:10.216307320Z" level=info msg="runtime interface created" Oct 28 04:57:10.216472 containerd[1619]: time="2025-10-28T04:57:10.216467360Z" level=info msg="created NRI interface" Oct 28 04:57:10.216507 containerd[1619]: time="2025-10-28T04:57:10.216476240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:57:10.216507 containerd[1619]: time="2025-10-28T04:57:10.216487480Z" level=info msg="Connect containerd service" Oct 28 04:57:10.216540 containerd[1619]: time="2025-10-28T04:57:10.216511760Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:57:10.217189 containerd[1619]: time="2025-10-28T04:57:10.217144920Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:57:10.283063 containerd[1619]: time="2025-10-28T04:57:10.282992120Z" level=info msg="Start subscribing containerd event" Oct 28 04:57:10.283063 containerd[1619]: time="2025-10-28T04:57:10.283070120Z" level=info msg="Start recovering state" Oct 28 04:57:10.283224 containerd[1619]: time="2025-10-28T04:57:10.283162400Z" level=info msg="Start event monitor" Oct 28 04:57:10.283224 containerd[1619]: time="2025-10-28T04:57:10.283179160Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:57:10.283224 containerd[1619]: time="2025-10-28T04:57:10.283185960Z" level=info msg="Start streaming server" Oct 28 04:57:10.283297 containerd[1619]: time="2025-10-28T04:57:10.283273520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:57:10.283297 containerd[1619]: time="2025-10-28T04:57:10.283288040Z" level=info msg="runtime interface starting up..." Oct 28 04:57:10.283297 containerd[1619]: time="2025-10-28T04:57:10.283295880Z" level=info msg="starting plugins..." Oct 28 04:57:10.283358 containerd[1619]: time="2025-10-28T04:57:10.283299960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:57:10.283358 containerd[1619]: time="2025-10-28T04:57:10.283310040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:57:10.283395 containerd[1619]: time="2025-10-28T04:57:10.283359160Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:57:10.283476 containerd[1619]: time="2025-10-28T04:57:10.283460920Z" level=info msg="containerd successfully booted in 0.080847s" Oct 28 04:57:10.283612 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:57:10.567553 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:57:10.569671 systemd[1]: Started sshd@0-10.0.0.143:22-10.0.0.1:37400.service - OpenSSH per-connection server daemon (10.0.0.1:37400). Oct 28 04:57:10.638297 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 37400 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:10.639822 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:10.646390 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:57:10.648345 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:57:10.654428 systemd-logind[1600]: New session 1 of user core. Oct 28 04:57:10.662934 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:57:10.666432 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:57:10.691828 (systemd)[1683]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:57:10.694066 systemd-logind[1600]: New session c1 of user core. Oct 28 04:57:10.797759 systemd[1683]: Queued start job for default target default.target. Oct 28 04:57:10.817868 systemd[1683]: Created slice app.slice - User Application Slice. Oct 28 04:57:10.817898 systemd[1683]: Reached target paths.target - Paths. Oct 28 04:57:10.817958 systemd[1683]: Reached target timers.target - Timers. Oct 28 04:57:10.819132 systemd[1683]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:57:10.828964 systemd[1683]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:57:10.829119 systemd[1683]: Reached target sockets.target - Sockets. Oct 28 04:57:10.829161 systemd[1683]: Reached target basic.target - Basic System. Oct 28 04:57:10.829188 systemd[1683]: Reached target default.target - Main User Target. Oct 28 04:57:10.829212 systemd[1683]: Startup finished in 129ms. Oct 28 04:57:10.829342 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:57:10.831607 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:57:10.841695 systemd[1]: Started sshd@1-10.0.0.143:22-10.0.0.1:37402.service - OpenSSH per-connection server daemon (10.0.0.1:37402). Oct 28 04:57:10.890466 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 37402 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:10.891648 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:10.896001 systemd-logind[1600]: New session 2 of user core. Oct 28 04:57:10.902074 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:57:10.912497 sshd[1697]: Connection closed by 10.0.0.1 port 37402 Oct 28 04:57:10.912900 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:10.933017 systemd[1]: sshd@1-10.0.0.143:22-10.0.0.1:37402.service: Deactivated successfully. Oct 28 04:57:10.934413 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:57:10.938087 systemd-logind[1600]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:57:10.940304 systemd[1]: Started sshd@2-10.0.0.143:22-10.0.0.1:37416.service - OpenSSH per-connection server daemon (10.0.0.1:37416). Oct 28 04:57:10.942233 systemd-logind[1600]: Removed session 2. Oct 28 04:57:11.003948 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 37416 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:11.004911 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:11.008493 systemd-logind[1600]: New session 3 of user core. Oct 28 04:57:11.018061 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:57:11.027943 sshd[1706]: Connection closed by 10.0.0.1 port 37416 Oct 28 04:57:11.028203 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:11.031397 systemd[1]: sshd@2-10.0.0.143:22-10.0.0.1:37416.service: Deactivated successfully. Oct 28 04:57:11.034291 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:57:11.034869 systemd-logind[1600]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:57:11.035876 systemd-logind[1600]: Removed session 3. Oct 28 04:57:11.107162 systemd-networkd[1546]: eth0: Gained IPv6LL Oct 28 04:57:11.107691 systemd-timesyncd[1547]: Network configuration changed, trying to establish connection. Oct 28 04:57:11.109807 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:57:11.111557 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:57:11.114702 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 04:57:11.116764 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:57:11.146445 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:57:11.147794 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 04:57:11.149062 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 04:57:11.150828 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 28 04:57:11.151054 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:57:11.155035 systemd[1]: Startup finished in 1.205s (kernel) + 2.525s (initrd) + 2.556s (userspace) = 6.288s. Oct 28 04:57:12.608403 systemd-timesyncd[1547]: Network configuration changed, trying to establish connection. Oct 28 04:57:14.307529 systemd-timesyncd[1547]: Network configuration changed, trying to establish connection. Oct 28 04:57:21.038672 systemd[1]: Started sshd@3-10.0.0.143:22-10.0.0.1:33760.service - OpenSSH per-connection server daemon (10.0.0.1:33760). Oct 28 04:57:21.097574 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 33760 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.098817 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.102709 systemd-logind[1600]: New session 4 of user core. Oct 28 04:57:21.113130 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:57:21.123234 sshd[1734]: Connection closed by 10.0.0.1 port 33760 Oct 28 04:57:21.123580 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.137047 systemd[1]: sshd@3-10.0.0.143:22-10.0.0.1:33760.service: Deactivated successfully. Oct 28 04:57:21.138694 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:57:21.139457 systemd-logind[1600]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:57:21.141843 systemd[1]: Started sshd@4-10.0.0.143:22-10.0.0.1:33762.service - OpenSSH per-connection server daemon (10.0.0.1:33762). Oct 28 04:57:21.142495 systemd-logind[1600]: Removed session 4. Oct 28 04:57:21.192516 sshd[1740]: Accepted publickey for core from 10.0.0.1 port 33762 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.193800 sshd-session[1740]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.197659 systemd-logind[1600]: New session 5 of user core. Oct 28 04:57:21.214110 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:57:21.221060 sshd[1743]: Connection closed by 10.0.0.1 port 33762 Oct 28 04:57:21.220911 sshd-session[1740]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.229980 systemd[1]: sshd@4-10.0.0.143:22-10.0.0.1:33762.service: Deactivated successfully. Oct 28 04:57:21.231516 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:57:21.232221 systemd-logind[1600]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:57:21.234523 systemd[1]: Started sshd@5-10.0.0.143:22-10.0.0.1:33764.service - OpenSSH per-connection server daemon (10.0.0.1:33764). Oct 28 04:57:21.235205 systemd-logind[1600]: Removed session 5. Oct 28 04:57:21.292682 sshd[1749]: Accepted publickey for core from 10.0.0.1 port 33764 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.293967 sshd-session[1749]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.297952 systemd-logind[1600]: New session 6 of user core. Oct 28 04:57:21.311155 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:57:21.320963 sshd[1752]: Connection closed by 10.0.0.1 port 33764 Oct 28 04:57:21.321002 sshd-session[1749]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.343993 systemd[1]: sshd@5-10.0.0.143:22-10.0.0.1:33764.service: Deactivated successfully. Oct 28 04:57:21.345430 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:57:21.346250 systemd-logind[1600]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:57:21.348395 systemd[1]: Started sshd@6-10.0.0.143:22-10.0.0.1:33772.service - OpenSSH per-connection server daemon (10.0.0.1:33772). Oct 28 04:57:21.349082 systemd-logind[1600]: Removed session 6. Oct 28 04:57:21.406273 sshd[1758]: Accepted publickey for core from 10.0.0.1 port 33772 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.407524 sshd-session[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.411595 systemd-logind[1600]: New session 7 of user core. Oct 28 04:57:21.423114 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:57:21.440664 sudo[1762]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:57:21.440967 sudo[1762]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:57:21.445958 kernel: audit: type=1404 audit(1761627441.443:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 28 04:57:21.459783 sudo[1762]: pam_unix(sudo:session): session closed for user root Oct 28 04:57:21.462935 sshd[1761]: Connection closed by 10.0.0.1 port 33772 Oct 28 04:57:21.462130 sshd-session[1758]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.479327 systemd[1]: sshd@6-10.0.0.143:22-10.0.0.1:33772.service: Deactivated successfully. Oct 28 04:57:21.480970 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:57:21.483370 systemd-logind[1600]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:57:21.485358 systemd-logind[1600]: Removed session 7. Oct 28 04:57:21.487313 systemd[1]: Started sshd@7-10.0.0.143:22-10.0.0.1:33774.service - OpenSSH per-connection server daemon (10.0.0.1:33774). Oct 28 04:57:21.551479 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 33774 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.552529 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.557485 systemd-logind[1600]: New session 8 of user core. Oct 28 04:57:21.565172 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 28 04:57:21.577042 sudo[1773]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:57:21.577330 sudo[1773]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:57:21.580474 sudo[1773]: pam_unix(sudo:session): session closed for user root Oct 28 04:57:21.586663 sudo[1772]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:57:21.586946 sudo[1772]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:57:21.597081 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:57:21.624353 augenrules[1776]: /sbin/augenrules: No change Oct 28 04:57:21.629603 augenrules[1791]: No rules Oct 28 04:57:21.631047 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:57:21.632035 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:57:21.632984 sudo[1772]: pam_unix(sudo:session): session closed for user root Oct 28 04:57:21.634602 sshd[1771]: Connection closed by 10.0.0.1 port 33774 Oct 28 04:57:21.635041 sshd-session[1768]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.642034 systemd[1]: sshd@7-10.0.0.143:22-10.0.0.1:33774.service: Deactivated successfully. Oct 28 04:57:21.645389 systemd[1]: session-8.scope: Deactivated successfully. Oct 28 04:57:21.646131 systemd-logind[1600]: Session 8 logged out. Waiting for processes to exit. Oct 28 04:57:21.648362 systemd[1]: Started sshd@8-10.0.0.143:22-10.0.0.1:33784.service - OpenSSH per-connection server daemon (10.0.0.1:33784). Oct 28 04:57:21.649052 systemd-logind[1600]: Removed session 8. Oct 28 04:57:21.699747 sshd[1800]: Accepted publickey for core from 10.0.0.1 port 33784 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.701039 sshd-session[1800]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.704995 systemd-logind[1600]: New session 9 of user core. Oct 28 04:57:21.715126 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 28 04:57:21.728247 sshd[1804]: Connection closed by 10.0.0.1 port 33784 Oct 28 04:57:21.728571 sshd-session[1800]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.745104 systemd[1]: sshd@8-10.0.0.143:22-10.0.0.1:33784.service: Deactivated successfully. Oct 28 04:57:21.746519 systemd[1]: session-9.scope: Deactivated successfully. Oct 28 04:57:21.747176 systemd-logind[1600]: Session 9 logged out. Waiting for processes to exit. Oct 28 04:57:21.750413 systemd[1]: Started sshd@9-10.0.0.143:22-10.0.0.1:33796.service - OpenSSH per-connection server daemon (10.0.0.1:33796). Oct 28 04:57:21.750842 systemd-logind[1600]: Removed session 9. Oct 28 04:57:21.804672 sshd[1810]: Accepted publickey for core from 10.0.0.1 port 33796 ssh2: RSA SHA256:nAxiEu9hBWlN5Nbh4t8Lb7BhX+TiP/RIgaK2uTDALto Oct 28 04:57:21.805807 sshd-session[1810]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:57:21.809645 systemd-logind[1600]: New session 10 of user core. Oct 28 04:57:21.817094 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 28 04:57:21.827354 sshd[1813]: Connection closed by 10.0.0.1 port 33796 Oct 28 04:57:21.827612 sshd-session[1810]: pam_unix(sshd:session): session closed for user core Oct 28 04:57:21.831007 systemd[1]: sshd@9-10.0.0.143:22-10.0.0.1:33796.service: Deactivated successfully. Oct 28 04:57:21.833399 systemd[1]: session-10.scope: Deactivated successfully. Oct 28 04:57:21.834336 systemd-logind[1600]: Session 10 logged out. Waiting for processes to exit. Oct 28 04:57:21.836308 systemd-logind[1600]: Removed session 10.